General

  • Target

    39955396dde3ea92233d53b4c73001c0c266f17be362e11af96f6f7a1bad2f45.exe

  • Size

    441KB

  • Sample

    240519-l8w3gsdf4s

  • MD5

    cbab6b3395b9d7cf7e20097d99fa6c70

  • SHA1

    881e6d6d1c03abb0522d669401de3489407e26fe

  • SHA256

    39955396dde3ea92233d53b4c73001c0c266f17be362e11af96f6f7a1bad2f45

  • SHA512

    09b52210a47f90d14fa8d98c29e61951e19b27404b479a9104fda32a0fa1d1aa708c380c6784290e2c5e4c636758aba2a80314ad428079ccef39fead712f2715

  • SSDEEP

    12288:w4wFHoS9KxbNnidEhjEJd1kNpeUgI95yRoZHVaoJMOxFXnRV4PiGO0hUmHn:kKxbNndhjEJd1kNpeUgI95yRoZHgoJMp

Malware Config

Targets

    • Target

      39955396dde3ea92233d53b4c73001c0c266f17be362e11af96f6f7a1bad2f45.exe

    • Size

      441KB

    • MD5

      cbab6b3395b9d7cf7e20097d99fa6c70

    • SHA1

      881e6d6d1c03abb0522d669401de3489407e26fe

    • SHA256

      39955396dde3ea92233d53b4c73001c0c266f17be362e11af96f6f7a1bad2f45

    • SHA512

      09b52210a47f90d14fa8d98c29e61951e19b27404b479a9104fda32a0fa1d1aa708c380c6784290e2c5e4c636758aba2a80314ad428079ccef39fead712f2715

    • SSDEEP

      12288:w4wFHoS9KxbNnidEhjEJd1kNpeUgI95yRoZHVaoJMOxFXnRV4PiGO0hUmHn:kKxbNndhjEJd1kNpeUgI95yRoZHgoJMp

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks