Analysis

  • max time kernel
    173s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 19:23

General

  • Target

    document_133_invoice#PDF.msi

  • Size

    660KB

  • MD5

    76bf2b13ab0bdb12c1b8fc474fb9984e

  • SHA1

    8c90ecad73788a40c93ca6a6411c79c581216cee

  • SHA256

    070f9169977c766c426e9c1a8161a40f54a068ef7cc1c3090d226e87dc890095

  • SHA512

    8945defdd78c03c0e62ac636657835e70210afba5ade7a8f9eab8c6725371b30a9ad26820ed57a0d7fe2b5af6bf2ab18a06ed6adb35c6203ae0dfd1057fd01be

  • SSDEEP

    12288:nwHL0D7CkCPumy9chfA+tO5O//M777777LwmqLuSgF3u:wHL0S/zyt+M5OX/qtF3u

Malware Config

Extracted

Family

icedid

Campaign

764376559

C2

saintrefunda.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\document_133_invoice#PDF.msi
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:768
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 29C15E1222C07DAD8C7F89DEBAAD01B2
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI44AF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7292313 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp4F88.dll",init
          4⤵
          • Loads dropped DLL
          PID:1952
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1332
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000005C" "0000000000000320"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4F88.dll
    Filesize

    209KB

    MD5

    9cdcf94f409858d32e40e9aef7d271da

    SHA1

    c6d3606543c811e6d358ae4a922b6b33c2166a65

    SHA256

    9a9a70427875d55a1ee596b0e7066021d2bbf51b47b2421de8bb098ac47e473c

    SHA512

    94e09710d881a6e7a143eab3c6cd2e04c6fe79cfa5980ea514c5a4130a7f160f6452b71bc4b58ceffc67c3d92ee20e72bb76745b551caf41d440ce91dc3e78f0

  • C:\Windows\Installer\MSI44AF.tmp
    Filesize

    413KB

    MD5

    36d4ec822441ec5f0e0b4c10e15efb7e

    SHA1

    da738e9e0b85ac72662c5cd3f08ce75f12cb0abb

    SHA256

    a928e3d91e8fbff0a66c704ded9c8b667bd37e190cd8496e72dfc7bd1635a564

    SHA512

    64c7146993c09d486480767cc9db516aba9d7b27898d8c94c6ea82de485445527f9743319c8b33cdd4dc4877a852007e66c6a081f28204566c9a7865175646a0

  • \Users\Admin\AppData\Local\Temp\tmp4F88.dll
    Filesize

    209KB

    MD5

    9cdcf94f409858d32e40e9aef7d271da

    SHA1

    c6d3606543c811e6d358ae4a922b6b33c2166a65

    SHA256

    9a9a70427875d55a1ee596b0e7066021d2bbf51b47b2421de8bb098ac47e473c

    SHA512

    94e09710d881a6e7a143eab3c6cd2e04c6fe79cfa5980ea514c5a4130a7f160f6452b71bc4b58ceffc67c3d92ee20e72bb76745b551caf41d440ce91dc3e78f0

  • \Users\Admin\AppData\Local\Temp\tmp4F88.dll
    Filesize

    209KB

    MD5

    9cdcf94f409858d32e40e9aef7d271da

    SHA1

    c6d3606543c811e6d358ae4a922b6b33c2166a65

    SHA256

    9a9a70427875d55a1ee596b0e7066021d2bbf51b47b2421de8bb098ac47e473c

    SHA512

    94e09710d881a6e7a143eab3c6cd2e04c6fe79cfa5980ea514c5a4130a7f160f6452b71bc4b58ceffc67c3d92ee20e72bb76745b551caf41d440ce91dc3e78f0

  • \Users\Admin\AppData\Local\Temp\tmp4F88.dll
    Filesize

    209KB

    MD5

    9cdcf94f409858d32e40e9aef7d271da

    SHA1

    c6d3606543c811e6d358ae4a922b6b33c2166a65

    SHA256

    9a9a70427875d55a1ee596b0e7066021d2bbf51b47b2421de8bb098ac47e473c

    SHA512

    94e09710d881a6e7a143eab3c6cd2e04c6fe79cfa5980ea514c5a4130a7f160f6452b71bc4b58ceffc67c3d92ee20e72bb76745b551caf41d440ce91dc3e78f0

  • \Users\Admin\AppData\Local\Temp\tmp4F88.dll
    Filesize

    209KB

    MD5

    9cdcf94f409858d32e40e9aef7d271da

    SHA1

    c6d3606543c811e6d358ae4a922b6b33c2166a65

    SHA256

    9a9a70427875d55a1ee596b0e7066021d2bbf51b47b2421de8bb098ac47e473c

    SHA512

    94e09710d881a6e7a143eab3c6cd2e04c6fe79cfa5980ea514c5a4130a7f160f6452b71bc4b58ceffc67c3d92ee20e72bb76745b551caf41d440ce91dc3e78f0

  • \Windows\Installer\MSI44AF.tmp
    Filesize

    413KB

    MD5

    36d4ec822441ec5f0e0b4c10e15efb7e

    SHA1

    da738e9e0b85ac72662c5cd3f08ce75f12cb0abb

    SHA256

    a928e3d91e8fbff0a66c704ded9c8b667bd37e190cd8496e72dfc7bd1635a564

    SHA512

    64c7146993c09d486480767cc9db516aba9d7b27898d8c94c6ea82de485445527f9743319c8b33cdd4dc4877a852007e66c6a081f28204566c9a7865175646a0

  • \Windows\Installer\MSI44AF.tmp
    Filesize

    413KB

    MD5

    36d4ec822441ec5f0e0b4c10e15efb7e

    SHA1

    da738e9e0b85ac72662c5cd3f08ce75f12cb0abb

    SHA256

    a928e3d91e8fbff0a66c704ded9c8b667bd37e190cd8496e72dfc7bd1635a564

    SHA512

    64c7146993c09d486480767cc9db516aba9d7b27898d8c94c6ea82de485445527f9743319c8b33cdd4dc4877a852007e66c6a081f28204566c9a7865175646a0

  • memory/280-56-0x0000000000000000-mapping.dmp
  • memory/768-54-0x000007FEFB971000-0x000007FEFB973000-memory.dmp
    Filesize

    8KB

  • memory/1552-60-0x0000000000000000-mapping.dmp
  • memory/1552-64-0x0000000001EE0000-0x0000000001F50000-memory.dmp
    Filesize

    448KB

  • memory/1552-63-0x0000000001ED0000-0x0000000001EDA000-memory.dmp
    Filesize

    40KB

  • memory/1552-62-0x0000000001BB0000-0x0000000001BDE000-memory.dmp
    Filesize

    184KB

  • memory/1952-66-0x0000000000000000-mapping.dmp
  • memory/1952-72-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB