Analysis

  • max time kernel
    97s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2022 17:19

General

  • Target

    build-064.msi

  • Size

    720KB

  • MD5

    4b5e7a1fbd90cd678b8648ff34de5813

  • SHA1

    efa480263a6d2bf167592b04bd64e0ebe5685318

  • SHA256

    f0bd3ee5f750d9bff17c13acfcdd96ab42e194319d766053104dee666b58e7bb

  • SHA512

    f19664821059994e7e7f07dec13eb61a87ee1b138bb5344c14909bed8315cc27946414f47fbcd011a0a569203542114434fe9a5f9f02bacb101605459f4e4dde

  • SSDEEP

    12288:/wHL0D7MkCPumy9chfA+tC8B0igC+/NHBT1SMut:YHL08/zyt+Q8BtZKBRSZ

Malware Config

Extracted

Family

icedid

Campaign

787509923

C2

kamintrewftor.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\build-064.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1756
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 4DDBC7B185248618CF315632BB527DC0
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI938A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7115907 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp9B08.dll",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2032
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:568
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003D8" "0000000000000314"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9B08.dll
    Filesize

    269KB

    MD5

    bd7cc8ef67f89c22561ca3cf0d8d5bf4

    SHA1

    90f4594ae4ca1f39d9cc3e53634a11c04810a1bd

    SHA256

    f98f8234858c399877741dbd33c5b7f80ac5c0cc5ea15ac5aff6880927de307e

    SHA512

    754924d10e840f6691319de7a9f2f4183daeff5341e72a987d7e3c57a0823181b33f6784abfd29f15cb6912344865f1150a87de589246f975810222083ce5b72

  • C:\Windows\Installer\MSI938A.tmp
    Filesize

    413KB

    MD5

    d936bc2363e2139a65701b9ad1af9cee

    SHA1

    842ab6b02347e4a847dbfe0e23801adb0a2a3d7d

    SHA256

    8b00e01a842585de599b5ff608baf61297cda99e965d2af85ff430fc88f62b06

    SHA512

    68dbbd6ec3c8c49e5598b4c96b92abc63147a56ea3427995b3c88bba3da680781240d61867b6054dda580082545aee46385d5a750fcab7810f1da246fe8914b1

  • \Users\Admin\AppData\Local\Temp\tmp9B08.dll
    Filesize

    269KB

    MD5

    bd7cc8ef67f89c22561ca3cf0d8d5bf4

    SHA1

    90f4594ae4ca1f39d9cc3e53634a11c04810a1bd

    SHA256

    f98f8234858c399877741dbd33c5b7f80ac5c0cc5ea15ac5aff6880927de307e

    SHA512

    754924d10e840f6691319de7a9f2f4183daeff5341e72a987d7e3c57a0823181b33f6784abfd29f15cb6912344865f1150a87de589246f975810222083ce5b72

  • \Users\Admin\AppData\Local\Temp\tmp9B08.dll
    Filesize

    269KB

    MD5

    bd7cc8ef67f89c22561ca3cf0d8d5bf4

    SHA1

    90f4594ae4ca1f39d9cc3e53634a11c04810a1bd

    SHA256

    f98f8234858c399877741dbd33c5b7f80ac5c0cc5ea15ac5aff6880927de307e

    SHA512

    754924d10e840f6691319de7a9f2f4183daeff5341e72a987d7e3c57a0823181b33f6784abfd29f15cb6912344865f1150a87de589246f975810222083ce5b72

  • \Users\Admin\AppData\Local\Temp\tmp9B08.dll
    Filesize

    269KB

    MD5

    bd7cc8ef67f89c22561ca3cf0d8d5bf4

    SHA1

    90f4594ae4ca1f39d9cc3e53634a11c04810a1bd

    SHA256

    f98f8234858c399877741dbd33c5b7f80ac5c0cc5ea15ac5aff6880927de307e

    SHA512

    754924d10e840f6691319de7a9f2f4183daeff5341e72a987d7e3c57a0823181b33f6784abfd29f15cb6912344865f1150a87de589246f975810222083ce5b72

  • \Users\Admin\AppData\Local\Temp\tmp9B08.dll
    Filesize

    269KB

    MD5

    bd7cc8ef67f89c22561ca3cf0d8d5bf4

    SHA1

    90f4594ae4ca1f39d9cc3e53634a11c04810a1bd

    SHA256

    f98f8234858c399877741dbd33c5b7f80ac5c0cc5ea15ac5aff6880927de307e

    SHA512

    754924d10e840f6691319de7a9f2f4183daeff5341e72a987d7e3c57a0823181b33f6784abfd29f15cb6912344865f1150a87de589246f975810222083ce5b72

  • \Windows\Installer\MSI938A.tmp
    Filesize

    413KB

    MD5

    d936bc2363e2139a65701b9ad1af9cee

    SHA1

    842ab6b02347e4a847dbfe0e23801adb0a2a3d7d

    SHA256

    8b00e01a842585de599b5ff608baf61297cda99e965d2af85ff430fc88f62b06

    SHA512

    68dbbd6ec3c8c49e5598b4c96b92abc63147a56ea3427995b3c88bba3da680781240d61867b6054dda580082545aee46385d5a750fcab7810f1da246fe8914b1

  • \Windows\Installer\MSI938A.tmp
    Filesize

    413KB

    MD5

    d936bc2363e2139a65701b9ad1af9cee

    SHA1

    842ab6b02347e4a847dbfe0e23801adb0a2a3d7d

    SHA256

    8b00e01a842585de599b5ff608baf61297cda99e965d2af85ff430fc88f62b06

    SHA512

    68dbbd6ec3c8c49e5598b4c96b92abc63147a56ea3427995b3c88bba3da680781240d61867b6054dda580082545aee46385d5a750fcab7810f1da246fe8914b1

  • memory/836-56-0x0000000000000000-mapping.dmp
  • memory/1756-54-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
    Filesize

    8KB

  • memory/1908-60-0x0000000000000000-mapping.dmp
  • memory/1908-64-0x0000000002090000-0x0000000002100000-memory.dmp
    Filesize

    448KB

  • memory/1908-63-0x0000000001C00000-0x0000000001C0A000-memory.dmp
    Filesize

    40KB

  • memory/1908-62-0x0000000001B30000-0x0000000001B5E000-memory.dmp
    Filesize

    184KB

  • memory/2032-66-0x0000000000000000-mapping.dmp
  • memory/2032-72-0x00000000001A0000-0x00000000001A9000-memory.dmp
    Filesize

    36KB