General

  • Target

    0612ff8fafb85d0bbe5d51d7d0c00328b2de525286e24862d66a52c32c081e40.exe

  • Size

    464KB

  • Sample

    240519-lq19gsce5v

  • MD5

    18855293234f53a80b04137a8f718a00

  • SHA1

    7c725e943e212d10cbdd7385cf66aa052464590b

  • SHA256

    0612ff8fafb85d0bbe5d51d7d0c00328b2de525286e24862d66a52c32c081e40

  • SHA512

    0bab206bf02f1518a1902add4bb7126d9c2ada5aff6fcb939ea5d76ec394e84ac7f49c064b4cc625f823c5b6f3e6ca472d5bbb0135f191a16dd0550e2ac62706

  • SSDEEP

    12288:J4wFHoSTeR0oQRkay+eFp3IDvSbh5nPVP+OKaf1Vw:VeR0oykayRFp3lztP+OKaf1Vw

Malware Config

Targets

    • Target

      0612ff8fafb85d0bbe5d51d7d0c00328b2de525286e24862d66a52c32c081e40.exe

    • Size

      464KB

    • MD5

      18855293234f53a80b04137a8f718a00

    • SHA1

      7c725e943e212d10cbdd7385cf66aa052464590b

    • SHA256

      0612ff8fafb85d0bbe5d51d7d0c00328b2de525286e24862d66a52c32c081e40

    • SHA512

      0bab206bf02f1518a1902add4bb7126d9c2ada5aff6fcb939ea5d76ec394e84ac7f49c064b4cc625f823c5b6f3e6ca472d5bbb0135f191a16dd0550e2ac62706

    • SSDEEP

      12288:J4wFHoSTeR0oQRkay+eFp3IDvSbh5nPVP+OKaf1Vw:VeR0oykayRFp3lztP+OKaf1Vw

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks