Analysis

  • max time kernel
    94s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2022 18:13

General

  • Target

    Setup_Win_16-12-2022_16-44-02.msi

  • Size

    1.6MB

  • MD5

    3c73ad35ebf42f6a1d86ccc38c9064bf

  • SHA1

    373b8c8703d210309dbf5c0e16273291cf178410

  • SHA256

    eae56a04a2d97fa21725cdada3dbf537c299eb8fa86a71e186c92ac42194cfa6

  • SHA512

    c92b5b7196197f84b457d8c23964612c907ae72bdeaf4489d95caee2b0c3c0216717905db0194827341922d19f7fb31531a8a7caf79ec6e603c6ea3040b6ff13

  • SSDEEP

    24576:aHL0EvwglMtNroES7S8asBci5cRMyBAUIqw5NOcH9iIDMNUEer0OVTm10ku2w:ar03glMbr3SWpsWjRMMKIIDB/k

Malware Config

Extracted

Family

icedid

Campaign

1228806356

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_16-12-2022_16-44-02.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1988
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:2584
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding FEF10BA23FA91752537442108A7EB6EE
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Windows\system32\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSICC00.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240569484 2 test.cs!X1X3X2.Y1yY.Z3z1Z
          3⤵
          • Checks computer location settings
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Windows\System32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSIde89e1f9.msi",init
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2804
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:4632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    2
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\MSIde89e1f9.msi
      Filesize

      1.2MB

      MD5

      2e39f1486c47b0ea7f3a03b01963c801

      SHA1

      39774ad2b8251f80647eac7df69aaca01a9d9502

      SHA256

      cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

      SHA512

      0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

    • C:\Users\Admin\AppData\Local\MSIde89e1f9.msi
      Filesize

      1.2MB

      MD5

      2e39f1486c47b0ea7f3a03b01963c801

      SHA1

      39774ad2b8251f80647eac7df69aaca01a9d9502

      SHA256

      cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

      SHA512

      0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

    • C:\Windows\Installer\MSICC00.tmp
      Filesize

      414KB

      MD5

      fe611fb385e6e26410bd25fb112810d6

      SHA1

      e76a1f6842d7c5137539732ca54604f3c033d802

      SHA256

      09d882fed272c3648bf53a54ffc6c96103c0668ef05c69603ba3c1e045339cb7

      SHA512

      850978d5846781f50c35711395c5ab7c354cdd21f69fca73b4f6a7150de4e8385a494b62b56fc23b1ed4eff4721ced8a797297fd254baa58d197f36d7eb9e92d

    • C:\Windows\Installer\MSICC00.tmp
      Filesize

      414KB

      MD5

      fe611fb385e6e26410bd25fb112810d6

      SHA1

      e76a1f6842d7c5137539732ca54604f3c033d802

      SHA256

      09d882fed272c3648bf53a54ffc6c96103c0668ef05c69603ba3c1e045339cb7

      SHA512

      850978d5846781f50c35711395c5ab7c354cdd21f69fca73b4f6a7150de4e8385a494b62b56fc23b1ed4eff4721ced8a797297fd254baa58d197f36d7eb9e92d

    • C:\Windows\Installer\MSICC00.tmp
      Filesize

      414KB

      MD5

      fe611fb385e6e26410bd25fb112810d6

      SHA1

      e76a1f6842d7c5137539732ca54604f3c033d802

      SHA256

      09d882fed272c3648bf53a54ffc6c96103c0668ef05c69603ba3c1e045339cb7

      SHA512

      850978d5846781f50c35711395c5ab7c354cdd21f69fca73b4f6a7150de4e8385a494b62b56fc23b1ed4eff4721ced8a797297fd254baa58d197f36d7eb9e92d

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.0MB

      MD5

      fbd34bcd5f4cab0cb59fb68d4370ad0b

      SHA1

      d6a047dd8e35e7f2a628f6281c19af1d0df60221

      SHA256

      48105b69d4b2ddacc8a76e073367688e45f302fb095262e931f29376d0189c32

      SHA512

      c89eef4c4d5d36a29b5528ed241ee028c556082743afbadff1435c1b675ca439ea9873339c417d618937ea1732624dfb4597c02168de28f38d4d431d3028b6ed

    • \??\Volume{d26ecb05-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a512bc84-48d1-4fc8-95d5-e6442b6d8084}_OnDiskSnapshotProp
      Filesize

      5KB

      MD5

      ff06122424422d029fe12044c7db52c3

      SHA1

      8059683359c0ad793f1eedc288ccffdc1500efc0

      SHA256

      71c415a7ddb1210bfa98eeee45ae4831874d2fd9ea55a3684aa279e28c43a7f5

      SHA512

      7e78a54ca8a9692301f01fa05b410c0c9595523a6253c42241848a9cb2d429598e8f0b005cd44bf53743ce08b509308fe1c7ffb8c8b920a408c48b74ff5c1fb4

    • memory/880-138-0x000002B5AB6F0000-0x000002B5AB71E000-memory.dmp
      Filesize

      184KB

    • memory/880-139-0x000002B5AB6E0000-0x000002B5AB6EA000-memory.dmp
      Filesize

      40KB

    • memory/880-140-0x000002B5C3F20000-0x000002B5C3F90000-memory.dmp
      Filesize

      448KB

    • memory/880-141-0x00007FF895790000-0x00007FF896251000-memory.dmp
      Filesize

      10.8MB

    • memory/880-136-0x0000000000000000-mapping.dmp
    • memory/880-148-0x00007FF895790000-0x00007FF896251000-memory.dmp
      Filesize

      10.8MB

    • memory/1216-133-0x0000000000000000-mapping.dmp
    • memory/2584-132-0x0000000000000000-mapping.dmp
    • memory/2804-142-0x0000000000000000-mapping.dmp
    • memory/2804-145-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB