Analysis

  • max time kernel
    97s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2022 18:28

General

  • Target

    Scan_Invoice_12-09#46.msi

  • Size

    824KB

  • MD5

    eb93a0d10c8b95407415ddbfdb98e1b9

  • SHA1

    74350debcdc7cfab67bcb612750fb4cb1f791649

  • SHA256

    b1d89aa18cd6e5e8e007713b1f79ae72238e85211c19d403b02ace2eac464e67

  • SHA512

    046ce84e6e90885419a9a1974468f7565ea9aa21945bc8987212e175178c1ce5cd61253a8b34f517fafddb307d8264361a5794a673e2e78d56df3490b66b1dff

  • SSDEEP

    24576:HHL049mTn3Tp9Lol00aID/kJAHC+WPXoPcTPbgrQlRNKIg8gx:Hr04a3k00o+WPXoPcTPbgrQlRNKIg8g

Malware Config

Extracted

Family

icedid

Campaign

1178326404

C2

broskabrwaf.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Scan_Invoice_12-09#46.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1128
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 51D0A722273CE4A75CDBCF71C0B6D052
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI8F68.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7114909 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp9C02.dll",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1572
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:268
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004D4" "0000000000000494"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9C02.dll
    Filesize

    374KB

    MD5

    eaf85e9f10d0e3079484391d29307ae9

    SHA1

    f82505f4699ed2df7a1a9fb46a12005f8528a175

    SHA256

    6517ef2c579002ec62ddeb01a3175917c75d79ceca355c415a4462922c715cb6

    SHA512

    64e60335f7c10b838fa9e0ba3dc3d883ab5e62972e980090f04d90f2342e78ee916e39fb814dff02e020fe6c412c2486f30fd7f5a2082b58ae9c2d548e022f2a

  • C:\Windows\Installer\MSI8F68.tmp
    Filesize

    413KB

    MD5

    ed0a7ca6d9631c07104d5d62b2e6b606

    SHA1

    acc2305cdd56f8541d89d815b80a304361c87dae

    SHA256

    d1242cdbd87cb95e50a569320dc34b59f694eec569232f426370ced512793318

    SHA512

    d297bf55555db5e2b64eb2e0741055c58e1d229d68697b5e2a4b227fd6807783ba99db32fa2286bf35830e30d96b2763a430e4b726e4333997fee1e5e2d40108

  • \Users\Admin\AppData\Local\Temp\tmp9C02.dll
    Filesize

    374KB

    MD5

    eaf85e9f10d0e3079484391d29307ae9

    SHA1

    f82505f4699ed2df7a1a9fb46a12005f8528a175

    SHA256

    6517ef2c579002ec62ddeb01a3175917c75d79ceca355c415a4462922c715cb6

    SHA512

    64e60335f7c10b838fa9e0ba3dc3d883ab5e62972e980090f04d90f2342e78ee916e39fb814dff02e020fe6c412c2486f30fd7f5a2082b58ae9c2d548e022f2a

  • \Users\Admin\AppData\Local\Temp\tmp9C02.dll
    Filesize

    374KB

    MD5

    eaf85e9f10d0e3079484391d29307ae9

    SHA1

    f82505f4699ed2df7a1a9fb46a12005f8528a175

    SHA256

    6517ef2c579002ec62ddeb01a3175917c75d79ceca355c415a4462922c715cb6

    SHA512

    64e60335f7c10b838fa9e0ba3dc3d883ab5e62972e980090f04d90f2342e78ee916e39fb814dff02e020fe6c412c2486f30fd7f5a2082b58ae9c2d548e022f2a

  • \Users\Admin\AppData\Local\Temp\tmp9C02.dll
    Filesize

    374KB

    MD5

    eaf85e9f10d0e3079484391d29307ae9

    SHA1

    f82505f4699ed2df7a1a9fb46a12005f8528a175

    SHA256

    6517ef2c579002ec62ddeb01a3175917c75d79ceca355c415a4462922c715cb6

    SHA512

    64e60335f7c10b838fa9e0ba3dc3d883ab5e62972e980090f04d90f2342e78ee916e39fb814dff02e020fe6c412c2486f30fd7f5a2082b58ae9c2d548e022f2a

  • \Users\Admin\AppData\Local\Temp\tmp9C02.dll
    Filesize

    374KB

    MD5

    eaf85e9f10d0e3079484391d29307ae9

    SHA1

    f82505f4699ed2df7a1a9fb46a12005f8528a175

    SHA256

    6517ef2c579002ec62ddeb01a3175917c75d79ceca355c415a4462922c715cb6

    SHA512

    64e60335f7c10b838fa9e0ba3dc3d883ab5e62972e980090f04d90f2342e78ee916e39fb814dff02e020fe6c412c2486f30fd7f5a2082b58ae9c2d548e022f2a

  • \Windows\Installer\MSI8F68.tmp
    Filesize

    413KB

    MD5

    ed0a7ca6d9631c07104d5d62b2e6b606

    SHA1

    acc2305cdd56f8541d89d815b80a304361c87dae

    SHA256

    d1242cdbd87cb95e50a569320dc34b59f694eec569232f426370ced512793318

    SHA512

    d297bf55555db5e2b64eb2e0741055c58e1d229d68697b5e2a4b227fd6807783ba99db32fa2286bf35830e30d96b2763a430e4b726e4333997fee1e5e2d40108

  • \Windows\Installer\MSI8F68.tmp
    Filesize

    413KB

    MD5

    ed0a7ca6d9631c07104d5d62b2e6b606

    SHA1

    acc2305cdd56f8541d89d815b80a304361c87dae

    SHA256

    d1242cdbd87cb95e50a569320dc34b59f694eec569232f426370ced512793318

    SHA512

    d297bf55555db5e2b64eb2e0741055c58e1d229d68697b5e2a4b227fd6807783ba99db32fa2286bf35830e30d96b2763a430e4b726e4333997fee1e5e2d40108

  • memory/1128-54-0x000007FEFC211000-0x000007FEFC213000-memory.dmp
    Filesize

    8KB

  • memory/1572-72-0x0000000000110000-0x0000000000119000-memory.dmp
    Filesize

    36KB

  • memory/1572-66-0x0000000000000000-mapping.dmp
  • memory/1832-56-0x0000000000000000-mapping.dmp
  • memory/2024-60-0x0000000000000000-mapping.dmp
  • memory/2024-64-0x000000001A2A0000-0x000000001A310000-memory.dmp
    Filesize

    448KB

  • memory/2024-63-0x0000000001ED0000-0x0000000001EDA000-memory.dmp
    Filesize

    40KB

  • memory/2024-62-0x0000000001E10000-0x0000000001E3E000-memory.dmp
    Filesize

    184KB