General

  • Target

    4c7a36a1e7e2d2c6d2362697a307d7c306ac899fe92953b99fc9e42f6d2ebd6e

  • Size

    4.8MB

  • Sample

    240428-h3slbsaf83

  • MD5

    654020f6be77ef1dc0a4632fc8828dcb

  • SHA1

    d1fdfb5a5998c2ab8486cc7ab3ff1cd4e4a4018e

  • SHA256

    4c7a36a1e7e2d2c6d2362697a307d7c306ac899fe92953b99fc9e42f6d2ebd6e

  • SHA512

    f617321b3d1ccad7fd87f6349d878e80e620f79e7e49515f1ea828425c091d636c4375886a66c39d164b895176e7da9af09cbd635934cc16dc64f6c9140d5c1d

  • SSDEEP

    98304:BnTQ1u4sWhuZ0j+wFyra4m5Yzy57pG6fTjRjz/gehMN+dzjvo:BnTh4skuZU+Za1H57zp/ghEzjvo

Malware Config

Targets

    • Target

      4c7a36a1e7e2d2c6d2362697a307d7c306ac899fe92953b99fc9e42f6d2ebd6e

    • Size

      4.8MB

    • MD5

      654020f6be77ef1dc0a4632fc8828dcb

    • SHA1

      d1fdfb5a5998c2ab8486cc7ab3ff1cd4e4a4018e

    • SHA256

      4c7a36a1e7e2d2c6d2362697a307d7c306ac899fe92953b99fc9e42f6d2ebd6e

    • SHA512

      f617321b3d1ccad7fd87f6349d878e80e620f79e7e49515f1ea828425c091d636c4375886a66c39d164b895176e7da9af09cbd635934cc16dc64f6c9140d5c1d

    • SSDEEP

      98304:BnTQ1u4sWhuZ0j+wFyra4m5Yzy57pG6fTjRjz/gehMN+dzjvo:BnTh4skuZU+Za1H57zp/ghEzjvo

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks