Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:09

General

  • Target

    2024-05-22_f4551a782ac00045aa9f3589aab7bdc5_icedid_xiaobaminer.exe

  • Size

    3.0MB

  • MD5

    f4551a782ac00045aa9f3589aab7bdc5

  • SHA1

    701721f44050310833740ee83203033567db1de3

  • SHA256

    bac570ac8c8c8fc4b6e38ec7241c4677b374bebf1355348af44ee35028b37f74

  • SHA512

    e0f801fd693d547284bba1f75981a0c59d03790903605bd1586ba760dce3ce0bf42d6bc02fa631a1a49badedd268a88793e5754f817cfa5c8e501b218e8bcff6

  • SSDEEP

    49152:7bIqnzcErNNQJ1uvFYgjI45TMwwapIgThpYqcpYq:4bBLapIK6Z6

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_f4551a782ac00045aa9f3589aab7bdc5_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_f4551a782ac00045aa9f3589aab7bdc5_icedid_xiaobaminer.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
    Filesize

    12KB

    MD5

    33f73419b8fc156a8a5e0eee311a2639

    SHA1

    7ebd3842e080ed34f4675eea740c3e90d8db7bc2

    SHA256

    442c6bfe7c011e24f8c0bb1c0584b96cf804eb7198d4aacffa4c5f6769ff4215

    SHA512

    1f9e3a64bfc78cea57f4d9fce2ff4f9adfbe7526ef10e40eaa7cd9b8109cfa124b306f6d3be5e1a777bb604dc2c497623aa9298f580cd7e9a6e3bb9818e819ad

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
    Filesize

    8KB

    MD5

    ffbe89b376301d5a5e1602502f3a049e

    SHA1

    4fd73b0508a04073411bfb0af9f1e77a2009850a

    SHA256

    fd516ab385f8dabba0da1377f5dfdc0dbdefdd224d823313eff24e8fb00c6217

    SHA512

    25807dacb22621f69dfc9b85464e566a11b6f417632c9d2dac92b5112a8495aacc5edb2938e5515a59843fe79f25b5c65a280b41fb9b0c27bfce2b4da48cfa02

  • \Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    3.0MB

    MD5

    f4551a782ac00045aa9f3589aab7bdc5

    SHA1

    701721f44050310833740ee83203033567db1de3

    SHA256

    bac570ac8c8c8fc4b6e38ec7241c4677b374bebf1355348af44ee35028b37f74

    SHA512

    e0f801fd693d547284bba1f75981a0c59d03790903605bd1586ba760dce3ce0bf42d6bc02fa631a1a49badedd268a88793e5754f817cfa5c8e501b218e8bcff6

  • memory/1936-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1936-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1936-7-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2980-10-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2980-352-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB