Analysis

  • max time kernel
    144s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 14:44

General

  • Target

    2024-05-20_1e670827fcd92d3066bb1971bfac9af1_icedid_xiaobaminer.exe

  • Size

    1.4MB

  • MD5

    1e670827fcd92d3066bb1971bfac9af1

  • SHA1

    091f0a7d5b1d123c34fd9275f6192406d600992f

  • SHA256

    2bfb9ce960038630e44ffd5439a1be605ca310b9894210ba5f81cd272a2e6d5d

  • SHA512

    fef0cd40ee6231f63cc87eb7dbe3f402da0bbd570da6c5adb402ecf2509617f3925c57a4c10af8643321d3f054948bbddcf3d85e4de74b5561810f59fda0eceb

  • SSDEEP

    24576:72NyN1Z3jc1VCrulw6ZDKPlrc8a/w0Tkm3NCdBTNsf5jcAkSYqyEmpKI:728NnzcErpEmdY8b0TN3NCLTgpYqg

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-20_1e670827fcd92d3066bb1971bfac9af1_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-20_1e670827fcd92d3066bb1971bfac9af1_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe

    Filesize

    1.4MB

    MD5

    1e670827fcd92d3066bb1971bfac9af1

    SHA1

    091f0a7d5b1d123c34fd9275f6192406d600992f

    SHA256

    2bfb9ce960038630e44ffd5439a1be605ca310b9894210ba5f81cd272a2e6d5d

    SHA512

    fef0cd40ee6231f63cc87eb7dbe3f402da0bbd570da6c5adb402ecf2509617f3925c57a4c10af8643321d3f054948bbddcf3d85e4de74b5561810f59fda0eceb

  • C:\vcredist2010_x86.log.html

    Filesize

    82KB

    MD5

    e8b64a1c1156c2fc0f89b245b1806c4c

    SHA1

    523a4c5ee3221b4220ac28f3bed9717d6631bcf5

    SHA256

    e36e4838ae5badde44a77dd9ecfae860ea8ad48e1ff0bf07d87edb5e0f93fe54

    SHA512

    4c2cb18f9036809b41a64223033748a22622c884c004617e2f4f671c888253cbe8fd11c7f435941e7cacffba699b51e0563a86d7a9f0b2102b239bf3c02b3208

  • memory/1040-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1040-356-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1040-489-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3628-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3628-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/3628-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB