Analysis

  • max time kernel
    132s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:49

General

  • Target

    2024-05-24_72f2b49a64a3b9243478af5313774ba4_icedid_xiaobaminer.exe

  • Size

    5.1MB

  • MD5

    72f2b49a64a3b9243478af5313774ba4

  • SHA1

    6f8786f22afaa92882b08c9443c06785c062a7b4

  • SHA256

    ba86cc2a759cba001c922cad01b57cf5d369b8360c4d871c02b888cb1cfc1a06

  • SHA512

    04ba1e457504d7e996a21887380e0244c889aef8ba1ab2ee13d57a2fae5c76daecd64dc5a9c66229e2de13831ad36fd0834c26a66fa7f8f35ac189092ef444e7

  • SSDEEP

    49152:7bCknzcErNNQJLxgjI45TMwwapIgThpYqB+Cq99LyHHI+t6O8N+ailEy6dmpzeiU:SXPLapIK6J0oAaldmdmnp

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_72f2b49a64a3b9243478af5313774ba4_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_72f2b49a64a3b9243478af5313774ba4_icedid_xiaobaminer.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html
    Filesize

    16KB

    MD5

    17f3bbed916ce900652433f2593ff684

    SHA1

    85d4fbf534aa8acd759a489d31e06ac27677f3a7

    SHA256

    aa21cb6b8fd8ee6e90ecc5b858dbcbecd3a97efa1f58145a26e619c2ab457bb5

    SHA512

    81a01663f9d577882d82744d063af5fd570ee2d98cd5f6995f3f5aedaa99b45b215ef0e081056001026f45fe79ce811bef5979ce8973df8527b1920ad2215bdf

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    24bed74a2a49536d75ebfd9c87d105eb

    SHA1

    ec830db2834d33dd61437ccf330ca2ad6b73e377

    SHA256

    3cc5fa1f9ed7884a08539190a1670bbe64b0e64d1d585d4c1befcf7f91960682

    SHA512

    a29b8c9f0a3f354e36c805b3956f637a9024ba3df8085c20f148ee4e550603191725e40d0c784192022b637227b06d831cc83a3790cc372e94431d5685545265

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
    Filesize

    12KB

    MD5

    33f73419b8fc156a8a5e0eee311a2639

    SHA1

    7ebd3842e080ed34f4675eea740c3e90d8db7bc2

    SHA256

    442c6bfe7c011e24f8c0bb1c0584b96cf804eb7198d4aacffa4c5f6769ff4215

    SHA512

    1f9e3a64bfc78cea57f4d9fce2ff4f9adfbe7526ef10e40eaa7cd9b8109cfa124b306f6d3be5e1a777bb604dc2c497623aa9298f580cd7e9a6e3bb9818e819ad

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
    Filesize

    8KB

    MD5

    ffbe89b376301d5a5e1602502f3a049e

    SHA1

    4fd73b0508a04073411bfb0af9f1e77a2009850a

    SHA256

    fd516ab385f8dabba0da1377f5dfdc0dbdefdd224d823313eff24e8fb00c6217

    SHA512

    25807dacb22621f69dfc9b85464e566a11b6f417632c9d2dac92b5112a8495aacc5edb2938e5515a59843fe79f25b5c65a280b41fb9b0c27bfce2b4da48cfa02

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html
    Filesize

    14KB

    MD5

    138687bae4d5ae5ecd9f49d4603846b6

    SHA1

    b9bd64f7c2f3a00ac7ad28d21d0f589e881eb5b5

    SHA256

    aa696a838bb49ef4a6c83890ffa39424a471a84bcbc57ae86867b1f9bba3994f

    SHA512

    c6b0b2a25e95a082695e658eb9086d67e2d517aed8adcb625e2b81a29887b4ae31d26cc99738703516ea9072773e06f8871b8775706aeec705f227a68fb7efa6

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html
    Filesize

    16KB

    MD5

    b8723baac78bf9c17d116fe9b25c81b2

    SHA1

    7b04a048a42f9611afde747a57694574de887783

    SHA256

    b8dd69bd1f86b0f1889122b8376ea78d44f0f0689945858f247975f7f72ef86c

    SHA512

    1293a9aa28b83d6912ce041db03c8ebbe3aacceadf35d8cb59827abdaedefaac868ea77452bb34730073ed3b5c9679cf73d969cc3f9bd9be207a7a306db8c46e

  • C:\vcredist2010_x86.log.html
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    5.1MB

    MD5

    72f2b49a64a3b9243478af5313774ba4

    SHA1

    6f8786f22afaa92882b08c9443c06785c062a7b4

    SHA256

    ba86cc2a759cba001c922cad01b57cf5d369b8360c4d871c02b888cb1cfc1a06

    SHA512

    04ba1e457504d7e996a21887380e0244c889aef8ba1ab2ee13d57a2fae5c76daecd64dc5a9c66229e2de13831ad36fd0834c26a66fa7f8f35ac189092ef444e7

  • memory/1988-308-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1988-9-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2732-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2732-8-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2732-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB