Analysis

  • max time kernel
    90s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2022 17:53

General

  • Target

    Setup_Win_16-12-2022_16-47-34.msi

  • Size

    1.6MB

  • MD5

    392916da17e4ef4d8c88c778cf75db5a

  • SHA1

    1996bc54416273a26bf938a713f9f35a5aae68a8

  • SHA256

    e8b323a81faf2904459bb4a35bc8e2519850afc9f960ffd06a22f3e197185a9a

  • SHA512

    4c554f32906b3ce50633628afac4a3984f8e5f4039f185d4d8d6d653aa35d6df2eae860d4a64a08e94c4cd4283d56e5118ab5447f2fa53b590ad1cde638b182d

  • SSDEEP

    24576:7HL0HvwglMtNroES7S8asBci5cRMyBAUIqw5NOcH9iIDMNUEer0OVTm10ku2w:7r0YglMbr3SWpsWjRMMKIIDB/k

Malware Config

Extracted

Family

icedid

Campaign

1228806356

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_16-12-2022_16-47-34.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1544
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 47B6D0241B515438DBAD438EF1DC8199
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI73DC.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7107982 1 test.cs!X1X3X2.Y1yY.Z3z1Z
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSI91c48288.msi",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1620
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1204
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000584" "00000000000004D8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MSI91c48288.msi
    Filesize

    1.2MB

    MD5

    2e39f1486c47b0ea7f3a03b01963c801

    SHA1

    39774ad2b8251f80647eac7df69aaca01a9d9502

    SHA256

    cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

    SHA512

    0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

  • C:\Windows\Installer\MSI73DC.tmp
    Filesize

    414KB

    MD5

    70df6dba7c06a4352493b4ba091f903b

    SHA1

    867c42e5a34517c23a1fc0521657c8aa8c56ce73

    SHA256

    28784b9fd983e17834d8026b8ea8fcdef49fb9fd0808be02ee6360a698dbdd0c

    SHA512

    38c22e0079d7835b0004a0cee7179a376d21691d6940ebd7f62d3a5f047fd92bcae1c2190be0b8599feaf8078c981b460dd5b53d4f476ba726c7f0b4e2209850

  • \Users\Admin\AppData\Local\MSI91c48288.msi
    Filesize

    1.2MB

    MD5

    2e39f1486c47b0ea7f3a03b01963c801

    SHA1

    39774ad2b8251f80647eac7df69aaca01a9d9502

    SHA256

    cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

    SHA512

    0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

  • \Windows\Installer\MSI73DC.tmp
    Filesize

    414KB

    MD5

    70df6dba7c06a4352493b4ba091f903b

    SHA1

    867c42e5a34517c23a1fc0521657c8aa8c56ce73

    SHA256

    28784b9fd983e17834d8026b8ea8fcdef49fb9fd0808be02ee6360a698dbdd0c

    SHA512

    38c22e0079d7835b0004a0cee7179a376d21691d6940ebd7f62d3a5f047fd92bcae1c2190be0b8599feaf8078c981b460dd5b53d4f476ba726c7f0b4e2209850

  • \Windows\Installer\MSI73DC.tmp
    Filesize

    414KB

    MD5

    70df6dba7c06a4352493b4ba091f903b

    SHA1

    867c42e5a34517c23a1fc0521657c8aa8c56ce73

    SHA256

    28784b9fd983e17834d8026b8ea8fcdef49fb9fd0808be02ee6360a698dbdd0c

    SHA512

    38c22e0079d7835b0004a0cee7179a376d21691d6940ebd7f62d3a5f047fd92bcae1c2190be0b8599feaf8078c981b460dd5b53d4f476ba726c7f0b4e2209850

  • memory/1000-56-0x0000000000000000-mapping.dmp
  • memory/1544-54-0x000007FEFC311000-0x000007FEFC313000-memory.dmp
    Filesize

    8KB

  • memory/1620-66-0x0000000000000000-mapping.dmp
  • memory/1620-69-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1804-64-0x00000000022F0000-0x0000000002360000-memory.dmp
    Filesize

    448KB

  • memory/1804-63-0x0000000000410000-0x000000000041A000-memory.dmp
    Filesize

    40KB

  • memory/1804-62-0x0000000001B50000-0x0000000001B7E000-memory.dmp
    Filesize

    184KB

  • memory/1804-60-0x0000000000000000-mapping.dmp