General

  • Target

    64534ddc726bbe275a4c36423b8ad4fd3d9ffa43510ba1ed2a2324a4f51931dc

  • Size

    392KB

  • Sample

    230301-fj6mqsef59

  • MD5

    36959f6c0d0ec1c2530e44757835f85f

  • SHA1

    62315ceee75c18046d8fdddb04a237fb53bb269c

  • SHA256

    64534ddc726bbe275a4c36423b8ad4fd3d9ffa43510ba1ed2a2324a4f51931dc

  • SHA512

    ae140fd617726fb4af386698be97258c3d795983660b50abc8a6bfe445c12582fd46c75a59606557ec1bfe598bf474cc2e37698dab1cb7ea5033d0f80ecfdb0c

  • SSDEEP

    6144:+fxf2hROOYmRDLRR5rhZFQGrsUwF7vlPoSPeCaQYnKYhXoS:+fxf2hROSRDLR5nWFpPoSNKK2XoS

Malware Config

Targets

    • Target

      64534ddc726bbe275a4c36423b8ad4fd3d9ffa43510ba1ed2a2324a4f51931dc

    • Size

      392KB

    • MD5

      36959f6c0d0ec1c2530e44757835f85f

    • SHA1

      62315ceee75c18046d8fdddb04a237fb53bb269c

    • SHA256

      64534ddc726bbe275a4c36423b8ad4fd3d9ffa43510ba1ed2a2324a4f51931dc

    • SHA512

      ae140fd617726fb4af386698be97258c3d795983660b50abc8a6bfe445c12582fd46c75a59606557ec1bfe598bf474cc2e37698dab1cb7ea5033d0f80ecfdb0c

    • SSDEEP

      6144:+fxf2hROOYmRDLRR5rhZFQGrsUwF7vlPoSPeCaQYnKYhXoS:+fxf2hROSRDLR5nWFpPoSNKK2XoS

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks