General

  • Target

    a5b3b9bcd7debf0a567c55ccdf832e41603ab02a02b7893c2bf1696ffe5fb235

  • Size

    90KB

  • Sample

    240521-cpqxpaeg68

  • MD5

    1e9516fd3c7712d08bedcc7ad6f00811

  • SHA1

    3c3a10d98fcdc5694b72636b01ff209453eb4d35

  • SHA256

    a5b3b9bcd7debf0a567c55ccdf832e41603ab02a02b7893c2bf1696ffe5fb235

  • SHA512

    a864ddf99c128ff918b1b628d0c733b6d8ca62c9c40e010c99498082b6d80d6323fe6b92be2765327be43a13c7a9c21b552d7b13baf87cfd100881cc5295f0d9

  • SSDEEP

    1536:8vQBeOGtrYS3srx93UBWfwC6Ggnouy80fg3Cip8iXAsG5M0u5YoWpi:8hOmTsF93UYfwC6GIout0fmCiiiXA6mE

Malware Config

Targets

    • Target

      a5b3b9bcd7debf0a567c55ccdf832e41603ab02a02b7893c2bf1696ffe5fb235

    • Size

      90KB

    • MD5

      1e9516fd3c7712d08bedcc7ad6f00811

    • SHA1

      3c3a10d98fcdc5694b72636b01ff209453eb4d35

    • SHA256

      a5b3b9bcd7debf0a567c55ccdf832e41603ab02a02b7893c2bf1696ffe5fb235

    • SHA512

      a864ddf99c128ff918b1b628d0c733b6d8ca62c9c40e010c99498082b6d80d6323fe6b92be2765327be43a13c7a9c21b552d7b13baf87cfd100881cc5295f0d9

    • SSDEEP

      1536:8vQBeOGtrYS3srx93UBWfwC6Ggnouy80fg3Cip8iXAsG5M0u5YoWpi:8hOmTsF93UYfwC6GIout0fmCiiiXA6mE

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks