General

  • Target

    4f9fb8a485adeda2f471551c7c2624c0be6f8ac0cf6a83e5495006efea26f2a4.exe

  • Size

    294KB

  • Sample

    240522-2phzhsbg9v

  • MD5

    267dcc77604fa2cdc37573ebfaba5590

  • SHA1

    4b6597d51a86c6886424d8d17c72ec69f7cced84

  • SHA256

    4f9fb8a485adeda2f471551c7c2624c0be6f8ac0cf6a83e5495006efea26f2a4

  • SHA512

    dffddd160a81aa01a2c9a90ff3b065156e335ed2efc03ee9b16cd8bea55db569317cccbd0f85851ad274e6677296ee093bd442f24d48fdc35313d27791474861

  • SSDEEP

    6144:ccm4FmowdHoSQkuObHq9ltAszBd+za/p1slTjZXvEQo9dftON:K4wFHoSQkuUHk1zBR/pMT9XvEhdf+

Malware Config

Targets

    • Target

      4f9fb8a485adeda2f471551c7c2624c0be6f8ac0cf6a83e5495006efea26f2a4.exe

    • Size

      294KB

    • MD5

      267dcc77604fa2cdc37573ebfaba5590

    • SHA1

      4b6597d51a86c6886424d8d17c72ec69f7cced84

    • SHA256

      4f9fb8a485adeda2f471551c7c2624c0be6f8ac0cf6a83e5495006efea26f2a4

    • SHA512

      dffddd160a81aa01a2c9a90ff3b065156e335ed2efc03ee9b16cd8bea55db569317cccbd0f85851ad274e6677296ee093bd442f24d48fdc35313d27791474861

    • SSDEEP

      6144:ccm4FmowdHoSQkuObHq9ltAszBd+za/p1slTjZXvEQo9dftON:K4wFHoSQkuUHk1zBR/pMT9XvEhdf+

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks