Analysis

  • max time kernel
    308s
  • max time network
    374s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2022 19:34

General

  • Target

    ZoomInstallerFull.exe

  • Size

    75.4MB

  • MD5

    3d36e5c4caa98515b4cbede14c253676

  • SHA1

    d2e1bd8ee0a2185557e5c01883cdccb53772f7bb

  • SHA256

    c15c7e69d90fd076c43a89bb11cf2a642bf3e354566aeecfb9b58fee4e27372a

  • SHA512

    b234812ba40bfee5dfacacf4d2198949d3636449e34a9f75c062d2bc20c6225edb1c4d25f737c5ecc0d31b1cbbf2960e3ba8ce97f006368871dda2a5cd2e6182

  • SSDEEP

    1572864:upDrQefrQSB+gTC4GB3RA9MLhWG7VYlSGTbANByfGajuTgIrPJGs:cDLfrQQ/FA3RAicfUjByfFIDJ

Malware Config

Extracted

Family

icedid

Campaign

1441853872

C2

ewgahskoot.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 14 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZoomInstallerFull.exe
    "C:\Users\Admin\AppData\Local\Temp\ZoomInstallerFull.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\WINDOWS\SYSTEM32\rundll32.exe
      C:\WINDOWS\SYSTEM32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\ikm.aaa, init
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3352
    • C:\Windows\SYSTEM32\msiexec.exe
      msiexec.exe /i C:\Users\Admin\AppData\Local\Temp\ikm.msi
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3916
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1820
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ikm.aaa
    Filesize

    374KB

    MD5

    f371a5d45d6aa7bf79c73c6ac1e27db8

    SHA1

    fc5cfb8d23f4c4b7b0d866679860a4b51a53f52e

    SHA256

    a91ab1223bc23763dca1e0bd8d47553b7d3a7d4b8c114504ec67439845519eeb

    SHA512

    f5ef2ab57d0f309194331c1d45aa30632656f26c17913db325a40a9e4f186346c53e1aa82a0a336fac8d2e664a143e0b8621fc5c00ebca31ec369e19ca91c02d

  • C:\Users\Admin\AppData\Local\Temp\ikm.aaa
    Filesize

    374KB

    MD5

    f371a5d45d6aa7bf79c73c6ac1e27db8

    SHA1

    fc5cfb8d23f4c4b7b0d866679860a4b51a53f52e

    SHA256

    a91ab1223bc23763dca1e0bd8d47553b7d3a7d4b8c114504ec67439845519eeb

    SHA512

    f5ef2ab57d0f309194331c1d45aa30632656f26c17913db325a40a9e4f186346c53e1aa82a0a336fac8d2e664a143e0b8621fc5c00ebca31ec369e19ca91c02d

  • C:\Users\Admin\AppData\Local\Temp\ikm.msi
    Filesize

    75.1MB

    MD5

    f7f764ed7be9356b85c73462542b36c3

    SHA1

    e0a67fa1d899d464ec6a268dcfb1b14de172c582

    SHA256

    839c1a8a906bd0bce47262a904708ed58eb832a1acae917ecd758ab5a01f3234

    SHA512

    fafa807291c19bac4da510edc5ccea607b77b0220c5c9090d1eb5a7c3a022f67c113bdf51ef13bc6af830ae3843ca4ea53d96a033fc5aae9714a8708e068b45c

  • memory/3352-132-0x0000000000000000-mapping.dmp
  • memory/3352-135-0x00000220354D0000-0x00000220354D9000-memory.dmp
    Filesize

    36KB

  • memory/3916-141-0x0000000000000000-mapping.dmp