General

  • Target

    6819f9595f091398a7b16062b59d207f6f86e6278eec18cfb8f9c8bced0ad918.exe

  • Size

    445KB

  • Sample

    240519-mmb1vsed32

  • MD5

    ce01be62f58718eabfede085397a70a0

  • SHA1

    31e71352ba06573728dedbf6bca5b79d8781e21e

  • SHA256

    6819f9595f091398a7b16062b59d207f6f86e6278eec18cfb8f9c8bced0ad918

  • SHA512

    6f0e56a0a6e8fdb7a3be52ec92f963ddb5ac2fad3b2ed7ef44fcd9dcced804b86db84ba7237381fffe8ec1653b2a9e9ba4d98776a6752e4f124211fdb3a487bf

  • SSDEEP

    6144:n3C9BRo7tvnJ9Fywhk/T4i37K3BoKg0p5WI09JN:n3C9ytvn8whkb4i3e3GFO6JN

Malware Config

Targets

    • Target

      6819f9595f091398a7b16062b59d207f6f86e6278eec18cfb8f9c8bced0ad918.exe

    • Size

      445KB

    • MD5

      ce01be62f58718eabfede085397a70a0

    • SHA1

      31e71352ba06573728dedbf6bca5b79d8781e21e

    • SHA256

      6819f9595f091398a7b16062b59d207f6f86e6278eec18cfb8f9c8bced0ad918

    • SHA512

      6f0e56a0a6e8fdb7a3be52ec92f963ddb5ac2fad3b2ed7ef44fcd9dcced804b86db84ba7237381fffe8ec1653b2a9e9ba4d98776a6752e4f124211fdb3a487bf

    • SSDEEP

      6144:n3C9BRo7tvnJ9Fywhk/T4i37K3BoKg0p5WI09JN:n3C9ytvn8whkb4i3e3GFO6JN

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks