General

  • Target

    321172a1fddcffaf2c8d4c2783567333ace6af0fbae84bb53a6e64eec033d3cc.exe

  • Size

    68KB

  • Sample

    240522-xn824ada43

  • MD5

    0d9ca127eb6fe79f5223884a92fc9590

  • SHA1

    49d96a768fea752f3bfa0368ea7e464b05875aa0

  • SHA256

    321172a1fddcffaf2c8d4c2783567333ace6af0fbae84bb53a6e64eec033d3cc

  • SHA512

    c142970881f38b646c5d8161d2658d0e1a1342432b5aea4d26dbb4373f42ccb45592d0fe168625a8996402bcc35606138ba91ee9a0efab91e81547d9e61e329e

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxND0yUwcsbY/O:ymb3NkkiQ3mdBjF0yjcsMW

Malware Config

Targets

    • Target

      321172a1fddcffaf2c8d4c2783567333ace6af0fbae84bb53a6e64eec033d3cc.exe

    • Size

      68KB

    • MD5

      0d9ca127eb6fe79f5223884a92fc9590

    • SHA1

      49d96a768fea752f3bfa0368ea7e464b05875aa0

    • SHA256

      321172a1fddcffaf2c8d4c2783567333ace6af0fbae84bb53a6e64eec033d3cc

    • SHA512

      c142970881f38b646c5d8161d2658d0e1a1342432b5aea4d26dbb4373f42ccb45592d0fe168625a8996402bcc35606138ba91ee9a0efab91e81547d9e61e329e

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxND0yUwcsbY/O:ymb3NkkiQ3mdBjF0yjcsMW

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks