Analysis

  • max time kernel
    86s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:38

General

  • Target

    2024-04-28_a65be14a5d8e76845204882be7cc16d7_icedid_xiaobaminer.exe

  • Size

    3.2MB

  • MD5

    a65be14a5d8e76845204882be7cc16d7

  • SHA1

    2359561c0735b6dbe0f9010db556c5f89e7463da

  • SHA256

    0bd1642ac4764f9a2a8677b71e219fd47cfab5b28229bc373a88c1c26065cdea

  • SHA512

    5672600557ce41328399d9b3c1f3a558791e58a349d022d525952ed0b6c48a90a58f11fbf1316c7efd6bd8e69e659e3ce9aa5d74f30e8ca6c7fc7e2cd212e55d

  • SSDEEP

    49152:7iYgiAmOHYew6TKAQatuT7Qs13XHMRdgLaAbDiPH7PDPVChq7pYq:/AmFF13XYdgpDiPbPDPVChi6

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_a65be14a5d8e76845204882be7cc16d7_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_a65be14a5d8e76845204882be7cc16d7_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    3.2MB

    MD5

    a65be14a5d8e76845204882be7cc16d7

    SHA1

    2359561c0735b6dbe0f9010db556c5f89e7463da

    SHA256

    0bd1642ac4764f9a2a8677b71e219fd47cfab5b28229bc373a88c1c26065cdea

    SHA512

    5672600557ce41328399d9b3c1f3a558791e58a349d022d525952ed0b6c48a90a58f11fbf1316c7efd6bd8e69e659e3ce9aa5d74f30e8ca6c7fc7e2cd212e55d

  • C:\vcredist2010_x86.log.html
    Filesize

    80KB

    MD5

    5caa6f488a12bc6fc174a026e0563fc7

    SHA1

    9160414a954ffae0188dbdd12ba6a31e06c989ad

    SHA256

    39b7a8c421725c725ea232ad5fd9a33551d2f8881f78f48b8bd59a4ff685eaf6

    SHA512

    1b596fd814f90911ce74368569172df142b3ccb209db42f9f7afcb702e80af55e7d79ba7f047d79e6fcc06ad251f15d21219b354ee417d0524b49854b2e5bda4

  • memory/1012-0-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1012-1-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1012-12-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1220-356-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1220-496-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB