General

  • Target

    c44e8031a708ca9081e4ec236af540d5cddf9c245abcf4f267e1e6d710a9bea6

  • Size

    165KB

  • Sample

    240521-ee1p9age68

  • MD5

    a50550ef30ab47e23cb25690cd020efd

  • SHA1

    ca93b069c0fecffd343b8108e1265420e3c353a1

  • SHA256

    c44e8031a708ca9081e4ec236af540d5cddf9c245abcf4f267e1e6d710a9bea6

  • SHA512

    64b37c1f652aa7a76e8e8d95779977d3799fc66743d0f29915c154cae2a558e741ef3f6d80a73740a723b3f2ce2f03b9a52d44d476b9180f5cf2e26346b5105c

  • SSDEEP

    3072:khOmTsF93UYfwC6GIoutpYcvrqrE66kropO6BWlPFH4t6NDWOH148BH15v3s:kcm4FmowdHoSphraHcpOFltH4ttj8BHI

Malware Config

Targets

    • Target

      c44e8031a708ca9081e4ec236af540d5cddf9c245abcf4f267e1e6d710a9bea6

    • Size

      165KB

    • MD5

      a50550ef30ab47e23cb25690cd020efd

    • SHA1

      ca93b069c0fecffd343b8108e1265420e3c353a1

    • SHA256

      c44e8031a708ca9081e4ec236af540d5cddf9c245abcf4f267e1e6d710a9bea6

    • SHA512

      64b37c1f652aa7a76e8e8d95779977d3799fc66743d0f29915c154cae2a558e741ef3f6d80a73740a723b3f2ce2f03b9a52d44d476b9180f5cf2e26346b5105c

    • SSDEEP

      3072:khOmTsF93UYfwC6GIoutpYcvrqrE66kropO6BWlPFH4t6NDWOH148BH15v3s:kcm4FmowdHoSphraHcpOFltH4ttj8BHI

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks