General

  • Target

    e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf

  • Size

    3.6MB

  • Sample

    240523-xm2lmacf38

  • MD5

    3b3c33dfeb3a4df5a98ed03eb3ee359f

  • SHA1

    b96c0a3c87acd9a660de4cdd84f47a3f46c74059

  • SHA256

    e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf

  • SHA512

    f07443306cbac8ce63f0c15a0e400922ec466efdfd6654a6206fbea9f6a2e4349f63b5b1aa79b03fc3bb4657b593b57429adb70db6eec8d690e4f1c4f1027deb

  • SSDEEP

    49152:oNIl7FEedDqnroHOnyCzfy3p5J3g2TYIAWVwOZHOzH9U+1OHRFOupik:oNI5cnsHQy55Jz2GvZHk9h1OXfi

Malware Config

Targets

    • Target

      e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf

    • Size

      3.6MB

    • MD5

      3b3c33dfeb3a4df5a98ed03eb3ee359f

    • SHA1

      b96c0a3c87acd9a660de4cdd84f47a3f46c74059

    • SHA256

      e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf

    • SHA512

      f07443306cbac8ce63f0c15a0e400922ec466efdfd6654a6206fbea9f6a2e4349f63b5b1aa79b03fc3bb4657b593b57429adb70db6eec8d690e4f1c4f1027deb

    • SSDEEP

      49152:oNIl7FEedDqnroHOnyCzfy3p5J3g2TYIAWVwOZHOzH9U+1OHRFOupik:oNI5cnsHQy55Jz2GvZHk9h1OXfi

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks