General

  • Target

    2024-04-28_aeb2f46dc50c9fdbf3068d6010123c48_icedid_xiaobaminer

  • Size

    984KB

  • Sample

    240428-t5w73scb9t

  • MD5

    aeb2f46dc50c9fdbf3068d6010123c48

  • SHA1

    9630f6b7a79efb649519983461ca73b20160fba7

  • SHA256

    5666170b6f5a299df44e3d9978626686da5f51f44d422bc56154767b4e70b9f1

  • SHA512

    e8ce0097e3a535b1b5cdec51d36ef5a227e2a1b0d0fdb3bb8f806ec5740fe0eb3fe9813a022e86ae7d988f6b7192d30efd7e5b787084611f8f7f1489b3590811

  • SSDEEP

    24576:7wRyG1Z3jc1VCrNHtBCACWvwCOcWtSpyNiymGaw8LJNvPEYV7Qsn+:7wIGnzcErNNQJHA5fW+Q++

Malware Config

Targets

    • Target

      2024-04-28_aeb2f46dc50c9fdbf3068d6010123c48_icedid_xiaobaminer

    • Size

      984KB

    • MD5

      aeb2f46dc50c9fdbf3068d6010123c48

    • SHA1

      9630f6b7a79efb649519983461ca73b20160fba7

    • SHA256

      5666170b6f5a299df44e3d9978626686da5f51f44d422bc56154767b4e70b9f1

    • SHA512

      e8ce0097e3a535b1b5cdec51d36ef5a227e2a1b0d0fdb3bb8f806ec5740fe0eb3fe9813a022e86ae7d988f6b7192d30efd7e5b787084611f8f7f1489b3590811

    • SSDEEP

      24576:7wRyG1Z3jc1VCrNHtBCACWvwCOcWtSpyNiymGaw8LJNvPEYV7Qsn+:7wIGnzcErNNQJHA5fW+Q++

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks