Analysis

  • max time kernel
    93s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2022 17:53

General

  • Target

    Setup_Win_16-12-2022_16-47-34.msi

  • Size

    1.6MB

  • MD5

    392916da17e4ef4d8c88c778cf75db5a

  • SHA1

    1996bc54416273a26bf938a713f9f35a5aae68a8

  • SHA256

    e8b323a81faf2904459bb4a35bc8e2519850afc9f960ffd06a22f3e197185a9a

  • SHA512

    4c554f32906b3ce50633628afac4a3984f8e5f4039f185d4d8d6d653aa35d6df2eae860d4a64a08e94c4cd4283d56e5118ab5447f2fa53b590ad1cde638b182d

  • SSDEEP

    24576:7HL0HvwglMtNroES7S8asBci5cRMyBAUIqw5NOcH9iIDMNUEer0OVTm10ku2w:7r0YglMbr3SWpsWjRMMKIIDB/k

Malware Config

Extracted

Family

icedid

Campaign

1228806356

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_16-12-2022_16-47-34.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3540
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3768
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding B0F6C2852D380E43D9A52AB8C00512F1
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:360
        • C:\Windows\system32\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSID9AC.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240572937 2 test.cs!X1X3X2.Y1yY.Z3z1Z
          3⤵
          • Checks computer location settings
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3596
          • C:\Windows\System32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSIf983d1ed.msi",init
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4392
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:4924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    2
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\MSIf983d1ed.msi
      Filesize

      1.2MB

      MD5

      2e39f1486c47b0ea7f3a03b01963c801

      SHA1

      39774ad2b8251f80647eac7df69aaca01a9d9502

      SHA256

      cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

      SHA512

      0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

    • C:\Users\Admin\AppData\Local\MSIf983d1ed.msi
      Filesize

      1.2MB

      MD5

      2e39f1486c47b0ea7f3a03b01963c801

      SHA1

      39774ad2b8251f80647eac7df69aaca01a9d9502

      SHA256

      cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

      SHA512

      0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

    • C:\Windows\Installer\MSID9AC.tmp
      Filesize

      414KB

      MD5

      70df6dba7c06a4352493b4ba091f903b

      SHA1

      867c42e5a34517c23a1fc0521657c8aa8c56ce73

      SHA256

      28784b9fd983e17834d8026b8ea8fcdef49fb9fd0808be02ee6360a698dbdd0c

      SHA512

      38c22e0079d7835b0004a0cee7179a376d21691d6940ebd7f62d3a5f047fd92bcae1c2190be0b8599feaf8078c981b460dd5b53d4f476ba726c7f0b4e2209850

    • C:\Windows\Installer\MSID9AC.tmp
      Filesize

      414KB

      MD5

      70df6dba7c06a4352493b4ba091f903b

      SHA1

      867c42e5a34517c23a1fc0521657c8aa8c56ce73

      SHA256

      28784b9fd983e17834d8026b8ea8fcdef49fb9fd0808be02ee6360a698dbdd0c

      SHA512

      38c22e0079d7835b0004a0cee7179a376d21691d6940ebd7f62d3a5f047fd92bcae1c2190be0b8599feaf8078c981b460dd5b53d4f476ba726c7f0b4e2209850

    • C:\Windows\Installer\MSID9AC.tmp
      Filesize

      414KB

      MD5

      70df6dba7c06a4352493b4ba091f903b

      SHA1

      867c42e5a34517c23a1fc0521657c8aa8c56ce73

      SHA256

      28784b9fd983e17834d8026b8ea8fcdef49fb9fd0808be02ee6360a698dbdd0c

      SHA512

      38c22e0079d7835b0004a0cee7179a376d21691d6940ebd7f62d3a5f047fd92bcae1c2190be0b8599feaf8078c981b460dd5b53d4f476ba726c7f0b4e2209850

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.0MB

      MD5

      593fdf55ef4adc3818ea9cad17f242d1

      SHA1

      3693d79ea713a50d519cf691d1d65fb538a1643f

      SHA256

      067d8bc3b7d11b52ac4897025c7c7c292be2f8622699649332b28df94232eced

      SHA512

      f3ef6ab9bd6cabff79e6af1b338587336b22a332d30db09db12c8fd91409692f94f7ebf83b5e5ae3cc3f6d06282c77a13f8f5b6ccde0594dfe42c66c7c32aee0

    • \??\Volume{d26ecb05-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{89b843c4-7208-4f47-b393-e9f505a9cc0e}_OnDiskSnapshotProp
      Filesize

      5KB

      MD5

      465283cd6fd689af77092441e38aebb0

      SHA1

      f5cbdb51e07cc5d45fb570d011f045f811fd620d

      SHA256

      3029cff0a59793b244100dfb04e9396ae48ec3d0b2fde78006daadb4566c87c5

      SHA512

      67464ef9213ec168d8a1dc655c76c3b631754be83b46e0b2e5e1d9b597ff1321f34cc9a1f2270fa38c6664dba222b7977500b4dbaa878d929702537b7c5f1b4c

    • memory/360-133-0x0000000000000000-mapping.dmp
    • memory/3596-140-0x000001E4F3AF0000-0x000001E4F3B60000-memory.dmp
      Filesize

      448KB

    • memory/3596-141-0x000001E4F2A60000-0x000001E4F3521000-memory.dmp
      Filesize

      10.8MB

    • memory/3596-144-0x000001E4F2A60000-0x000001E4F3521000-memory.dmp
      Filesize

      10.8MB

    • memory/3596-139-0x000001E4F2950000-0x000001E4F295A000-memory.dmp
      Filesize

      40KB

    • memory/3596-138-0x000001E4F36C0000-0x000001E4F36EE000-memory.dmp
      Filesize

      184KB

    • memory/3596-136-0x0000000000000000-mapping.dmp
    • memory/3768-132-0x0000000000000000-mapping.dmp
    • memory/4392-142-0x0000000000000000-mapping.dmp
    • memory/4392-146-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB