Analysis

  • max time kernel
    141s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 08:05

General

  • Target

    202405201e670827fcd92d3066bb1971bfac9af1icedidxiaobaminer_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    1e670827fcd92d3066bb1971bfac9af1

  • SHA1

    091f0a7d5b1d123c34fd9275f6192406d600992f

  • SHA256

    2bfb9ce960038630e44ffd5439a1be605ca310b9894210ba5f81cd272a2e6d5d

  • SHA512

    fef0cd40ee6231f63cc87eb7dbe3f402da0bbd570da6c5adb402ecf2509617f3925c57a4c10af8643321d3f054948bbddcf3d85e4de74b5561810f59fda0eceb

  • SSDEEP

    24576:72NyN1Z3jc1VCrulw6ZDKPlrc8a/w0Tkm3NCdBTNsf5jcAkSYqyEmpKI:728NnzcErpEmdY8b0TN3NCLTgpYqg

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\202405201e670827fcd92d3066bb1971bfac9af1icedidxiaobaminer_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\202405201e670827fcd92d3066bb1971bfac9af1icedidxiaobaminer_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe

    Filesize

    1.4MB

    MD5

    1e670827fcd92d3066bb1971bfac9af1

    SHA1

    091f0a7d5b1d123c34fd9275f6192406d600992f

    SHA256

    2bfb9ce960038630e44ffd5439a1be605ca310b9894210ba5f81cd272a2e6d5d

    SHA512

    fef0cd40ee6231f63cc87eb7dbe3f402da0bbd570da6c5adb402ecf2509617f3925c57a4c10af8643321d3f054948bbddcf3d85e4de74b5561810f59fda0eceb

  • C:\vcredist2010_x86.log.html

    Filesize

    82KB

    MD5

    81c35fe848c0383ffea47697999d08b5

    SHA1

    f8fbda7a7e4c1b5c6857cd7bacee2c6ac6e1431d

    SHA256

    4fde901666cd1657b931d5f3e6b28cfc668544c8c7a759bd5729733bb0c79147

    SHA512

    b067b7664a297e11ec94e0776a889d34f47057662a470e7a3d907e7158fa2d0ab476e4dd21c390fadd22efc27be9add81441deddb596e4005e809ca8514ab913

  • memory/864-355-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/864-483-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2324-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2324-1-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2324-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB