General

  • Target

    4204b66aae4d95f72dc902dd806e2cba974e83a9434976df4d1c63b4f4992301

  • Size

    78KB

  • Sample

    240418-zy5hrseh73

  • MD5

    2ea340757e9d3f8075723e081b470156

  • SHA1

    2f1c16aeb23e9913beced084a7474b672e5f620e

  • SHA256

    4204b66aae4d95f72dc902dd806e2cba974e83a9434976df4d1c63b4f4992301

  • SHA512

    75d264e75ea82d88e54d7a8e8d95ad6a85e109b926ecd58d20b8b053625d27a3796b2c12dfae69b562d966aa210d62d54ca5f1c921a4f520f17939bbb9aedf12

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxND+3T4+C2wVEJi:ymb3NkkiQ3mdBjF+3TU2KEJi

Malware Config

Targets

    • Target

      4204b66aae4d95f72dc902dd806e2cba974e83a9434976df4d1c63b4f4992301

    • Size

      78KB

    • MD5

      2ea340757e9d3f8075723e081b470156

    • SHA1

      2f1c16aeb23e9913beced084a7474b672e5f620e

    • SHA256

      4204b66aae4d95f72dc902dd806e2cba974e83a9434976df4d1c63b4f4992301

    • SHA512

      75d264e75ea82d88e54d7a8e8d95ad6a85e109b926ecd58d20b8b053625d27a3796b2c12dfae69b562d966aa210d62d54ca5f1c921a4f520f17939bbb9aedf12

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxND+3T4+C2wVEJi:ymb3NkkiQ3mdBjF+3TU2KEJi

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks