General

  • Target

    bcd54e49bbf2773b7c7814d5a046355edacc6d9076303a79d084619402bcadb6

  • Size

    60KB

  • Sample

    240524-c2l49sac33

  • MD5

    b1d78eda28759d793ad52edc71ca2de1

  • SHA1

    b9b16910ace100761677f44464237f9e326d05cf

  • SHA256

    bcd54e49bbf2773b7c7814d5a046355edacc6d9076303a79d084619402bcadb6

  • SHA512

    5355931f6ee39447b0150be10cc3876108a121578e934c92f909883428425e72d1d8086c23e3688fb7db5a6fd74adfbcae26fc0c1afc66998ba192cf06d125b6

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIvuzk9Uz:ymb3NkkiQ3mdBjFIvlqz

Malware Config

Targets

    • Target

      bcd54e49bbf2773b7c7814d5a046355edacc6d9076303a79d084619402bcadb6

    • Size

      60KB

    • MD5

      b1d78eda28759d793ad52edc71ca2de1

    • SHA1

      b9b16910ace100761677f44464237f9e326d05cf

    • SHA256

      bcd54e49bbf2773b7c7814d5a046355edacc6d9076303a79d084619402bcadb6

    • SHA512

      5355931f6ee39447b0150be10cc3876108a121578e934c92f909883428425e72d1d8086c23e3688fb7db5a6fd74adfbcae26fc0c1afc66998ba192cf06d125b6

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIvuzk9Uz:ymb3NkkiQ3mdBjFIvlqz

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks