General

  • Target

    2024-04-28_bdafb85831d69a1abf839160bf038aa2_icedid_xiaobaminer

  • Size

    2.4MB

  • Sample

    240428-t618esca33

  • MD5

    bdafb85831d69a1abf839160bf038aa2

  • SHA1

    b668a328869736e985dfabe1b44fc3343d2a59d6

  • SHA256

    6531ae3a1b32f5528b3654eefda83824b9f6e7af844ad69f5148611123968211

  • SHA512

    2d4c2fb1810c926a3e83c14cc85a984147c93a623f9ebb7c8b0029c0e0a98543d96d35fd4402bcdadd50141fa5b26259c881bd51c2fbcc0a9b5863598eed2d17

  • SSDEEP

    49152:7bCknzcErNNQJYT7Qs13XHMRdgLaAbDiPH7PDPVChqq:S6F13XYdgpDiPbPDPVCh1

Malware Config

Targets

    • Target

      2024-04-28_bdafb85831d69a1abf839160bf038aa2_icedid_xiaobaminer

    • Size

      2.4MB

    • MD5

      bdafb85831d69a1abf839160bf038aa2

    • SHA1

      b668a328869736e985dfabe1b44fc3343d2a59d6

    • SHA256

      6531ae3a1b32f5528b3654eefda83824b9f6e7af844ad69f5148611123968211

    • SHA512

      2d4c2fb1810c926a3e83c14cc85a984147c93a623f9ebb7c8b0029c0e0a98543d96d35fd4402bcdadd50141fa5b26259c881bd51c2fbcc0a9b5863598eed2d17

    • SSDEEP

      49152:7bCknzcErNNQJYT7Qs13XHMRdgLaAbDiPH7PDPVChqq:S6F13XYdgpDiPbPDPVCh1

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks