General

  • Target

    c9cd980a4a8fe1280188a226a6eb104130b52ea0bc56ab8e23f08bc06e0db9ab.exe

  • Size

    306KB

  • Sample

    240519-qqzg4sae9s

  • MD5

    18310ad0cc8317d9a93dbc956ab6e960

  • SHA1

    da497453e3e13df4b3653724bd2145f568b7d86b

  • SHA256

    c9cd980a4a8fe1280188a226a6eb104130b52ea0bc56ab8e23f08bc06e0db9ab

  • SHA512

    5ff946c237f6caad795e36e2a04faa0b04210dde634688dbef5a3129a4e6f85f9955e8a6898b2021b037a413741670df4b63ca74bb2343220b942ee125233bb9

  • SSDEEP

    3072:ymb3NkkiQ3mdBjFo7LAIRUohDLS0k+sLiiBVS0ILlMcGGW7sRCl9eMJ:n3C9BRo/AIuunS3+sOiBVSXxMxTsm9eG

Malware Config

Targets

    • Target

      c9cd980a4a8fe1280188a226a6eb104130b52ea0bc56ab8e23f08bc06e0db9ab.exe

    • Size

      306KB

    • MD5

      18310ad0cc8317d9a93dbc956ab6e960

    • SHA1

      da497453e3e13df4b3653724bd2145f568b7d86b

    • SHA256

      c9cd980a4a8fe1280188a226a6eb104130b52ea0bc56ab8e23f08bc06e0db9ab

    • SHA512

      5ff946c237f6caad795e36e2a04faa0b04210dde634688dbef5a3129a4e6f85f9955e8a6898b2021b037a413741670df4b63ca74bb2343220b942ee125233bb9

    • SSDEEP

      3072:ymb3NkkiQ3mdBjFo7LAIRUohDLS0k+sLiiBVS0ILlMcGGW7sRCl9eMJ:n3C9BRo/AIuunS3+sOiBVSXxMxTsm9eG

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks