Analysis

  • max time kernel
    143s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 07:50

General

  • Target

    2024-05-27_7f4bc96edae762d503ef08cbda95f186_icedid_xiaobaminer.exe

  • Size

    8.7MB

  • MD5

    7f4bc96edae762d503ef08cbda95f186

  • SHA1

    cbf40546f9a8e07c897d43440848420c2f827eba

  • SHA256

    7102a8566234210ea623311461f402e7e6d48af95dbd64864ed6ae079eefe0f2

  • SHA512

    c239534daedc006eecab65f1b2874482f85db4c0e61de75965c37c9a19dadbbcfe13aa58e4390eedf1888617d0b170d1785448a7379a9b1219a51ca08884e98d

  • SSDEEP

    98304:3bg8cCY6J0oAaldmdmnpq63WQtZ/K0tGOFWVRuLftCT:ZY6OKmd0E63WyZ/K0ttYVAAT

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_7f4bc96edae762d503ef08cbda95f186_icedid_xiaobaminer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_7f4bc96edae762d503ef08cbda95f186_icedid_xiaobaminer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe

    Filesize

    8.7MB

    MD5

    7f4bc96edae762d503ef08cbda95f186

    SHA1

    cbf40546f9a8e07c897d43440848420c2f827eba

    SHA256

    7102a8566234210ea623311461f402e7e6d48af95dbd64864ed6ae079eefe0f2

    SHA512

    c239534daedc006eecab65f1b2874482f85db4c0e61de75965c37c9a19dadbbcfe13aa58e4390eedf1888617d0b170d1785448a7379a9b1219a51ca08884e98d

  • C:\vcredist2010_x86.log.html

    Filesize

    81KB

    MD5

    590f135d1bea347cbf4f594d84403033

    SHA1

    794481ece6dad5ab36129727118ae105bed6c9b3

    SHA256

    687ac32b6808c2d907c4b322f852d5db589c301362b563266e1dd071df04e956

    SHA512

    416a164b74002050c28066b93e6bebf7eec323df4f3c42121fc537658e165dfd1b139b3d778e2b875850adac6a575148cfed31d0582207e3d5c1a7a366f0c06b

  • memory/2628-354-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2628-479-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4252-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4252-1-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/4252-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB