Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 19:23

General

  • Target

    document_133_invoice#PDF.msi

  • Size

    660KB

  • MD5

    76bf2b13ab0bdb12c1b8fc474fb9984e

  • SHA1

    8c90ecad73788a40c93ca6a6411c79c581216cee

  • SHA256

    070f9169977c766c426e9c1a8161a40f54a068ef7cc1c3090d226e87dc890095

  • SHA512

    8945defdd78c03c0e62ac636657835e70210afba5ade7a8f9eab8c6725371b30a9ad26820ed57a0d7fe2b5af6bf2ab18a06ed6adb35c6203ae0dfd1057fd01be

  • SSDEEP

    12288:nwHL0D7CkCPumy9chfA+tO5O//M777777LwmqLuSgF3u:wHL0S/zyt+M5OX/qtF3u

Malware Config

Extracted

Family

icedid

Campaign

764376559

C2

saintrefunda.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\document_133_invoice#PDF.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3376
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:2036
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 6B754554FB7A452E1C892055FEDEA6F4
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:440
        • C:\Windows\system32\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSI13F5.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240587921 2 test.cs!Test.CustomActions.MyAction
          3⤵
          • Checks computer location settings
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:5016
          • C:\Windows\System32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp1731.dll",init
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:428
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    2
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1731.dll
      Filesize

      209KB

      MD5

      9cdcf94f409858d32e40e9aef7d271da

      SHA1

      c6d3606543c811e6d358ae4a922b6b33c2166a65

      SHA256

      9a9a70427875d55a1ee596b0e7066021d2bbf51b47b2421de8bb098ac47e473c

      SHA512

      94e09710d881a6e7a143eab3c6cd2e04c6fe79cfa5980ea514c5a4130a7f160f6452b71bc4b58ceffc67c3d92ee20e72bb76745b551caf41d440ce91dc3e78f0

    • C:\Users\Admin\AppData\Local\Temp\tmp1731.dll
      Filesize

      209KB

      MD5

      9cdcf94f409858d32e40e9aef7d271da

      SHA1

      c6d3606543c811e6d358ae4a922b6b33c2166a65

      SHA256

      9a9a70427875d55a1ee596b0e7066021d2bbf51b47b2421de8bb098ac47e473c

      SHA512

      94e09710d881a6e7a143eab3c6cd2e04c6fe79cfa5980ea514c5a4130a7f160f6452b71bc4b58ceffc67c3d92ee20e72bb76745b551caf41d440ce91dc3e78f0

    • C:\Windows\Installer\MSI13F5.tmp
      Filesize

      413KB

      MD5

      36d4ec822441ec5f0e0b4c10e15efb7e

      SHA1

      da738e9e0b85ac72662c5cd3f08ce75f12cb0abb

      SHA256

      a928e3d91e8fbff0a66c704ded9c8b667bd37e190cd8496e72dfc7bd1635a564

      SHA512

      64c7146993c09d486480767cc9db516aba9d7b27898d8c94c6ea82de485445527f9743319c8b33cdd4dc4877a852007e66c6a081f28204566c9a7865175646a0

    • C:\Windows\Installer\MSI13F5.tmp
      Filesize

      413KB

      MD5

      36d4ec822441ec5f0e0b4c10e15efb7e

      SHA1

      da738e9e0b85ac72662c5cd3f08ce75f12cb0abb

      SHA256

      a928e3d91e8fbff0a66c704ded9c8b667bd37e190cd8496e72dfc7bd1635a564

      SHA512

      64c7146993c09d486480767cc9db516aba9d7b27898d8c94c6ea82de485445527f9743319c8b33cdd4dc4877a852007e66c6a081f28204566c9a7865175646a0

    • C:\Windows\Installer\MSI13F5.tmp
      Filesize

      413KB

      MD5

      36d4ec822441ec5f0e0b4c10e15efb7e

      SHA1

      da738e9e0b85ac72662c5cd3f08ce75f12cb0abb

      SHA256

      a928e3d91e8fbff0a66c704ded9c8b667bd37e190cd8496e72dfc7bd1635a564

      SHA512

      64c7146993c09d486480767cc9db516aba9d7b27898d8c94c6ea82de485445527f9743319c8b33cdd4dc4877a852007e66c6a081f28204566c9a7865175646a0

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      11.8MB

      MD5

      7da2b4f97668c3071344c93ce9980457

      SHA1

      77fc0d366ddae2da16cec6b235075af7bf063cbc

      SHA256

      4649e1c66f9a041938a95b9882d9dcf38c7ef5915c38283ae8162be1194dde49

      SHA512

      61826469e9cc457612db945296b6a1212c946345e197ce46ac347c497f722de232bf1748d0354c0cc0aab5fb2567d3409cd43c36659f44c25e99ec5604196493

    • \??\Volume{2339e045-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{5f6642db-c50e-485c-9329-120b6c645b04}_OnDiskSnapshotProp
      Filesize

      5KB

      MD5

      bcdcf4622d1f9f825ec70585b6e0d78f

      SHA1

      d3e041d2b5597e260aff7554590080c4d9e614b2

      SHA256

      5dca71e2f8fbc2223cc5f53a9275c183ff7f34f9ddb37f86eda8820028373816

      SHA512

      af70c2ba2efb5f7a2b1b85541413263279cfd57533f3004c8304530659d2d1e87923fbc02b7c5e6422881b87929b70dce07e99609e5fc2d2a36deb090ab21e2c

    • memory/428-145-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/428-142-0x0000000000000000-mapping.dmp
    • memory/440-133-0x0000000000000000-mapping.dmp
    • memory/2036-132-0x0000000000000000-mapping.dmp
    • memory/5016-136-0x0000000000000000-mapping.dmp
    • memory/5016-141-0x00007FFCAA180000-0x00007FFCAAC41000-memory.dmp
      Filesize

      10.8MB

    • memory/5016-140-0x000002C2A9A90000-0x000002C2A9B00000-memory.dmp
      Filesize

      448KB

    • memory/5016-148-0x00007FFCAA180000-0x00007FFCAAC41000-memory.dmp
      Filesize

      10.8MB

    • memory/5016-139-0x000002C28FB00000-0x000002C28FB0A000-memory.dmp
      Filesize

      40KB

    • memory/5016-138-0x000002C291550000-0x000002C29157E000-memory.dmp
      Filesize

      184KB