Analysis

  • max time kernel
    84s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 06:28

General

  • Target

    2024-04-28_83c164f5b4c5564301de5b48ff7576ca_icedid_xiaobaminer.exe

  • Size

    2.1MB

  • MD5

    83c164f5b4c5564301de5b48ff7576ca

  • SHA1

    8c8d1d5738315676f717940ec15040f0a538c0d8

  • SHA256

    c25bb58cd68d317242ddc18e466031a845b045c2f31b7a21ac281ddac7f26aaf

  • SHA512

    d29aac6654c4e36f1524ba1be6f21a0723135fc348fb67361b71bb0c51dc3f75be992f3d12987f5fb77ae1f0e3683efdb56e1291ffd6a9777d0a303a0b913bd5

  • SSDEEP

    24576:7bXyk1Z3jc1VCrNHtBCACNXBxgjI45bl9Mbonwap41+zzPTThwv3EJY:7bCknzcErNNQJLxgjI45TMwwapIgTI

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_83c164f5b4c5564301de5b48ff7576ca_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_83c164f5b4c5564301de5b48ff7576ca_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:712

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    2.1MB

    MD5

    83c164f5b4c5564301de5b48ff7576ca

    SHA1

    8c8d1d5738315676f717940ec15040f0a538c0d8

    SHA256

    c25bb58cd68d317242ddc18e466031a845b045c2f31b7a21ac281ddac7f26aaf

    SHA512

    d29aac6654c4e36f1524ba1be6f21a0723135fc348fb67361b71bb0c51dc3f75be992f3d12987f5fb77ae1f0e3683efdb56e1291ffd6a9777d0a303a0b913bd5

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    2328ceb58d29206a6cf53f1c365c616d

    SHA1

    ff3060232921dc52d6426b6184ab62cf5101a8e4

    SHA256

    42f79bc879b307a024c44a862300d1e6705121a67ea24b8c49b377e8849c1a49

    SHA512

    0a27557c4b1767f75b8dcc86a1e2de767839b81f52695e0e5e2df904fa8e1c176d3bfa5442bd0fc337b7b499d98184bd4b851df37deeae5b68eafda20b3c9714

  • memory/712-354-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/712-489-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4356-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4356-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4356-11-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB