Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:33

General

  • Target

    2024-05-24_5eb78d52d3ea9a67f973310ae04c6995_icedid_xiaobaminer.exe

  • Size

    3.8MB

  • MD5

    5eb78d52d3ea9a67f973310ae04c6995

  • SHA1

    8858f0fc05f9e3eba239b8fc76d6a4ba46f5b6d0

  • SHA256

    d01769f29f26665a6503c66f52aeab5c5ea51144f1946cd05c43b74b9965beb1

  • SHA512

    91fad6237752944c8af969353bf0684b5f2fc9cb9855d41012f11ebcfc3d1f8172e3c694e3d1df39292caa741034948fa0dbfb08b94e392ef7d5f4568b96b9a8

  • SSDEEP

    49152:7bCknzcErNNQJLxgjI45TMwwapIgThpYqc/7t0i0FZaUm8cikL6:SXPLapIK6JnUm8UO

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_5eb78d52d3ea9a67f973310ae04c6995_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_5eb78d52d3ea9a67f973310ae04c6995_icedid_xiaobaminer.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html
    Filesize

    16KB

    MD5

    081cb3205f5ff51cc3bfe5f13bb3d790

    SHA1

    026be415f3c52dfa373c69c714d4b170268dd719

    SHA256

    140cb197190dee003e3d9636062cc1fd287adfa3c270d755781f0f67d5b646e8

    SHA512

    ab72fdf924a32a859354e2f50d28a8b974aa6e6aefa5f190fa420e359e4b7f616193385f1493bad1d21515131df23fd58c9b377f0b972dfb154fa2ff5e762a46

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    c4f9cb8b1f01af136fae76c63efcac10

    SHA1

    ddba1b50d4a5b90a3c98b9bedb4fdfbef7757c25

    SHA256

    b840ccb08eb42dd69524c684aa6c660799fa24eece0420aba16994d60a21f43d

    SHA512

    f87a96cf4d29128ac9ad08bb0fab6ed6a89744a59efcae1476155231ed3f3a2bb15badadd090171aa25ce09b97d6da5a62a5c2e785f8d643197a64f34cd7ada7

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
    Filesize

    12KB

    MD5

    33f73419b8fc156a8a5e0eee311a2639

    SHA1

    7ebd3842e080ed34f4675eea740c3e90d8db7bc2

    SHA256

    442c6bfe7c011e24f8c0bb1c0584b96cf804eb7198d4aacffa4c5f6769ff4215

    SHA512

    1f9e3a64bfc78cea57f4d9fce2ff4f9adfbe7526ef10e40eaa7cd9b8109cfa124b306f6d3be5e1a777bb604dc2c497623aa9298f580cd7e9a6e3bb9818e819ad

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
    Filesize

    8KB

    MD5

    ffbe89b376301d5a5e1602502f3a049e

    SHA1

    4fd73b0508a04073411bfb0af9f1e77a2009850a

    SHA256

    fd516ab385f8dabba0da1377f5dfdc0dbdefdd224d823313eff24e8fb00c6217

    SHA512

    25807dacb22621f69dfc9b85464e566a11b6f417632c9d2dac92b5112a8495aacc5edb2938e5515a59843fe79f25b5c65a280b41fb9b0c27bfce2b4da48cfa02

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html
    Filesize

    14KB

    MD5

    138687bae4d5ae5ecd9f49d4603846b6

    SHA1

    b9bd64f7c2f3a00ac7ad28d21d0f589e881eb5b5

    SHA256

    aa696a838bb49ef4a6c83890ffa39424a471a84bcbc57ae86867b1f9bba3994f

    SHA512

    c6b0b2a25e95a082695e658eb9086d67e2d517aed8adcb625e2b81a29887b4ae31d26cc99738703516ea9072773e06f8871b8775706aeec705f227a68fb7efa6

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html
    Filesize

    16KB

    MD5

    b8723baac78bf9c17d116fe9b25c81b2

    SHA1

    7b04a048a42f9611afde747a57694574de887783

    SHA256

    b8dd69bd1f86b0f1889122b8376ea78d44f0f0689945858f247975f7f72ef86c

    SHA512

    1293a9aa28b83d6912ce041db03c8ebbe3aacceadf35d8cb59827abdaedefaac868ea77452bb34730073ed3b5c9679cf73d969cc3f9bd9be207a7a306db8c46e

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    3.8MB

    MD5

    5eb78d52d3ea9a67f973310ae04c6995

    SHA1

    8858f0fc05f9e3eba239b8fc76d6a4ba46f5b6d0

    SHA256

    d01769f29f26665a6503c66f52aeab5c5ea51144f1946cd05c43b74b9965beb1

    SHA512

    91fad6237752944c8af969353bf0684b5f2fc9cb9855d41012f11ebcfc3d1f8172e3c694e3d1df39292caa741034948fa0dbfb08b94e392ef7d5f4568b96b9a8

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    9a905bf8de385e5429bed83611e673fb

    SHA1

    1dacd7dcfa918d6d8a58ff202c07b43a3018bda7

    SHA256

    75fe684e7da66b1ccaae2ee2387906484caa9ca1c11d7df414f64be6f7fa8172

    SHA512

    a8359cd4e569677c5bfd7a38bc0cf89d204ac79504c50579433b9e29e2c4a5f73616559ff2e79a61e83d79d302c5ca2f0adcd05f8d2e69114e7195ad5e478083

  • memory/1848-9-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1848-373-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1848-767-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2972-7-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2972-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2972-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB