Analysis

  • max time kernel
    100s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2022 20:38

General

  • Target

    Setup_Win_14-12-2022_20-25-57.msi

  • Size

    1.9MB

  • MD5

    1108c1add09244f8615d6cc6539f9602

  • SHA1

    a0c1bd208e3dfc0b928d6b06b3a7bd9fba43b15b

  • SHA256

    b2675ac7e8e728ea6c6a23aa67f264e80913387c978252e43fbd3cbf41278f63

  • SHA512

    21ba422893566afdbe2c0343d178d4c8bf7f752d1caf3e7c7203ed3eb192b64138b5d74265f53b4dae39952c48d464ec057e47706aa45438ad91a0aab9a96398

  • SSDEEP

    49152:9r0nHD5a4/oyGe8EsuRMEl73hXNGzchfzYZppUQ:9r0jMDLshh

Malware Config

Extracted

Family

icedid

Campaign

1002085315

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_14-12-2022_20-25-57.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1404
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 46B617C457DCD0BA007DA1890324B6F4
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI6202.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7103131 1 test.cs!XXX.YyY.ZzZ
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSI37cf4167.mst",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:552
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1780
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000490" "0000000000000588"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:800

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MSI37cf4167.mst
    Filesize

    1.4MB

    MD5

    2b2deb165147b50f557b05b8ae31f877

    SHA1

    10f6d61f1bdcf416ab18ce72d6665d87db59ac22

    SHA256

    098b0237143e4c7c646df424915297ed66915869d94107cea4d7b72399021680

    SHA512

    87ba907efcab68e370869d1d41c9b022b2c7e81eec8f08092e5f1a8bc6b2ad3869459687fb79f42a665841dcb2741542c86de34f3395983e0e7d47afce794f69

  • C:\Windows\Installer\MSI6202.tmp
    Filesize

    414KB

    MD5

    ce78c41d4670bf1187f5cc5a67778d67

    SHA1

    65efdc8ab9fa58cb7ffda52a305fec8b6e314da4

    SHA256

    fcb072760b433026e2703cb87782a0e90ef099837582b09dd6c11b1443635d19

    SHA512

    18897491a0b60cfcfa25167f2426ed979bae091b861c75b6b7a32289c09575c4030467006332afca6b83c12fcae44f6d17c060c57c3697d9f0792fe8b61c8232

  • \Users\Admin\AppData\Local\MSI37cf4167.mst
    Filesize

    1.4MB

    MD5

    2b2deb165147b50f557b05b8ae31f877

    SHA1

    10f6d61f1bdcf416ab18ce72d6665d87db59ac22

    SHA256

    098b0237143e4c7c646df424915297ed66915869d94107cea4d7b72399021680

    SHA512

    87ba907efcab68e370869d1d41c9b022b2c7e81eec8f08092e5f1a8bc6b2ad3869459687fb79f42a665841dcb2741542c86de34f3395983e0e7d47afce794f69

  • \Windows\Installer\MSI6202.tmp
    Filesize

    414KB

    MD5

    ce78c41d4670bf1187f5cc5a67778d67

    SHA1

    65efdc8ab9fa58cb7ffda52a305fec8b6e314da4

    SHA256

    fcb072760b433026e2703cb87782a0e90ef099837582b09dd6c11b1443635d19

    SHA512

    18897491a0b60cfcfa25167f2426ed979bae091b861c75b6b7a32289c09575c4030467006332afca6b83c12fcae44f6d17c060c57c3697d9f0792fe8b61c8232

  • \Windows\Installer\MSI6202.tmp
    Filesize

    414KB

    MD5

    ce78c41d4670bf1187f5cc5a67778d67

    SHA1

    65efdc8ab9fa58cb7ffda52a305fec8b6e314da4

    SHA256

    fcb072760b433026e2703cb87782a0e90ef099837582b09dd6c11b1443635d19

    SHA512

    18897491a0b60cfcfa25167f2426ed979bae091b861c75b6b7a32289c09575c4030467006332afca6b83c12fcae44f6d17c060c57c3697d9f0792fe8b61c8232

  • memory/552-66-0x0000000000000000-mapping.dmp
  • memory/552-69-0x0000000000120000-0x0000000000129000-memory.dmp
    Filesize

    36KB

  • memory/1300-56-0x0000000000000000-mapping.dmp
  • memory/1404-54-0x000007FEFB8A1000-0x000007FEFB8A3000-memory.dmp
    Filesize

    8KB

  • memory/1864-62-0x0000000001F40000-0x0000000001F6E000-memory.dmp
    Filesize

    184KB

  • memory/1864-63-0x0000000001EA0000-0x0000000001EAA000-memory.dmp
    Filesize

    40KB

  • memory/1864-64-0x0000000001FF0000-0x0000000002060000-memory.dmp
    Filesize

    448KB

  • memory/1864-60-0x0000000000000000-mapping.dmp