General

  • Target

    16b37481476e949e1715a69f44b64be602bec1220e987027641b4f42985fa214

  • Size

    4.5MB

  • Sample

    240523-3j92gsdd95

  • MD5

    08f5f72abb2dd3862ca4186f7007c665

  • SHA1

    91c3ee72b1a10613a320e3f308bd9a43da06bb0a

  • SHA256

    16b37481476e949e1715a69f44b64be602bec1220e987027641b4f42985fa214

  • SHA512

    6e88e02248aa81e77fafaa9e1f55582bb863ca9f6880ac961d5b1cae53cf02679b82bcd4873d448911c886a636b9fa3731dd53aba21c911c23f9c2b6b4299d5f

  • SSDEEP

    49152:xNIl4FEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIKcnsHtvZHUbmb/+TK

Malware Config

Targets

    • Target

      16b37481476e949e1715a69f44b64be602bec1220e987027641b4f42985fa214

    • Size

      4.5MB

    • MD5

      08f5f72abb2dd3862ca4186f7007c665

    • SHA1

      91c3ee72b1a10613a320e3f308bd9a43da06bb0a

    • SHA256

      16b37481476e949e1715a69f44b64be602bec1220e987027641b4f42985fa214

    • SHA512

      6e88e02248aa81e77fafaa9e1f55582bb863ca9f6880ac961d5b1cae53cf02679b82bcd4873d448911c886a636b9fa3731dd53aba21c911c23f9c2b6b4299d5f

    • SSDEEP

      49152:xNIl4FEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIKcnsHtvZHUbmb/+TK

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks