Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 07:50

General

  • Target

    2024-05-27_7f4bc96edae762d503ef08cbda95f186_icedid_xiaobaminer.exe

  • Size

    8.7MB

  • MD5

    7f4bc96edae762d503ef08cbda95f186

  • SHA1

    cbf40546f9a8e07c897d43440848420c2f827eba

  • SHA256

    7102a8566234210ea623311461f402e7e6d48af95dbd64864ed6ae079eefe0f2

  • SHA512

    c239534daedc006eecab65f1b2874482f85db4c0e61de75965c37c9a19dadbbcfe13aa58e4390eedf1888617d0b170d1785448a7379a9b1219a51ca08884e98d

  • SSDEEP

    98304:3bg8cCY6J0oAaldmdmnpq63WQtZ/K0tGOFWVRuLftCT:ZY6OKmd0E63WyZ/K0ttYVAAT

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_7f4bc96edae762d503ef08cbda95f186_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_7f4bc96edae762d503ef08cbda95f186_icedid_xiaobaminer.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html

    Filesize

    16KB

    MD5

    17f3bbed916ce900652433f2593ff684

    SHA1

    85d4fbf534aa8acd759a489d31e06ac27677f3a7

    SHA256

    aa21cb6b8fd8ee6e90ecc5b858dbcbecd3a97efa1f58145a26e619c2ab457bb5

    SHA512

    81a01663f9d577882d82744d063af5fd570ee2d98cd5f6995f3f5aedaa99b45b215ef0e081056001026f45fe79ce811bef5979ce8973df8527b1920ad2215bdf

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html

    Filesize

    6KB

    MD5

    24bed74a2a49536d75ebfd9c87d105eb

    SHA1

    ec830db2834d33dd61437ccf330ca2ad6b73e377

    SHA256

    3cc5fa1f9ed7884a08539190a1670bbe64b0e64d1d585d4c1befcf7f91960682

    SHA512

    a29b8c9f0a3f354e36c805b3956f637a9024ba3df8085c20f148ee4e550603191725e40d0c784192022b637227b06d831cc83a3790cc372e94431d5685545265

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html

    Filesize

    12KB

    MD5

    33f73419b8fc156a8a5e0eee311a2639

    SHA1

    7ebd3842e080ed34f4675eea740c3e90d8db7bc2

    SHA256

    442c6bfe7c011e24f8c0bb1c0584b96cf804eb7198d4aacffa4c5f6769ff4215

    SHA512

    1f9e3a64bfc78cea57f4d9fce2ff4f9adfbe7526ef10e40eaa7cd9b8109cfa124b306f6d3be5e1a777bb604dc2c497623aa9298f580cd7e9a6e3bb9818e819ad

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html

    Filesize

    8KB

    MD5

    ffbe89b376301d5a5e1602502f3a049e

    SHA1

    4fd73b0508a04073411bfb0af9f1e77a2009850a

    SHA256

    fd516ab385f8dabba0da1377f5dfdc0dbdefdd224d823313eff24e8fb00c6217

    SHA512

    25807dacb22621f69dfc9b85464e566a11b6f417632c9d2dac92b5112a8495aacc5edb2938e5515a59843fe79f25b5c65a280b41fb9b0c27bfce2b4da48cfa02

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html

    Filesize

    14KB

    MD5

    138687bae4d5ae5ecd9f49d4603846b6

    SHA1

    b9bd64f7c2f3a00ac7ad28d21d0f589e881eb5b5

    SHA256

    aa696a838bb49ef4a6c83890ffa39424a471a84bcbc57ae86867b1f9bba3994f

    SHA512

    c6b0b2a25e95a082695e658eb9086d67e2d517aed8adcb625e2b81a29887b4ae31d26cc99738703516ea9072773e06f8871b8775706aeec705f227a68fb7efa6

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html

    Filesize

    16KB

    MD5

    b8723baac78bf9c17d116fe9b25c81b2

    SHA1

    7b04a048a42f9611afde747a57694574de887783

    SHA256

    b8dd69bd1f86b0f1889122b8376ea78d44f0f0689945858f247975f7f72ef86c

    SHA512

    1293a9aa28b83d6912ce041db03c8ebbe3aacceadf35d8cb59827abdaedefaac868ea77452bb34730073ed3b5c9679cf73d969cc3f9bd9be207a7a306db8c46e

  • C:\vcredist2010_x86.log.html

    Filesize

    82KB

    MD5

    5ada3219de669cea5578c4d802060870

    SHA1

    510095f27695adaf19ad1db75483c6f06ca3247b

    SHA256

    5a4c3b7070bf46e8b7b6f29c5e26d80d66542b8e9439845a8575decb033673b1

    SHA512

    379d0c6ac03366bcd335363d7b0d976bfb763f4412e23951391d0ca8d4b571af71049ea98855f9a05e65383629c8f7292a8c876959d142c8eec0e39345ab3abd

  • \Windows\360\360Safe\deepscan\ZhuDongFangYu.exe

    Filesize

    8.7MB

    MD5

    7f4bc96edae762d503ef08cbda95f186

    SHA1

    cbf40546f9a8e07c897d43440848420c2f827eba

    SHA256

    7102a8566234210ea623311461f402e7e6d48af95dbd64864ed6ae079eefe0f2

    SHA512

    c239534daedc006eecab65f1b2874482f85db4c0e61de75965c37c9a19dadbbcfe13aa58e4390eedf1888617d0b170d1785448a7379a9b1219a51ca08884e98d

  • memory/2056-8-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2056-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2056-5-0x0000000002AF0000-0x0000000002B45000-memory.dmp

    Filesize

    340KB

  • memory/2188-375-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2188-761-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB