General

  • Target

    2024-04-28_83c164f5b4c5564301de5b48ff7576ca_icedid_xiaobaminer

  • Size

    2.1MB

  • Sample

    240428-g8eqzsac2t

  • MD5

    83c164f5b4c5564301de5b48ff7576ca

  • SHA1

    8c8d1d5738315676f717940ec15040f0a538c0d8

  • SHA256

    c25bb58cd68d317242ddc18e466031a845b045c2f31b7a21ac281ddac7f26aaf

  • SHA512

    d29aac6654c4e36f1524ba1be6f21a0723135fc348fb67361b71bb0c51dc3f75be992f3d12987f5fb77ae1f0e3683efdb56e1291ffd6a9777d0a303a0b913bd5

  • SSDEEP

    24576:7bXyk1Z3jc1VCrNHtBCACNXBxgjI45bl9Mbonwap41+zzPTThwv3EJY:7bCknzcErNNQJLxgjI45TMwwapIgTI

Malware Config

Targets

    • Target

      2024-04-28_83c164f5b4c5564301de5b48ff7576ca_icedid_xiaobaminer

    • Size

      2.1MB

    • MD5

      83c164f5b4c5564301de5b48ff7576ca

    • SHA1

      8c8d1d5738315676f717940ec15040f0a538c0d8

    • SHA256

      c25bb58cd68d317242ddc18e466031a845b045c2f31b7a21ac281ddac7f26aaf

    • SHA512

      d29aac6654c4e36f1524ba1be6f21a0723135fc348fb67361b71bb0c51dc3f75be992f3d12987f5fb77ae1f0e3683efdb56e1291ffd6a9777d0a303a0b913bd5

    • SSDEEP

      24576:7bXyk1Z3jc1VCrNHtBCACNXBxgjI45bl9Mbonwap41+zzPTThwv3EJY:7bCknzcErNNQJLxgjI45TMwwapIgTI

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks