General

  • Target

    2024-05-22_f4551a782ac00045aa9f3589aab7bdc5_icedid_xiaobaminer

  • Size

    3.0MB

  • Sample

    240522-xt8nhsdb3z

  • MD5

    f4551a782ac00045aa9f3589aab7bdc5

  • SHA1

    701721f44050310833740ee83203033567db1de3

  • SHA256

    bac570ac8c8c8fc4b6e38ec7241c4677b374bebf1355348af44ee35028b37f74

  • SHA512

    e0f801fd693d547284bba1f75981a0c59d03790903605bd1586ba760dce3ce0bf42d6bc02fa631a1a49badedd268a88793e5754f817cfa5c8e501b218e8bcff6

  • SSDEEP

    49152:7bIqnzcErNNQJ1uvFYgjI45TMwwapIgThpYqcpYq:4bBLapIK6Z6

Malware Config

Targets

    • Target

      2024-05-22_f4551a782ac00045aa9f3589aab7bdc5_icedid_xiaobaminer

    • Size

      3.0MB

    • MD5

      f4551a782ac00045aa9f3589aab7bdc5

    • SHA1

      701721f44050310833740ee83203033567db1de3

    • SHA256

      bac570ac8c8c8fc4b6e38ec7241c4677b374bebf1355348af44ee35028b37f74

    • SHA512

      e0f801fd693d547284bba1f75981a0c59d03790903605bd1586ba760dce3ce0bf42d6bc02fa631a1a49badedd268a88793e5754f817cfa5c8e501b218e8bcff6

    • SSDEEP

      49152:7bIqnzcErNNQJ1uvFYgjI45TMwwapIgThpYqcpYq:4bBLapIK6Z6

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks