Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 23:08

General

  • Target

    2023-04-29_18b14a8d32a1c4476dad96791bbee0a0_icedid_xmrig.exe

  • Size

    3.9MB

  • MD5

    18b14a8d32a1c4476dad96791bbee0a0

  • SHA1

    15d5746127f3f1ca4154d857b22f9e42b82199b6

  • SHA256

    169fa42ee9d6a03706c4a202f692e58ac29564cf5028695fabb423885530b653

  • SHA512

    e80b1beffd85ab80674e247ee3d1bb11e30968abb3e27bc7f317130577acf844bc757b1b135b6e55770e1e2626b2df265e315640b6277ac457d4dfce27465163

  • SSDEEP

    98304:dvfapmo1Y4+6Y7SOEfX/SbgR/ZPYtWJy9iIua3ziX:da9+6Y7SOEibgR/8buaDiX

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Detects any file with a triage score of 10 1 IoCs

    This file has been assigned a triage score of 10, indicating a high likelihood of malicious behavior.

  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 18 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-04-29_18b14a8d32a1c4476dad96791bbee0a0_icedid_xmrig.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-04-29_18b14a8d32a1c4476dad96791bbee0a0_icedid_xmrig.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4432
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:216

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\Uninstall.exe
    Filesize

    3.9MB

    MD5

    b49567b4125a66eff31ec4afb70bd81a

    SHA1

    3760348fafa22577b9e8355c11c219708242f8df

    SHA256

    13c2e5dac27e109e3c275b0b990d47c678298bc14faae00953b0fee4052a269b

    SHA512

    8b81127ddaea43ed617ff4db27d678bf17f312f32d7d7ce0cbf1696edabef2ab113c912a9a5bd7eedf060772033192bcd4ab8ccbdd05b5fd4c9835f2c3bf4189

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • memory/216-523-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-533-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-416-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-449-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-538-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-525-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-527-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-529-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-530-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-532-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-353-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-534-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-535-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/216-537-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4432-133-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB