General

  • Target

    0a0a16e27290d72113428814b57031d8e8796888c8ebc04d0cb0fa4778aca781.exe

  • Size

    329KB

  • Sample

    240521-zfcp2ahg5s

  • MD5

    06b0facf85ce6ccf71cc9ea2c4b09400

  • SHA1

    950a3307b8cf758a82b87906de6d0e5bbc44784b

  • SHA256

    0a0a16e27290d72113428814b57031d8e8796888c8ebc04d0cb0fa4778aca781

  • SHA512

    ba3e548704a1ddf6653cc0d36f541ab29c31c4342db19acd9c543667972358171e1fed0afecc770d1abe2127007bf36881d5af2011bd449d0f82223a77b0e6ef

  • SSDEEP

    6144:3cm7ImGddXsJdJIjaRleL42bL37BoTPkhu9gX5yGsTshQc8R0nxA5ij8+RC7tPhY:F7Tc8JdSjylh2b77BoTMA9gX59sTsuTI

Malware Config

Targets

    • Target

      0a0a16e27290d72113428814b57031d8e8796888c8ebc04d0cb0fa4778aca781.exe

    • Size

      329KB

    • MD5

      06b0facf85ce6ccf71cc9ea2c4b09400

    • SHA1

      950a3307b8cf758a82b87906de6d0e5bbc44784b

    • SHA256

      0a0a16e27290d72113428814b57031d8e8796888c8ebc04d0cb0fa4778aca781

    • SHA512

      ba3e548704a1ddf6653cc0d36f541ab29c31c4342db19acd9c543667972358171e1fed0afecc770d1abe2127007bf36881d5af2011bd449d0f82223a77b0e6ef

    • SSDEEP

      6144:3cm7ImGddXsJdJIjaRleL42bL37BoTPkhu9gX5yGsTshQc8R0nxA5ij8+RC7tPhY:F7Tc8JdSjylh2b77BoTMA9gX59sTsuTI

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks