Analysis

  • max time kernel
    70s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:33

General

  • Target

    2024-04-28_6947465de430b5ab95b20f565dd72e76_icedid_xiaobaminer.exe

  • Size

    1.3MB

  • MD5

    6947465de430b5ab95b20f565dd72e76

  • SHA1

    cc197cf81971faecae46930d0280aba289761fd6

  • SHA256

    5434975b90bf055047078d2fc78ab37ff01adfa60bd6106b1c81ba1ab8d24956

  • SHA512

    1eaec8b1d6a44d74f02119fb9133f9130d3ef3fb8ad259febeca517980d8a23ba8fee3e327e413337ab26017d262ebf4045c0b331be314adaff23fbb05d0bd88

  • SSDEEP

    24576:7wRyG1Z3jc1VCrNHtBCACMmBW0FL8I7OD3d:7wIGnzcErNNQJMm9w

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_6947465de430b5ab95b20f565dd72e76_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_6947465de430b5ab95b20f565dd72e76_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    1.3MB

    MD5

    6947465de430b5ab95b20f565dd72e76

    SHA1

    cc197cf81971faecae46930d0280aba289761fd6

    SHA256

    5434975b90bf055047078d2fc78ab37ff01adfa60bd6106b1c81ba1ab8d24956

    SHA512

    1eaec8b1d6a44d74f02119fb9133f9130d3ef3fb8ad259febeca517980d8a23ba8fee3e327e413337ab26017d262ebf4045c0b331be314adaff23fbb05d0bd88

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    e50fc3aa729e7e07da0c377a161cd286

    SHA1

    86609e13c33d5da13c497db206235c66a7959ce5

    SHA256

    b1f9377f18f075ac0dceb2664b4d5ce4cbc34bb51f5893162518106baebc0be4

    SHA512

    d3dae882d277806251f0fa012303eed00f5e17d99e5b41cfedd2174fe31be28f21e90d49544b2787351a64b7b1ea94528003cbbff9122904db3ed16282d27c99

  • memory/1548-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1548-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1548-11-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1764-354-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1764-483-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB