General

  • Target

    2024-04-28_a65be14a5d8e76845204882be7cc16d7_icedid_xiaobaminer

  • Size

    3.2MB

  • Sample

    240428-t5e9kabh85

  • MD5

    a65be14a5d8e76845204882be7cc16d7

  • SHA1

    2359561c0735b6dbe0f9010db556c5f89e7463da

  • SHA256

    0bd1642ac4764f9a2a8677b71e219fd47cfab5b28229bc373a88c1c26065cdea

  • SHA512

    5672600557ce41328399d9b3c1f3a558791e58a349d022d525952ed0b6c48a90a58f11fbf1316c7efd6bd8e69e659e3ce9aa5d74f30e8ca6c7fc7e2cd212e55d

  • SSDEEP

    49152:7iYgiAmOHYew6TKAQatuT7Qs13XHMRdgLaAbDiPH7PDPVChq7pYq:/AmFF13XYdgpDiPbPDPVChi6

Malware Config

Targets

    • Target

      2024-04-28_a65be14a5d8e76845204882be7cc16d7_icedid_xiaobaminer

    • Size

      3.2MB

    • MD5

      a65be14a5d8e76845204882be7cc16d7

    • SHA1

      2359561c0735b6dbe0f9010db556c5f89e7463da

    • SHA256

      0bd1642ac4764f9a2a8677b71e219fd47cfab5b28229bc373a88c1c26065cdea

    • SHA512

      5672600557ce41328399d9b3c1f3a558791e58a349d022d525952ed0b6c48a90a58f11fbf1316c7efd6bd8e69e659e3ce9aa5d74f30e8ca6c7fc7e2cd212e55d

    • SSDEEP

      49152:7iYgiAmOHYew6TKAQatuT7Qs13XHMRdgLaAbDiPH7PDPVChq7pYq:/AmFF13XYdgpDiPbPDPVChi6

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks