General

  • Target

    2024-04-28_8c8387bd0e738f7e3947997590a5e776_icedid_xiaobaminer

  • Size

    1.0MB

  • Sample

    240428-t36zhabh55

  • MD5

    8c8387bd0e738f7e3947997590a5e776

  • SHA1

    b76f2444f8c1a0b936a05617a4bc63d572310b77

  • SHA256

    3f9de115f1408ea02aa5b0c5dc9377b2b8483f277faf869c63e41a5d51847fa9

  • SHA512

    1666c7dd276e2b8f282a8246af332546a33f1f5bbb45f389c0e65751a042f96cb52f17ff308b9aca767fc5a6e106c16581c5f16bdac263c774556139b04827f4

  • SSDEEP

    24576:7+Xyx1Z3jc1VCrNHtBCACa+Xyx1Z3jc1VCrNHtBCACNXBp:7+CxnzcErNNQJa+CxnzcErNNQJLp

Malware Config

Targets

    • Target

      2024-04-28_8c8387bd0e738f7e3947997590a5e776_icedid_xiaobaminer

    • Size

      1.0MB

    • MD5

      8c8387bd0e738f7e3947997590a5e776

    • SHA1

      b76f2444f8c1a0b936a05617a4bc63d572310b77

    • SHA256

      3f9de115f1408ea02aa5b0c5dc9377b2b8483f277faf869c63e41a5d51847fa9

    • SHA512

      1666c7dd276e2b8f282a8246af332546a33f1f5bbb45f389c0e65751a042f96cb52f17ff308b9aca767fc5a6e106c16581c5f16bdac263c774556139b04827f4

    • SSDEEP

      24576:7+Xyx1Z3jc1VCrNHtBCACa+Xyx1Z3jc1VCrNHtBCACNXBp:7+CxnzcErNNQJa+CxnzcErNNQJLp

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks