Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 16:33

General

  • Target

    2024-04-28_6947465de430b5ab95b20f565dd72e76_icedid_xiaobaminer.exe

  • Size

    1.3MB

  • MD5

    6947465de430b5ab95b20f565dd72e76

  • SHA1

    cc197cf81971faecae46930d0280aba289761fd6

  • SHA256

    5434975b90bf055047078d2fc78ab37ff01adfa60bd6106b1c81ba1ab8d24956

  • SHA512

    1eaec8b1d6a44d74f02119fb9133f9130d3ef3fb8ad259febeca517980d8a23ba8fee3e327e413337ab26017d262ebf4045c0b331be314adaff23fbb05d0bd88

  • SSDEEP

    24576:7wRyG1Z3jc1VCrNHtBCACMmBW0FL8I7OD3d:7wIGnzcErNNQJMm9w

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_6947465de430b5ab95b20f565dd72e76_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_6947465de430b5ab95b20f565dd72e76_icedid_xiaobaminer.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2108

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html
    Filesize

    16KB

    MD5

    17f3bbed916ce900652433f2593ff684

    SHA1

    85d4fbf534aa8acd759a489d31e06ac27677f3a7

    SHA256

    aa21cb6b8fd8ee6e90ecc5b858dbcbecd3a97efa1f58145a26e619c2ab457bb5

    SHA512

    81a01663f9d577882d82744d063af5fd570ee2d98cd5f6995f3f5aedaa99b45b215ef0e081056001026f45fe79ce811bef5979ce8973df8527b1920ad2215bdf

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    24bed74a2a49536d75ebfd9c87d105eb

    SHA1

    ec830db2834d33dd61437ccf330ca2ad6b73e377

    SHA256

    3cc5fa1f9ed7884a08539190a1670bbe64b0e64d1d585d4c1befcf7f91960682

    SHA512

    a29b8c9f0a3f354e36c805b3956f637a9024ba3df8085c20f148ee4e550603191725e40d0c784192022b637227b06d831cc83a3790cc372e94431d5685545265

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
    Filesize

    12KB

    MD5

    33f73419b8fc156a8a5e0eee311a2639

    SHA1

    7ebd3842e080ed34f4675eea740c3e90d8db7bc2

    SHA256

    442c6bfe7c011e24f8c0bb1c0584b96cf804eb7198d4aacffa4c5f6769ff4215

    SHA512

    1f9e3a64bfc78cea57f4d9fce2ff4f9adfbe7526ef10e40eaa7cd9b8109cfa124b306f6d3be5e1a777bb604dc2c497623aa9298f580cd7e9a6e3bb9818e819ad

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
    Filesize

    8KB

    MD5

    ffbe89b376301d5a5e1602502f3a049e

    SHA1

    4fd73b0508a04073411bfb0af9f1e77a2009850a

    SHA256

    fd516ab385f8dabba0da1377f5dfdc0dbdefdd224d823313eff24e8fb00c6217

    SHA512

    25807dacb22621f69dfc9b85464e566a11b6f417632c9d2dac92b5112a8495aacc5edb2938e5515a59843fe79f25b5c65a280b41fb9b0c27bfce2b4da48cfa02

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html
    Filesize

    14KB

    MD5

    138687bae4d5ae5ecd9f49d4603846b6

    SHA1

    b9bd64f7c2f3a00ac7ad28d21d0f589e881eb5b5

    SHA256

    aa696a838bb49ef4a6c83890ffa39424a471a84bcbc57ae86867b1f9bba3994f

    SHA512

    c6b0b2a25e95a082695e658eb9086d67e2d517aed8adcb625e2b81a29887b4ae31d26cc99738703516ea9072773e06f8871b8775706aeec705f227a68fb7efa6

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html
    Filesize

    16KB

    MD5

    b8723baac78bf9c17d116fe9b25c81b2

    SHA1

    7b04a048a42f9611afde747a57694574de887783

    SHA256

    b8dd69bd1f86b0f1889122b8376ea78d44f0f0689945858f247975f7f72ef86c

    SHA512

    1293a9aa28b83d6912ce041db03c8ebbe3aacceadf35d8cb59827abdaedefaac868ea77452bb34730073ed3b5c9679cf73d969cc3f9bd9be207a7a306db8c46e

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    c3fa8ea36a5243271d693426db6094e7

    SHA1

    c779ea8990b4da5bdf7fefd5a6bd301592ae19e7

    SHA256

    c2af8cee207d9a013b82d0b72595fa711d9457250519224feed8c2830dc03f25

    SHA512

    9e4704306790e275d0cf6b709088be3800a25f4ae3f89c3cdce6eb14de05e1276a5f6bd6f5b289cc43d091eb4212acf66d6ef097552db8348e3200adea756264

  • \Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    1.3MB

    MD5

    6947465de430b5ab95b20f565dd72e76

    SHA1

    cc197cf81971faecae46930d0280aba289761fd6

    SHA256

    5434975b90bf055047078d2fc78ab37ff01adfa60bd6106b1c81ba1ab8d24956

    SHA512

    1eaec8b1d6a44d74f02119fb9133f9130d3ef3fb8ad259febeca517980d8a23ba8fee3e327e413337ab26017d262ebf4045c0b331be314adaff23fbb05d0bd88

  • memory/2108-11-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2108-10-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2108-353-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2108-757-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3000-9-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3000-6-0x0000000002700000-0x0000000002753000-memory.dmp
    Filesize

    332KB

  • memory/3000-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3000-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB