Analysis

  • max time kernel
    76s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 12:56

General

  • Target

    2024-04-28_79a17b53b3edeaeab4605b38cc4232ac_icedid_xiaobaminer.exe

  • Size

    1.1MB

  • MD5

    79a17b53b3edeaeab4605b38cc4232ac

  • SHA1

    89189261cfa22aa7814a6e5178e372999dcec754

  • SHA256

    1703ac8fb1e1b860af65dee1ab82b9f44a5008e25178798605e4fc433cf7a71c

  • SHA512

    37842f7f40cdf76df87873791aebf0c7a4ae20e8fc9a3fcd084445b968e8ebf5c51f146b865f47b6fa5f4f0cbce24a8feb41af81701225852734e035aa969554

  • SSDEEP

    24576:7iBygZsKLNm3HkxltQV8/w6TZwxCQ3kt9jbHCaStjl+5:7iYgiAmOHYew6TKAQatbiaSP

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_79a17b53b3edeaeab4605b38cc4232ac_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_79a17b53b3edeaeab4605b38cc4232ac_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:60

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    1.1MB

    MD5

    79a17b53b3edeaeab4605b38cc4232ac

    SHA1

    89189261cfa22aa7814a6e5178e372999dcec754

    SHA256

    1703ac8fb1e1b860af65dee1ab82b9f44a5008e25178798605e4fc433cf7a71c

    SHA512

    37842f7f40cdf76df87873791aebf0c7a4ae20e8fc9a3fcd084445b968e8ebf5c51f146b865f47b6fa5f4f0cbce24a8feb41af81701225852734e035aa969554

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    f3ac7d153a27ea3c274850efbf06b09c

    SHA1

    d871a2dc028478f2d32ffc6cec22e412912a5581

    SHA256

    0e41bc2e8d6a3c47c8191630a91873e8f2af52f2d361e9dc80086664dac273b9

    SHA512

    6d2d6e528176bf835014379ae044d1554cfe1941b152a3c1e4726ecc053e02d9e1e6b10b9638765ae95e0df415c73402598136adc3ae64f11e5d475d1eeb4126

  • memory/60-15-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/60-354-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/60-493-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/220-1-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/220-0-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/220-12-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB