General

  • Target

    2c9cb856ff3394f42f705d5f53177a17b7a509a70c9125a95ac08a7c8cb1b63d.exe

  • Size

    60KB

  • Sample

    240519-l5ap3sdd4z

  • MD5

    cbb5e6a0b06a0e94dc4e99776def9740

  • SHA1

    4ab3d4ce960848cfab3124fabd539f105e945c6d

  • SHA256

    2c9cb856ff3394f42f705d5f53177a17b7a509a70c9125a95ac08a7c8cb1b63d

  • SHA512

    739934905286564eea7048c7608f25dc25a6fea33b163286b0d23b28d97d853595571ad488474e081da04592b19caed9dae04cbab2896b5a9165d6afb4e69b75

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIvAEaFJLA:ymb3NkkiQ3mdBjFIvAvA

Malware Config

Targets

    • Target

      2c9cb856ff3394f42f705d5f53177a17b7a509a70c9125a95ac08a7c8cb1b63d.exe

    • Size

      60KB

    • MD5

      cbb5e6a0b06a0e94dc4e99776def9740

    • SHA1

      4ab3d4ce960848cfab3124fabd539f105e945c6d

    • SHA256

      2c9cb856ff3394f42f705d5f53177a17b7a509a70c9125a95ac08a7c8cb1b63d

    • SHA512

      739934905286564eea7048c7608f25dc25a6fea33b163286b0d23b28d97d853595571ad488474e081da04592b19caed9dae04cbab2896b5a9165d6afb4e69b75

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIvAEaFJLA:ymb3NkkiQ3mdBjFIvAvA

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks