General

  • Target

    2024-05-27_719a4b5326510f0a17f4444cf197a6f9_icedid_xiaobaminer

  • Size

    5.9MB

  • Sample

    240527-hm25tsbe7z

  • MD5

    719a4b5326510f0a17f4444cf197a6f9

  • SHA1

    a4bf1970f060e02e355a20b3b6304b48e0218db4

  • SHA256

    43994a794899cdde0085bc7fac42572202ec4f7605b886b790d88fb0b2177d9d

  • SHA512

    120e0f8e17480d6e26c24a4fdd055cf3fa002751a115bddd467b55e47161fc0cb18130fdf38669bcbd17bb9ecf8677851d9a3dc0d753f4967de78a927ff6019c

  • SSDEEP

    49152:728NnzcErpEmdY8b0TN3NCLTgpYqB+Cq99LyHHI+t6O8N+ailEy6dmpzeioK2en9:3bg8cCY6J0oAaldmdmnpq6aLapI9

Malware Config

Targets

    • Target

      2024-05-27_719a4b5326510f0a17f4444cf197a6f9_icedid_xiaobaminer

    • Size

      5.9MB

    • MD5

      719a4b5326510f0a17f4444cf197a6f9

    • SHA1

      a4bf1970f060e02e355a20b3b6304b48e0218db4

    • SHA256

      43994a794899cdde0085bc7fac42572202ec4f7605b886b790d88fb0b2177d9d

    • SHA512

      120e0f8e17480d6e26c24a4fdd055cf3fa002751a115bddd467b55e47161fc0cb18130fdf38669bcbd17bb9ecf8677851d9a3dc0d753f4967de78a927ff6019c

    • SSDEEP

      49152:728NnzcErpEmdY8b0TN3NCLTgpYqB+Cq99LyHHI+t6O8N+ailEy6dmpzeioK2en9:3bg8cCY6J0oAaldmdmnpq6aLapI9

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks