Analysis

  • max time kernel
    86s
  • max time network
    58s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:38

General

  • Target

    2024-04-28_aeb2f46dc50c9fdbf3068d6010123c48_icedid_xiaobaminer.exe

  • Size

    984KB

  • MD5

    aeb2f46dc50c9fdbf3068d6010123c48

  • SHA1

    9630f6b7a79efb649519983461ca73b20160fba7

  • SHA256

    5666170b6f5a299df44e3d9978626686da5f51f44d422bc56154767b4e70b9f1

  • SHA512

    e8ce0097e3a535b1b5cdec51d36ef5a227e2a1b0d0fdb3bb8f806ec5740fe0eb3fe9813a022e86ae7d988f6b7192d30efd7e5b787084611f8f7f1489b3590811

  • SSDEEP

    24576:7wRyG1Z3jc1VCrNHtBCACWvwCOcWtSpyNiymGaw8LJNvPEYV7Qsn+:7wIGnzcErNNQJHA5fW+Q++

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_aeb2f46dc50c9fdbf3068d6010123c48_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_aeb2f46dc50c9fdbf3068d6010123c48_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    984KB

    MD5

    aeb2f46dc50c9fdbf3068d6010123c48

    SHA1

    9630f6b7a79efb649519983461ca73b20160fba7

    SHA256

    5666170b6f5a299df44e3d9978626686da5f51f44d422bc56154767b4e70b9f1

    SHA512

    e8ce0097e3a535b1b5cdec51d36ef5a227e2a1b0d0fdb3bb8f806ec5740fe0eb3fe9813a022e86ae7d988f6b7192d30efd7e5b787084611f8f7f1489b3590811

  • C:\vcredist2010_x64.log.html
    Filesize

    85KB

    MD5

    a44bbc7cf0132e3afbd5bc78c11bd5c6

    SHA1

    c3d36e4c355414b571fb2244a3a620b8b4607045

    SHA256

    c06af77fab15e1a57f7caf502947a3f4335a5fa62bd0aef53700ba44cc9a8a38

    SHA512

    3951388a8b0dec73bc875446ee5182e6843a8eb16577138e0caeff19ee5eccddb631e032d897a6a3fd6259b85be37b9b7e5af0c648d14d5105f5bd7b96269f67

  • memory/1280-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1280-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1280-11-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4064-355-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4064-482-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB