General

  • Target

    cc5af6ad30d92abb514a6b33ef9c82e8ec8c32d5cf312331f9ae354c656df814

  • Size

    64KB

  • Sample

    240705-dfa1js1cnm

  • MD5

    3baf356734cef6e7dc76a3a04a8383fa

  • SHA1

    5cb41daa7459e85a15082005826c71c6c4daf99f

  • SHA256

    cc5af6ad30d92abb514a6b33ef9c82e8ec8c32d5cf312331f9ae354c656df814

  • SHA512

    1a9013bf3b2b61b3f1719b0ea4b2d858a9d6ddcea82db18b97d7a6add42f1c35d992e77cc0efaa5e3cef0c7312c9cfe965e7625d7293c805014a5090fb3daf42

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIvAEaFJL/S:ymb3NkkiQ3mdBjFIvAvq

Malware Config

Targets

    • Target

      cc5af6ad30d92abb514a6b33ef9c82e8ec8c32d5cf312331f9ae354c656df814

    • Size

      64KB

    • MD5

      3baf356734cef6e7dc76a3a04a8383fa

    • SHA1

      5cb41daa7459e85a15082005826c71c6c4daf99f

    • SHA256

      cc5af6ad30d92abb514a6b33ef9c82e8ec8c32d5cf312331f9ae354c656df814

    • SHA512

      1a9013bf3b2b61b3f1719b0ea4b2d858a9d6ddcea82db18b97d7a6add42f1c35d992e77cc0efaa5e3cef0c7312c9cfe965e7625d7293c805014a5090fb3daf42

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIvAEaFJL/S:ymb3NkkiQ3mdBjFIvAvq

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks