General

  • Target

    fef3591ee690c3ced82293e69368396560d1e05c157b0bcee90f7c1fc23dcf91

  • Size

    69KB

  • Sample

    221128-rr89daed7v

  • MD5

    968b0cb076ca3c4607bc89d2dc79ea99

  • SHA1

    293a6c7dcf3280d958a4ce3591a97280c3697f83

  • SHA256

    fef3591ee690c3ced82293e69368396560d1e05c157b0bcee90f7c1fc23dcf91

  • SHA512

    07b05111ba367f9a2e88fe9a438738844dd9925e6e729d960656a4dfbec21ab16e0682d3dde97d7cc1154792ba3554293d34f9517a54abf6e1f735f48295feb8

  • SSDEEP

    1536:J/cXIh5GzAgb2F8xrxnGHJ6x2fCnt69AZaL5nOQ7X5Vhb/TsfVbtq6xGI:BcXIhmALSrxCJe8/L0MFTsdRx

Malware Config

Targets

    • Target

      fef3591ee690c3ced82293e69368396560d1e05c157b0bcee90f7c1fc23dcf91

    • Size

      69KB

    • MD5

      968b0cb076ca3c4607bc89d2dc79ea99

    • SHA1

      293a6c7dcf3280d958a4ce3591a97280c3697f83

    • SHA256

      fef3591ee690c3ced82293e69368396560d1e05c157b0bcee90f7c1fc23dcf91

    • SHA512

      07b05111ba367f9a2e88fe9a438738844dd9925e6e729d960656a4dfbec21ab16e0682d3dde97d7cc1154792ba3554293d34f9517a54abf6e1f735f48295feb8

    • SSDEEP

      1536:J/cXIh5GzAgb2F8xrxnGHJ6x2fCnt69AZaL5nOQ7X5Vhb/TsfVbtq6xGI:BcXIhmALSrxCJe8/L0MFTsdRx

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks