General

  • Target

    2024-04-28_ce15ea005696baaed4d0da6b7f36934d_icedid_xiaobaminer

  • Size

    483KB

  • Sample

    240428-t74d6sca62

  • MD5

    ce15ea005696baaed4d0da6b7f36934d

  • SHA1

    2f2aa8bd0ccfe7868660246ea779107b26179684

  • SHA256

    facfff04cbfcbebd3d8ee3ca98745cfd7f1e251d766f5bf1a28b905d36f46268

  • SHA512

    b8ce76c16084c87019d517edcbeee2a968fef701b2636e6a3ee7bddd9a806e9be37b59d3eac693a2fc52924250fe0460bc047a4be7e1e1a8bc561f991b26e1c5

  • SSDEEP

    6144:7b42+1Mvyr3UGv9JYB1Z3jccvQVCrnOxfPinOxatBCAC9pKI:7b++yrSB1Z3jccvQVCrNHtBCAC9pKI

Malware Config

Targets

    • Target

      2024-04-28_ce15ea005696baaed4d0da6b7f36934d_icedid_xiaobaminer

    • Size

      483KB

    • MD5

      ce15ea005696baaed4d0da6b7f36934d

    • SHA1

      2f2aa8bd0ccfe7868660246ea779107b26179684

    • SHA256

      facfff04cbfcbebd3d8ee3ca98745cfd7f1e251d766f5bf1a28b905d36f46268

    • SHA512

      b8ce76c16084c87019d517edcbeee2a968fef701b2636e6a3ee7bddd9a806e9be37b59d3eac693a2fc52924250fe0460bc047a4be7e1e1a8bc561f991b26e1c5

    • SSDEEP

      6144:7b42+1Mvyr3UGv9JYB1Z3jccvQVCrnOxfPinOxatBCAC9pKI:7b++yrSB1Z3jccvQVCrNHtBCAC9pKI

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks