Analysis

  • max time kernel
    176s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 04:06

General

  • Target

    2023-04-29_3805a528be33b01aa59408a38787d6c9_icedid_xiaobaminer.exe

  • Size

    1.2MB

  • MD5

    3805a528be33b01aa59408a38787d6c9

  • SHA1

    329e122b904742d4586a0872edc9b6b48e9b189a

  • SHA256

    0cb412b4cba1cf5c0d3899c25a31980d5b4117fc448f6073ad134e2d1dccd39b

  • SHA512

    c3d868699fe04f1306abbd85befefe6d3ac451fe44543f6af18936f781db749f775f57eaa1756feacd8e7ab40f4491ea4c128a4cfd5baa457d368e90b30e6917

  • SSDEEP

    24576:9bByw7EJLbByw7EJNMaS5jcAkSYqyEGjOlDM0:9bYwI9bYwIfMfpYqmj2D

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-04-29_3805a528be33b01aa59408a38787d6c9_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-04-29_3805a528be33b01aa59408a38787d6c9_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2268

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    1.2MB

    MD5

    3805a528be33b01aa59408a38787d6c9

    SHA1

    329e122b904742d4586a0872edc9b6b48e9b189a

    SHA256

    0cb412b4cba1cf5c0d3899c25a31980d5b4117fc448f6073ad134e2d1dccd39b

    SHA512

    c3d868699fe04f1306abbd85befefe6d3ac451fe44543f6af18936f781db749f775f57eaa1756feacd8e7ab40f4491ea4c128a4cfd5baa457d368e90b30e6917

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    1.2MB

    MD5

    3805a528be33b01aa59408a38787d6c9

    SHA1

    329e122b904742d4586a0872edc9b6b48e9b189a

    SHA256

    0cb412b4cba1cf5c0d3899c25a31980d5b4117fc448f6073ad134e2d1dccd39b

    SHA512

    c3d868699fe04f1306abbd85befefe6d3ac451fe44543f6af18936f781db749f775f57eaa1756feacd8e7ab40f4491ea4c128a4cfd5baa457d368e90b30e6917

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    1.2MB

    MD5

    3805a528be33b01aa59408a38787d6c9

    SHA1

    329e122b904742d4586a0872edc9b6b48e9b189a

    SHA256

    0cb412b4cba1cf5c0d3899c25a31980d5b4117fc448f6073ad134e2d1dccd39b

    SHA512

    c3d868699fe04f1306abbd85befefe6d3ac451fe44543f6af18936f781db749f775f57eaa1756feacd8e7ab40f4491ea4c128a4cfd5baa457d368e90b30e6917

  • memory/3652-133-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB