Analysis

  • max time kernel
    96s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 17:14

General

  • Target

    7d35396b85f32777a8a70cbff172be4d037ec8609236d697a3ff4d0b76a8cdb4.msi

  • Size

    660KB

  • MD5

    ab21353bfd48417fc6ee294d83904b61

  • SHA1

    6c7cfdc49060d361b2fdbe5a02c2372a290ee651

  • SHA256

    7d35396b85f32777a8a70cbff172be4d037ec8609236d697a3ff4d0b76a8cdb4

  • SHA512

    ed23c1548db2d40fbc69634876c6c12b105dbd8968498c971427dd1214a23429af48b3925066de79fc9c1fc70c6b6d212ca3d1d76baba6086c90bf559697fc64

  • SSDEEP

    12288:rwHL0D7vkCPumy9chfA+tm5O//V777777LwmqLcQF3uI:cHL0f/zyt+E5OX63F3uI

Malware Config

Extracted

Family

icedid

Campaign

3451073236

C2

aslowigza.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\7d35396b85f32777a8a70cbff172be4d037ec8609236d697a3ff4d0b76a8cdb4.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1380
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 22ADA00046B6C054A7A1E999F82452DB
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI8EC9.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7114846 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp95FA.dll",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1768
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1604
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005AC" "00000000000003B0"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp95FA.dll
    Filesize

    209KB

    MD5

    a7796446412bb9dc9ba7100ad7100d7b

    SHA1

    9054b27ffa94b9eced264337d55a47036d0215e0

    SHA256

    0ae0dbcf530a8f17dd69686d14f2878fd3470a8c0360e43a0a750208a82c209b

    SHA512

    100592460c808efd97bc4e893de2983996f1404fdfbd099afbbcffbffcdf04f6e42aeef6fe21f49f86abc13abc2d7c72112d22a0f96233f0a5745d4f9bf8f269

  • C:\Windows\Installer\MSI8EC9.tmp
    Filesize

    413KB

    MD5

    100644bf96a8eddd003be537bcb66aae

    SHA1

    43b0060ef9ace188fc818ec303199a88838b48ee

    SHA256

    9c5bcbc87763b33418af8b41caad79d46268e4a4c56aed339a189311fe787874

    SHA512

    215191fe8a1f6068fc19f2e3f4947245a9e7820166245d7da2f405e04d0fe5cabca1895fd0d10b8024a065ddb99c310e90d341914435a1c66be8b4af4415b085

  • \Users\Admin\AppData\Local\Temp\tmp95FA.dll
    Filesize

    209KB

    MD5

    a7796446412bb9dc9ba7100ad7100d7b

    SHA1

    9054b27ffa94b9eced264337d55a47036d0215e0

    SHA256

    0ae0dbcf530a8f17dd69686d14f2878fd3470a8c0360e43a0a750208a82c209b

    SHA512

    100592460c808efd97bc4e893de2983996f1404fdfbd099afbbcffbffcdf04f6e42aeef6fe21f49f86abc13abc2d7c72112d22a0f96233f0a5745d4f9bf8f269

  • \Users\Admin\AppData\Local\Temp\tmp95FA.dll
    Filesize

    209KB

    MD5

    a7796446412bb9dc9ba7100ad7100d7b

    SHA1

    9054b27ffa94b9eced264337d55a47036d0215e0

    SHA256

    0ae0dbcf530a8f17dd69686d14f2878fd3470a8c0360e43a0a750208a82c209b

    SHA512

    100592460c808efd97bc4e893de2983996f1404fdfbd099afbbcffbffcdf04f6e42aeef6fe21f49f86abc13abc2d7c72112d22a0f96233f0a5745d4f9bf8f269

  • \Users\Admin\AppData\Local\Temp\tmp95FA.dll
    Filesize

    209KB

    MD5

    a7796446412bb9dc9ba7100ad7100d7b

    SHA1

    9054b27ffa94b9eced264337d55a47036d0215e0

    SHA256

    0ae0dbcf530a8f17dd69686d14f2878fd3470a8c0360e43a0a750208a82c209b

    SHA512

    100592460c808efd97bc4e893de2983996f1404fdfbd099afbbcffbffcdf04f6e42aeef6fe21f49f86abc13abc2d7c72112d22a0f96233f0a5745d4f9bf8f269

  • \Users\Admin\AppData\Local\Temp\tmp95FA.dll
    Filesize

    209KB

    MD5

    a7796446412bb9dc9ba7100ad7100d7b

    SHA1

    9054b27ffa94b9eced264337d55a47036d0215e0

    SHA256

    0ae0dbcf530a8f17dd69686d14f2878fd3470a8c0360e43a0a750208a82c209b

    SHA512

    100592460c808efd97bc4e893de2983996f1404fdfbd099afbbcffbffcdf04f6e42aeef6fe21f49f86abc13abc2d7c72112d22a0f96233f0a5745d4f9bf8f269

  • \Windows\Installer\MSI8EC9.tmp
    Filesize

    413KB

    MD5

    100644bf96a8eddd003be537bcb66aae

    SHA1

    43b0060ef9ace188fc818ec303199a88838b48ee

    SHA256

    9c5bcbc87763b33418af8b41caad79d46268e4a4c56aed339a189311fe787874

    SHA512

    215191fe8a1f6068fc19f2e3f4947245a9e7820166245d7da2f405e04d0fe5cabca1895fd0d10b8024a065ddb99c310e90d341914435a1c66be8b4af4415b085

  • \Windows\Installer\MSI8EC9.tmp
    Filesize

    413KB

    MD5

    100644bf96a8eddd003be537bcb66aae

    SHA1

    43b0060ef9ace188fc818ec303199a88838b48ee

    SHA256

    9c5bcbc87763b33418af8b41caad79d46268e4a4c56aed339a189311fe787874

    SHA512

    215191fe8a1f6068fc19f2e3f4947245a9e7820166245d7da2f405e04d0fe5cabca1895fd0d10b8024a065ddb99c310e90d341914435a1c66be8b4af4415b085

  • memory/752-60-0x0000000000000000-mapping.dmp
  • memory/752-64-0x0000000001E60000-0x0000000001ED0000-memory.dmp
    Filesize

    448KB

  • memory/752-63-0x0000000001D60000-0x0000000001D6A000-memory.dmp
    Filesize

    40KB

  • memory/752-62-0x0000000001D20000-0x0000000001D4E000-memory.dmp
    Filesize

    184KB

  • memory/1380-54-0x000007FEFB8B1000-0x000007FEFB8B3000-memory.dmp
    Filesize

    8KB

  • memory/1768-66-0x0000000000000000-mapping.dmp
  • memory/1768-72-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1928-56-0x0000000000000000-mapping.dmp