General

  • Target

    8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8

  • Size

    4.5MB

  • Sample

    240523-fjv61aed6s

  • MD5

    896f20d33f3350252198113741ae1c45

  • SHA1

    faf54933507a48aefc67beb38e2881ba5c2c20f6

  • SHA256

    8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8

  • SHA512

    5e711e3db5b210d7383e157713462a20d908d2682c5c607f25f1993793929ae0bbdd45e59aea210dae6870fc6462b353ba8d5f65bff4bc07b65143f40edb1056

  • SSDEEP

    49152:xNIlOFEedDqnroHOnyCzfy3p5J3g2TYIAWVwOZHOlvbuambSIN+6a9AknH:xNIQcnsHQy55Jz2GvZHUbmb/+TK

Malware Config

Targets

    • Target

      8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8

    • Size

      4.5MB

    • MD5

      896f20d33f3350252198113741ae1c45

    • SHA1

      faf54933507a48aefc67beb38e2881ba5c2c20f6

    • SHA256

      8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8

    • SHA512

      5e711e3db5b210d7383e157713462a20d908d2682c5c607f25f1993793929ae0bbdd45e59aea210dae6870fc6462b353ba8d5f65bff4bc07b65143f40edb1056

    • SSDEEP

      49152:xNIlOFEedDqnroHOnyCzfy3p5J3g2TYIAWVwOZHOlvbuambSIN+6a9AknH:xNIQcnsHQy55Jz2GvZHUbmb/+TK

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks