Analysis

  • max time kernel
    166s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 21:03

General

  • Target

    Setup_Win_09-12-2022_19-18-09.msi

  • Size

    824KB

  • MD5

    0353ee6b786fc95a51d4c60d9c5486e2

  • SHA1

    30a34141c94e3f82da655582e6dae4bf2028936c

  • SHA256

    3d29a16fbc3ae7400fa96d9161defa473fcd2fd82c24929c8254824d50dead6b

  • SHA512

    4db04fc840669fd7c3f65da63674cb2516f92b12c9b2f4552cbc354af7f8ff8b3f3b7336301f203ccf39775f01cb9399d99d7213ba867aa19a3b6016a8ed8baa

  • SSDEEP

    24576:EHL0l9mTn3Tp9Lold0aID/kJAHCxWPXoPcTPbgrQlRNKIg8gx:Er0la3kd0oxWPXoPcTPbgrQlRNKIg8g

Malware Config

Extracted

Family

icedid

Campaign

1178326404

C2

broskabrwaf.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_09-12-2022_19-18-09.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1372
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding F1A54D24A303BB8591A4FC2ED40FDCA1
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI823E.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7111477 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp8E0D.dll",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:680
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1928
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005B8" "00000000000004AC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1184

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8E0D.dll
    Filesize

    374KB

    MD5

    406807302fb7a2018049151f6cb83a2c

    SHA1

    cf5981be45e5c2728820023b823639b3cfcf4e18

    SHA256

    c21756e3dafea8adc4119fdd5421c3e430dfa80aa961505133b39d41b4a7c26e

    SHA512

    6ada4f56d88eaacf0d47bce69610be4f58281f0410316ae27728a794b4ada10f3bf6717c38769beb1e8944266e13ee77096e620955de1ef1907ad0e71cd8767b

  • C:\Windows\Installer\MSI823E.tmp
    Filesize

    413KB

    MD5

    aa2bfd71132b87e7533538ee3dfa9283

    SHA1

    7a3e00dec0dcf5c5a1f6f8c1d27672343f2e1f9c

    SHA256

    92ed364ccd1942fc953c0fb1d3b039b54a541f242b0dd460c77c55f69c4c28e3

    SHA512

    610b0ba2f9cf0c552c8e354affe1ed43afbdbe9026aab5532ff747e3a3b36911348696074ea2cc50a410746129c60337405a90564254462d2eb2ec8fa85ec050

  • \Users\Admin\AppData\Local\Temp\tmp8E0D.dll
    Filesize

    374KB

    MD5

    406807302fb7a2018049151f6cb83a2c

    SHA1

    cf5981be45e5c2728820023b823639b3cfcf4e18

    SHA256

    c21756e3dafea8adc4119fdd5421c3e430dfa80aa961505133b39d41b4a7c26e

    SHA512

    6ada4f56d88eaacf0d47bce69610be4f58281f0410316ae27728a794b4ada10f3bf6717c38769beb1e8944266e13ee77096e620955de1ef1907ad0e71cd8767b

  • \Users\Admin\AppData\Local\Temp\tmp8E0D.dll
    Filesize

    374KB

    MD5

    406807302fb7a2018049151f6cb83a2c

    SHA1

    cf5981be45e5c2728820023b823639b3cfcf4e18

    SHA256

    c21756e3dafea8adc4119fdd5421c3e430dfa80aa961505133b39d41b4a7c26e

    SHA512

    6ada4f56d88eaacf0d47bce69610be4f58281f0410316ae27728a794b4ada10f3bf6717c38769beb1e8944266e13ee77096e620955de1ef1907ad0e71cd8767b

  • \Users\Admin\AppData\Local\Temp\tmp8E0D.dll
    Filesize

    374KB

    MD5

    406807302fb7a2018049151f6cb83a2c

    SHA1

    cf5981be45e5c2728820023b823639b3cfcf4e18

    SHA256

    c21756e3dafea8adc4119fdd5421c3e430dfa80aa961505133b39d41b4a7c26e

    SHA512

    6ada4f56d88eaacf0d47bce69610be4f58281f0410316ae27728a794b4ada10f3bf6717c38769beb1e8944266e13ee77096e620955de1ef1907ad0e71cd8767b

  • \Users\Admin\AppData\Local\Temp\tmp8E0D.dll
    Filesize

    374KB

    MD5

    406807302fb7a2018049151f6cb83a2c

    SHA1

    cf5981be45e5c2728820023b823639b3cfcf4e18

    SHA256

    c21756e3dafea8adc4119fdd5421c3e430dfa80aa961505133b39d41b4a7c26e

    SHA512

    6ada4f56d88eaacf0d47bce69610be4f58281f0410316ae27728a794b4ada10f3bf6717c38769beb1e8944266e13ee77096e620955de1ef1907ad0e71cd8767b

  • \Windows\Installer\MSI823E.tmp
    Filesize

    413KB

    MD5

    aa2bfd71132b87e7533538ee3dfa9283

    SHA1

    7a3e00dec0dcf5c5a1f6f8c1d27672343f2e1f9c

    SHA256

    92ed364ccd1942fc953c0fb1d3b039b54a541f242b0dd460c77c55f69c4c28e3

    SHA512

    610b0ba2f9cf0c552c8e354affe1ed43afbdbe9026aab5532ff747e3a3b36911348696074ea2cc50a410746129c60337405a90564254462d2eb2ec8fa85ec050

  • \Windows\Installer\MSI823E.tmp
    Filesize

    413KB

    MD5

    aa2bfd71132b87e7533538ee3dfa9283

    SHA1

    7a3e00dec0dcf5c5a1f6f8c1d27672343f2e1f9c

    SHA256

    92ed364ccd1942fc953c0fb1d3b039b54a541f242b0dd460c77c55f69c4c28e3

    SHA512

    610b0ba2f9cf0c552c8e354affe1ed43afbdbe9026aab5532ff747e3a3b36911348696074ea2cc50a410746129c60337405a90564254462d2eb2ec8fa85ec050

  • memory/680-72-0x00000000001A0000-0x00000000001A9000-memory.dmp
    Filesize

    36KB

  • memory/680-66-0x0000000000000000-mapping.dmp
  • memory/1372-54-0x000007FEFC371000-0x000007FEFC373000-memory.dmp
    Filesize

    8KB

  • memory/1916-60-0x0000000000000000-mapping.dmp
  • memory/1916-64-0x000000001A430000-0x000000001A4A0000-memory.dmp
    Filesize

    448KB

  • memory/1916-63-0x0000000001C20000-0x0000000001C2A000-memory.dmp
    Filesize

    40KB

  • memory/1916-62-0x0000000001C40000-0x0000000001C6E000-memory.dmp
    Filesize

    184KB

  • memory/2040-56-0x0000000000000000-mapping.dmp