General

  • Target

    2024-05-24_5eb78d52d3ea9a67f973310ae04c6995_icedid_xiaobaminer

  • Size

    3.8MB

  • Sample

    240524-jdll6ahh4v

  • MD5

    5eb78d52d3ea9a67f973310ae04c6995

  • SHA1

    8858f0fc05f9e3eba239b8fc76d6a4ba46f5b6d0

  • SHA256

    d01769f29f26665a6503c66f52aeab5c5ea51144f1946cd05c43b74b9965beb1

  • SHA512

    91fad6237752944c8af969353bf0684b5f2fc9cb9855d41012f11ebcfc3d1f8172e3c694e3d1df39292caa741034948fa0dbfb08b94e392ef7d5f4568b96b9a8

  • SSDEEP

    49152:7bCknzcErNNQJLxgjI45TMwwapIgThpYqc/7t0i0FZaUm8cikL6:SXPLapIK6JnUm8UO

Malware Config

Targets

    • Target

      2024-05-24_5eb78d52d3ea9a67f973310ae04c6995_icedid_xiaobaminer

    • Size

      3.8MB

    • MD5

      5eb78d52d3ea9a67f973310ae04c6995

    • SHA1

      8858f0fc05f9e3eba239b8fc76d6a4ba46f5b6d0

    • SHA256

      d01769f29f26665a6503c66f52aeab5c5ea51144f1946cd05c43b74b9965beb1

    • SHA512

      91fad6237752944c8af969353bf0684b5f2fc9cb9855d41012f11ebcfc3d1f8172e3c694e3d1df39292caa741034948fa0dbfb08b94e392ef7d5f4568b96b9a8

    • SSDEEP

      49152:7bCknzcErNNQJLxgjI45TMwwapIgThpYqc/7t0i0FZaUm8cikL6:SXPLapIK6JnUm8UO

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks