Analysis

  • max time kernel
    90s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2022 18:13

General

  • Target

    Setup_Win_16-12-2022_16-44-02.msi

  • Size

    1.6MB

  • MD5

    3c73ad35ebf42f6a1d86ccc38c9064bf

  • SHA1

    373b8c8703d210309dbf5c0e16273291cf178410

  • SHA256

    eae56a04a2d97fa21725cdada3dbf537c299eb8fa86a71e186c92ac42194cfa6

  • SHA512

    c92b5b7196197f84b457d8c23964612c907ae72bdeaf4489d95caee2b0c3c0216717905db0194827341922d19f7fb31531a8a7caf79ec6e603c6ea3040b6ff13

  • SSDEEP

    24576:aHL0EvwglMtNroES7S8asBci5cRMyBAUIqw5NOcH9iIDMNUEer0OVTm10ku2w:ar03glMbr3SWpsWjRMMKIIDB/k

Malware Config

Extracted

Family

icedid

Campaign

1228806356

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_16-12-2022_16-44-02.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1820
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 32AD0F0067A3B1C02427B21CD034CFF4
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI593B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7100869 1 test.cs!X1X3X2.Y1yY.Z3z1Z
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSI3b541d75.msi",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1268
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:692
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003D4" "00000000000003D8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MSI3b541d75.msi
    Filesize

    1.2MB

    MD5

    2e39f1486c47b0ea7f3a03b01963c801

    SHA1

    39774ad2b8251f80647eac7df69aaca01a9d9502

    SHA256

    cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

    SHA512

    0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

  • C:\Windows\Installer\MSI593B.tmp
    Filesize

    414KB

    MD5

    fe611fb385e6e26410bd25fb112810d6

    SHA1

    e76a1f6842d7c5137539732ca54604f3c033d802

    SHA256

    09d882fed272c3648bf53a54ffc6c96103c0668ef05c69603ba3c1e045339cb7

    SHA512

    850978d5846781f50c35711395c5ab7c354cdd21f69fca73b4f6a7150de4e8385a494b62b56fc23b1ed4eff4721ced8a797297fd254baa58d197f36d7eb9e92d

  • \Users\Admin\AppData\Local\MSI3b541d75.msi
    Filesize

    1.2MB

    MD5

    2e39f1486c47b0ea7f3a03b01963c801

    SHA1

    39774ad2b8251f80647eac7df69aaca01a9d9502

    SHA256

    cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

    SHA512

    0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

  • \Windows\Installer\MSI593B.tmp
    Filesize

    414KB

    MD5

    fe611fb385e6e26410bd25fb112810d6

    SHA1

    e76a1f6842d7c5137539732ca54604f3c033d802

    SHA256

    09d882fed272c3648bf53a54ffc6c96103c0668ef05c69603ba3c1e045339cb7

    SHA512

    850978d5846781f50c35711395c5ab7c354cdd21f69fca73b4f6a7150de4e8385a494b62b56fc23b1ed4eff4721ced8a797297fd254baa58d197f36d7eb9e92d

  • \Windows\Installer\MSI593B.tmp
    Filesize

    414KB

    MD5

    fe611fb385e6e26410bd25fb112810d6

    SHA1

    e76a1f6842d7c5137539732ca54604f3c033d802

    SHA256

    09d882fed272c3648bf53a54ffc6c96103c0668ef05c69603ba3c1e045339cb7

    SHA512

    850978d5846781f50c35711395c5ab7c354cdd21f69fca73b4f6a7150de4e8385a494b62b56fc23b1ed4eff4721ced8a797297fd254baa58d197f36d7eb9e92d

  • memory/1268-66-0x0000000000000000-mapping.dmp
  • memory/1268-69-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1536-62-0x0000000001D20000-0x0000000001D4E000-memory.dmp
    Filesize

    184KB

  • memory/1536-63-0x0000000001F40000-0x0000000001F4A000-memory.dmp
    Filesize

    40KB

  • memory/1536-64-0x0000000001FB0000-0x0000000002020000-memory.dmp
    Filesize

    448KB

  • memory/1536-60-0x0000000000000000-mapping.dmp
  • memory/1624-56-0x0000000000000000-mapping.dmp
  • memory/1820-54-0x000007FEFB851000-0x000007FEFB853000-memory.dmp
    Filesize

    8KB