General

  • Target

    5b000e9be237f8c914e7c5292f5387ad269e0ddb57ff8acbc63bae6aa6f07e14

  • Size

    3.5MB

  • Sample

    240523-2ra2pacb5v

  • MD5

    484173528bb1a9acca132455e421923f

  • SHA1

    81d09d930580ddaa790d0188f38f377a28feb7a4

  • SHA256

    5b000e9be237f8c914e7c5292f5387ad269e0ddb57ff8acbc63bae6aa6f07e14

  • SHA512

    43af002a53f57792ffa341ea6069b97c648e93ecec693171167dfe21d90af9a47cb42818523325ee6d005f6fef31aa73bcbc8aec90874374248eeb29f62a18a3

  • SSDEEP

    24576:TNIPd/zHfWWrwPC6zwXFEc4GdDrGnrdEROGHOhABoaQW8O0C/hRJHOhYa6EZ76d1:TNIlvFEedDqnroHO8wOZHOzH51IGgik

Malware Config

Targets

    • Target

      5b000e9be237f8c914e7c5292f5387ad269e0ddb57ff8acbc63bae6aa6f07e14

    • Size

      3.5MB

    • MD5

      484173528bb1a9acca132455e421923f

    • SHA1

      81d09d930580ddaa790d0188f38f377a28feb7a4

    • SHA256

      5b000e9be237f8c914e7c5292f5387ad269e0ddb57ff8acbc63bae6aa6f07e14

    • SHA512

      43af002a53f57792ffa341ea6069b97c648e93ecec693171167dfe21d90af9a47cb42818523325ee6d005f6fef31aa73bcbc8aec90874374248eeb29f62a18a3

    • SSDEEP

      24576:TNIPd/zHfWWrwPC6zwXFEc4GdDrGnrdEROGHOhABoaQW8O0C/hRJHOhYa6EZ76d1:TNIlvFEedDqnroHO8wOZHOzH51IGgik

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks