Analysis

  • max time kernel
    97s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2022 17:56

General

  • Target

    75c398d3a87e736ece65f10550519590a991f02990accf7d28cd52ac453a0a67.msi

  • Size

    1.4MB

  • MD5

    8b5b12a30a087fbba3b14665a8951b1d

  • SHA1

    b4cb2e10c0d4144f662d70f1635f31037f6db8c8

  • SHA256

    75c398d3a87e736ece65f10550519590a991f02990accf7d28cd52ac453a0a67

  • SHA512

    93465a3fa6874f5bc51a1442b724bdfa5d8af576211506c55dd4af02e3d5dacd7004f84ddd835e609bdf3cd119edfee6666507bacee3e799f9e12179bbfbc08e

  • SSDEEP

    24576:BHL0lPEJnFbMyawb8e1e96Pef7k0bNRjpB4dPURad+J:Br0yJKyaC/BPg1Rad+

Malware Config

Extracted

Family

icedid

Campaign

1010550214

C2

estrabornhot.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\75c398d3a87e736ece65f10550519590a991f02990accf7d28cd52ac453a0a67.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2028
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 8685A3718CD7982757C1343CBACE155E
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI909D.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7115127 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp9760.dll",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1960
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:588
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000580" "0000000000000558"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:692

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9760.dll
    Filesize

    970KB

    MD5

    6a058edb49674a880e176765872419d8

    SHA1

    f44ae6593971176b6fe30b481c923bcb85b84b9f

    SHA256

    b7da73f9002e5f4c2b5d40cd062bc23d12a08775fd47ac0e1fe96d98e211e2a8

    SHA512

    c9b068e0b5cca7b1687926b7a19667ddf8cdb7a11feeec6e13f253165fc13f9a8538d35c275263251a6143f12baec7d4b2c8022f7dfec006e19e2005adfa265b

  • C:\Windows\Installer\MSI909D.tmp
    Filesize

    413KB

    MD5

    859c238b1aa6bbcdaaabe3e5d7f1dad6

    SHA1

    2a8c17ec585a39f6eba3207a08f865f2ef3c47bd

    SHA256

    d9bf99badaea49228e48c5428fbfe7ba9932254ea92fdcd7c27ac88833a65dae

    SHA512

    95c79d22c52c964cd631617d01c2b9cf4a507c3765554148eecba72695354669fed81fec088849256c62b006f175f552031895f48bf97e9d5ab4ba69eecc87e7

  • \Users\Admin\AppData\Local\Temp\tmp9760.dll
    Filesize

    970KB

    MD5

    6a058edb49674a880e176765872419d8

    SHA1

    f44ae6593971176b6fe30b481c923bcb85b84b9f

    SHA256

    b7da73f9002e5f4c2b5d40cd062bc23d12a08775fd47ac0e1fe96d98e211e2a8

    SHA512

    c9b068e0b5cca7b1687926b7a19667ddf8cdb7a11feeec6e13f253165fc13f9a8538d35c275263251a6143f12baec7d4b2c8022f7dfec006e19e2005adfa265b

  • \Users\Admin\AppData\Local\Temp\tmp9760.dll
    Filesize

    970KB

    MD5

    6a058edb49674a880e176765872419d8

    SHA1

    f44ae6593971176b6fe30b481c923bcb85b84b9f

    SHA256

    b7da73f9002e5f4c2b5d40cd062bc23d12a08775fd47ac0e1fe96d98e211e2a8

    SHA512

    c9b068e0b5cca7b1687926b7a19667ddf8cdb7a11feeec6e13f253165fc13f9a8538d35c275263251a6143f12baec7d4b2c8022f7dfec006e19e2005adfa265b

  • \Users\Admin\AppData\Local\Temp\tmp9760.dll
    Filesize

    970KB

    MD5

    6a058edb49674a880e176765872419d8

    SHA1

    f44ae6593971176b6fe30b481c923bcb85b84b9f

    SHA256

    b7da73f9002e5f4c2b5d40cd062bc23d12a08775fd47ac0e1fe96d98e211e2a8

    SHA512

    c9b068e0b5cca7b1687926b7a19667ddf8cdb7a11feeec6e13f253165fc13f9a8538d35c275263251a6143f12baec7d4b2c8022f7dfec006e19e2005adfa265b

  • \Users\Admin\AppData\Local\Temp\tmp9760.dll
    Filesize

    970KB

    MD5

    6a058edb49674a880e176765872419d8

    SHA1

    f44ae6593971176b6fe30b481c923bcb85b84b9f

    SHA256

    b7da73f9002e5f4c2b5d40cd062bc23d12a08775fd47ac0e1fe96d98e211e2a8

    SHA512

    c9b068e0b5cca7b1687926b7a19667ddf8cdb7a11feeec6e13f253165fc13f9a8538d35c275263251a6143f12baec7d4b2c8022f7dfec006e19e2005adfa265b

  • \Windows\Installer\MSI909D.tmp
    Filesize

    413KB

    MD5

    859c238b1aa6bbcdaaabe3e5d7f1dad6

    SHA1

    2a8c17ec585a39f6eba3207a08f865f2ef3c47bd

    SHA256

    d9bf99badaea49228e48c5428fbfe7ba9932254ea92fdcd7c27ac88833a65dae

    SHA512

    95c79d22c52c964cd631617d01c2b9cf4a507c3765554148eecba72695354669fed81fec088849256c62b006f175f552031895f48bf97e9d5ab4ba69eecc87e7

  • \Windows\Installer\MSI909D.tmp
    Filesize

    413KB

    MD5

    859c238b1aa6bbcdaaabe3e5d7f1dad6

    SHA1

    2a8c17ec585a39f6eba3207a08f865f2ef3c47bd

    SHA256

    d9bf99badaea49228e48c5428fbfe7ba9932254ea92fdcd7c27ac88833a65dae

    SHA512

    95c79d22c52c964cd631617d01c2b9cf4a507c3765554148eecba72695354669fed81fec088849256c62b006f175f552031895f48bf97e9d5ab4ba69eecc87e7

  • memory/1388-60-0x0000000000000000-mapping.dmp
  • memory/1388-64-0x0000000001F00000-0x0000000001F70000-memory.dmp
    Filesize

    448KB

  • memory/1388-63-0x0000000001D50000-0x0000000001D5A000-memory.dmp
    Filesize

    40KB

  • memory/1388-62-0x0000000000200000-0x000000000022E000-memory.dmp
    Filesize

    184KB

  • memory/1836-56-0x0000000000000000-mapping.dmp
  • memory/1960-66-0x0000000000000000-mapping.dmp
  • memory/1960-72-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2028-54-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
    Filesize

    8KB