General

  • Target

    16059ab5fbb81d7cd2f9c835492093f0fc4650e2d2aa0adee9eae50a798769c9

  • Size

    70KB

  • Sample

    240524-xq8t4sff6s

  • MD5

    90b59b9fa07efece02af37c4df6eab6d

  • SHA1

    78dbe69aee4b5aadd52ceeaa81500e15ed56f54f

  • SHA256

    16059ab5fbb81d7cd2f9c835492093f0fc4650e2d2aa0adee9eae50a798769c9

  • SHA512

    c1632973eb778a33f03121bef8f90ab24f4730bbcf2b14b2e9c37c35a5ac2753246c7476e769df6ec64faeb099663619eb46fb3023cd0a28078f520f04f79c31

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIgUVyiAnV:ymb3NkkiQ3mdBjFIgUE/

Malware Config

Targets

    • Target

      16059ab5fbb81d7cd2f9c835492093f0fc4650e2d2aa0adee9eae50a798769c9

    • Size

      70KB

    • MD5

      90b59b9fa07efece02af37c4df6eab6d

    • SHA1

      78dbe69aee4b5aadd52ceeaa81500e15ed56f54f

    • SHA256

      16059ab5fbb81d7cd2f9c835492093f0fc4650e2d2aa0adee9eae50a798769c9

    • SHA512

      c1632973eb778a33f03121bef8f90ab24f4730bbcf2b14b2e9c37c35a5ac2753246c7476e769df6ec64faeb099663619eb46fb3023cd0a28078f520f04f79c31

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIgUVyiAnV:ymb3NkkiQ3mdBjFIgUE/

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks