General

  • Target

    2024-04-28_79a17b53b3edeaeab4605b38cc4232ac_icedid_xiaobaminer

  • Size

    1.1MB

  • Sample

    240428-p6ebfagc59

  • MD5

    79a17b53b3edeaeab4605b38cc4232ac

  • SHA1

    89189261cfa22aa7814a6e5178e372999dcec754

  • SHA256

    1703ac8fb1e1b860af65dee1ab82b9f44a5008e25178798605e4fc433cf7a71c

  • SHA512

    37842f7f40cdf76df87873791aebf0c7a4ae20e8fc9a3fcd084445b968e8ebf5c51f146b865f47b6fa5f4f0cbce24a8feb41af81701225852734e035aa969554

  • SSDEEP

    24576:7iBygZsKLNm3HkxltQV8/w6TZwxCQ3kt9jbHCaStjl+5:7iYgiAmOHYew6TKAQatbiaSP

Malware Config

Targets

    • Target

      2024-04-28_79a17b53b3edeaeab4605b38cc4232ac_icedid_xiaobaminer

    • Size

      1.1MB

    • MD5

      79a17b53b3edeaeab4605b38cc4232ac

    • SHA1

      89189261cfa22aa7814a6e5178e372999dcec754

    • SHA256

      1703ac8fb1e1b860af65dee1ab82b9f44a5008e25178798605e4fc433cf7a71c

    • SHA512

      37842f7f40cdf76df87873791aebf0c7a4ae20e8fc9a3fcd084445b968e8ebf5c51f146b865f47b6fa5f4f0cbce24a8feb41af81701225852734e035aa969554

    • SSDEEP

      24576:7iBygZsKLNm3HkxltQV8/w6TZwxCQ3kt9jbHCaStjl+5:7iYgiAmOHYew6TKAQatbiaSP

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks