General

  • Target

    4c8beb07264aec45de92eaca7a7e2deef1d11d6e3a34c10ee031bf06836eaaae.exe

  • Size

    61KB

  • Sample

    240519-md2j6adh59

  • MD5

    098e815c53aeb300ecc5f993a5945790

  • SHA1

    c8aa2e7615dc333b08f85ec36153c891642cf2ac

  • SHA256

    4c8beb07264aec45de92eaca7a7e2deef1d11d6e3a34c10ee031bf06836eaaae

  • SHA512

    2258230da9cc6ebe9f514c542ac5e5248fd265919e857e7b994609616d2e474e1d6683ba82c24c3aa8d3d4321c4f9d9998bfe1754e902adf5f16c0f16900a59a

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIvAEaFJLR:ymb3NkkiQ3mdBjFIvAvR

Malware Config

Targets

    • Target

      4c8beb07264aec45de92eaca7a7e2deef1d11d6e3a34c10ee031bf06836eaaae.exe

    • Size

      61KB

    • MD5

      098e815c53aeb300ecc5f993a5945790

    • SHA1

      c8aa2e7615dc333b08f85ec36153c891642cf2ac

    • SHA256

      4c8beb07264aec45de92eaca7a7e2deef1d11d6e3a34c10ee031bf06836eaaae

    • SHA512

      2258230da9cc6ebe9f514c542ac5e5248fd265919e857e7b994609616d2e474e1d6683ba82c24c3aa8d3d4321c4f9d9998bfe1754e902adf5f16c0f16900a59a

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIvAEaFJLR:ymb3NkkiQ3mdBjFIvAvR

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks