Analysis

  • max time kernel
    145s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:32

General

  • Target

    2024-05-24_5c69cea1526cfd434a0285f72b1b0a6f_icedid_xiaobaminer.exe

  • Size

    3.0MB

  • MD5

    5c69cea1526cfd434a0285f72b1b0a6f

  • SHA1

    b6376b7741b98b0d3a345b00066c7e7d9bf6adb7

  • SHA256

    8d3ed905410544bcd46e7665fd25c1f1e9a5c62625844ae86e46ffff8b75bb41

  • SHA512

    bba0f44407bd344686a83ef78d5276251e2572f34397c39878aed12caf35d4d802fae3efebf418c08e0c2dbcacf7540c21ddb4ba51a25faa6cba241a8b40994e

  • SSDEEP

    49152:7bIqnzcErNNQJ1uvFYgjI45TMwwapIgThpYqcpYq:4bBLapIK6Z6

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_5c69cea1526cfd434a0285f72b1b0a6f_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_5c69cea1526cfd434a0285f72b1b0a6f_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    3.0MB

    MD5

    5c69cea1526cfd434a0285f72b1b0a6f

    SHA1

    b6376b7741b98b0d3a345b00066c7e7d9bf6adb7

    SHA256

    8d3ed905410544bcd46e7665fd25c1f1e9a5c62625844ae86e46ffff8b75bb41

    SHA512

    bba0f44407bd344686a83ef78d5276251e2572f34397c39878aed12caf35d4d802fae3efebf418c08e0c2dbcacf7540c21ddb4ba51a25faa6cba241a8b40994e

  • C:\vcredist2010_x86.log.html
    Filesize

    82KB

    MD5

    81c35fe848c0383ffea47697999d08b5

    SHA1

    f8fbda7a7e4c1b5c6857cd7bacee2c6ac6e1431d

    SHA256

    4fde901666cd1657b931d5f3e6b28cfc668544c8c7a759bd5729733bb0c79147

    SHA512

    b067b7664a297e11ec94e0776a889d34f47057662a470e7a3d907e7158fa2d0ab476e4dd21c390fadd22efc27be9add81441deddb596e4005e809ca8514ab913

  • memory/1276-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1276-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1276-11-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1936-354-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1936-490-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB