Analysis

  • max time kernel
    90s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2022 20:20

General

  • Target

    soon_even.msi

  • Size

    1.4MB

  • MD5

    e97dda068d2b38835208a41cadad4740

  • SHA1

    67adf8ec8479b8132f7a999f7d7556481d584208

  • SHA256

    ebd022c7fed376881b90383028b0a6b18bc68f068cab5b4dadc57690612952e7

  • SHA512

    8da4eff36676d8ed7cf13c0da0a853e19d54eaeb3c3d3ee4cb7945e1db4582fbb879838f91660a6a53f88ac29c12c633e88d713a92152d8116ea3fe6ee0ff634

  • SSDEEP

    24576:nHL0HPEJnFbMyaPb8e1e96Pef7k0bNRjpB4dPURaZ:nr0MJKyaT/BPg1RaZ

Malware Config

Extracted

Family

icedid

Campaign

3407323965

C2

estrabornhot.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\soon_even.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1400
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding FCA7345F7429CE96C40F81C1A0DFD971
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI699D.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7105252 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp70DD.dll",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1688
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1460
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000394" "00000000000005AC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp70DD.dll
    Filesize

    970KB

    MD5

    2890e5f0cfc6002f91d3c6fe864fd13b

    SHA1

    571bf0539400fcd6f803b10be2fa86782110fd2d

    SHA256

    68a083503a2de1e5f5c4709eb1a294157b27616cbb4f7941cc46ed0a1c1166ee

    SHA512

    157d02900d806b36ec78b14be84719788db3811d205e6e88c5cf279fbd0a03d63f131be26f34ece697d963671e15047a427a004ff54834d2d5969d419beb4883

  • C:\Windows\Installer\MSI699D.tmp
    Filesize

    413KB

    MD5

    146e479aafa7af37336def7997189975

    SHA1

    96481247f7addef1c67b700a87a0815cc5318bfa

    SHA256

    763e08bd69a79b127ff302e01d060e646ddcf66546eeced6e14ceedc3099ebfd

    SHA512

    a868432cb77754b65bd498fb5f83751876a39f1ce65a4ea598376f9e6e67de6c86bf4d4ec87dbaa264237c2457a1ba14c2bb9efb2420c4484b6a6e17b0bee2ba

  • \Users\Admin\AppData\Local\Temp\tmp70DD.dll
    Filesize

    970KB

    MD5

    2890e5f0cfc6002f91d3c6fe864fd13b

    SHA1

    571bf0539400fcd6f803b10be2fa86782110fd2d

    SHA256

    68a083503a2de1e5f5c4709eb1a294157b27616cbb4f7941cc46ed0a1c1166ee

    SHA512

    157d02900d806b36ec78b14be84719788db3811d205e6e88c5cf279fbd0a03d63f131be26f34ece697d963671e15047a427a004ff54834d2d5969d419beb4883

  • \Users\Admin\AppData\Local\Temp\tmp70DD.dll
    Filesize

    970KB

    MD5

    2890e5f0cfc6002f91d3c6fe864fd13b

    SHA1

    571bf0539400fcd6f803b10be2fa86782110fd2d

    SHA256

    68a083503a2de1e5f5c4709eb1a294157b27616cbb4f7941cc46ed0a1c1166ee

    SHA512

    157d02900d806b36ec78b14be84719788db3811d205e6e88c5cf279fbd0a03d63f131be26f34ece697d963671e15047a427a004ff54834d2d5969d419beb4883

  • \Users\Admin\AppData\Local\Temp\tmp70DD.dll
    Filesize

    970KB

    MD5

    2890e5f0cfc6002f91d3c6fe864fd13b

    SHA1

    571bf0539400fcd6f803b10be2fa86782110fd2d

    SHA256

    68a083503a2de1e5f5c4709eb1a294157b27616cbb4f7941cc46ed0a1c1166ee

    SHA512

    157d02900d806b36ec78b14be84719788db3811d205e6e88c5cf279fbd0a03d63f131be26f34ece697d963671e15047a427a004ff54834d2d5969d419beb4883

  • \Users\Admin\AppData\Local\Temp\tmp70DD.dll
    Filesize

    970KB

    MD5

    2890e5f0cfc6002f91d3c6fe864fd13b

    SHA1

    571bf0539400fcd6f803b10be2fa86782110fd2d

    SHA256

    68a083503a2de1e5f5c4709eb1a294157b27616cbb4f7941cc46ed0a1c1166ee

    SHA512

    157d02900d806b36ec78b14be84719788db3811d205e6e88c5cf279fbd0a03d63f131be26f34ece697d963671e15047a427a004ff54834d2d5969d419beb4883

  • \Windows\Installer\MSI699D.tmp
    Filesize

    413KB

    MD5

    146e479aafa7af37336def7997189975

    SHA1

    96481247f7addef1c67b700a87a0815cc5318bfa

    SHA256

    763e08bd69a79b127ff302e01d060e646ddcf66546eeced6e14ceedc3099ebfd

    SHA512

    a868432cb77754b65bd498fb5f83751876a39f1ce65a4ea598376f9e6e67de6c86bf4d4ec87dbaa264237c2457a1ba14c2bb9efb2420c4484b6a6e17b0bee2ba

  • \Windows\Installer\MSI699D.tmp
    Filesize

    413KB

    MD5

    146e479aafa7af37336def7997189975

    SHA1

    96481247f7addef1c67b700a87a0815cc5318bfa

    SHA256

    763e08bd69a79b127ff302e01d060e646ddcf66546eeced6e14ceedc3099ebfd

    SHA512

    a868432cb77754b65bd498fb5f83751876a39f1ce65a4ea598376f9e6e67de6c86bf4d4ec87dbaa264237c2457a1ba14c2bb9efb2420c4484b6a6e17b0bee2ba

  • memory/784-60-0x0000000000000000-mapping.dmp
  • memory/784-64-0x00000000020D0000-0x0000000002140000-memory.dmp
    Filesize

    448KB

  • memory/784-63-0x0000000000240000-0x000000000024A000-memory.dmp
    Filesize

    40KB

  • memory/784-62-0x0000000000180000-0x00000000001AE000-memory.dmp
    Filesize

    184KB

  • memory/1400-54-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
    Filesize

    8KB

  • memory/1688-66-0x0000000000000000-mapping.dmp
  • memory/1688-72-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1944-56-0x0000000000000000-mapping.dmp