Analysis

  • max time kernel
    132s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2022 00:56

General

  • Target

    Scan_Invoice_12-09#33.msi

  • Size

    824KB

  • MD5

    2db446eeebd67710e1ec48a72ab7cf91

  • SHA1

    9ec5d729e810087435b57accda5ad6438e63f56d

  • SHA256

    bfa93bd0442ada6f5f8e8d4bb4edd7cffb90d150db138e7f58668f58a132e32a

  • SHA512

    910b0f54a516da8a2ebdfbe79531cce9901d9c586ee40dd54254b11f54fbe121fa28b8ef4c59d898374e32eb94c07877a5bc0a4f3ac6694e5bc264ffa9b3d57d

  • SSDEEP

    24576:PHL0R9mTn3Tp9LolK0aID/kJAHCaWPXoPcTPbgrQlRNKIg8gx:Pr0Ra3kK0oaWPXoPcTPbgrQlRNKIg8g

Malware Config

Extracted

Family

icedid

Campaign

1178326404

C2

broskabrwaf.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Scan_Invoice_12-09#33.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:784
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding B72927A0762974DE245ECE46ABA77D52
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI497.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7144861 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmpF5D.dll",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1472
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1560
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000002FC" "0000000000000570"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF5D.dll
    Filesize

    374KB

    MD5

    40f21fabcf4a82536bc949f7ede086f7

    SHA1

    cc36229bb068dcf105e32ba0c7f5829425cc5d5d

    SHA256

    ed9eaffeb9ddc3e8391fc6d020d3adc41724e0f136aa9086d7a2cb5060639b42

    SHA512

    eb6db524ad5a44d2c29f60890a9bc69e97481877173f635c38b9e5053566664ac8237279cd6ccc31334dd72436fe5c336ba4d5f0da15504a958be39eac8d3fd5

  • C:\Windows\Installer\MSI497.tmp
    Filesize

    413KB

    MD5

    71313c74db46fdd20aa5f3d2c22499df

    SHA1

    f2b98b9e6a7cc31616c9394b45944bdf611cfd46

    SHA256

    519a7dc1a3fa8af5ea264eb4237b1a54c3c003fe12c01e3b91d03cf2fb6a4fc0

    SHA512

    3fb7fa74ae15069c5dc4121fbb9fb40cab32e4eea85d3221cb63cfca3471727d09b42b3fdc34a0cc75d048a7f5dc87b6e2e72d62fe58e09dc0ec2befa18e5462

  • \Users\Admin\AppData\Local\Temp\tmpF5D.dll
    Filesize

    374KB

    MD5

    40f21fabcf4a82536bc949f7ede086f7

    SHA1

    cc36229bb068dcf105e32ba0c7f5829425cc5d5d

    SHA256

    ed9eaffeb9ddc3e8391fc6d020d3adc41724e0f136aa9086d7a2cb5060639b42

    SHA512

    eb6db524ad5a44d2c29f60890a9bc69e97481877173f635c38b9e5053566664ac8237279cd6ccc31334dd72436fe5c336ba4d5f0da15504a958be39eac8d3fd5

  • \Users\Admin\AppData\Local\Temp\tmpF5D.dll
    Filesize

    374KB

    MD5

    40f21fabcf4a82536bc949f7ede086f7

    SHA1

    cc36229bb068dcf105e32ba0c7f5829425cc5d5d

    SHA256

    ed9eaffeb9ddc3e8391fc6d020d3adc41724e0f136aa9086d7a2cb5060639b42

    SHA512

    eb6db524ad5a44d2c29f60890a9bc69e97481877173f635c38b9e5053566664ac8237279cd6ccc31334dd72436fe5c336ba4d5f0da15504a958be39eac8d3fd5

  • \Users\Admin\AppData\Local\Temp\tmpF5D.dll
    Filesize

    374KB

    MD5

    40f21fabcf4a82536bc949f7ede086f7

    SHA1

    cc36229bb068dcf105e32ba0c7f5829425cc5d5d

    SHA256

    ed9eaffeb9ddc3e8391fc6d020d3adc41724e0f136aa9086d7a2cb5060639b42

    SHA512

    eb6db524ad5a44d2c29f60890a9bc69e97481877173f635c38b9e5053566664ac8237279cd6ccc31334dd72436fe5c336ba4d5f0da15504a958be39eac8d3fd5

  • \Users\Admin\AppData\Local\Temp\tmpF5D.dll
    Filesize

    374KB

    MD5

    40f21fabcf4a82536bc949f7ede086f7

    SHA1

    cc36229bb068dcf105e32ba0c7f5829425cc5d5d

    SHA256

    ed9eaffeb9ddc3e8391fc6d020d3adc41724e0f136aa9086d7a2cb5060639b42

    SHA512

    eb6db524ad5a44d2c29f60890a9bc69e97481877173f635c38b9e5053566664ac8237279cd6ccc31334dd72436fe5c336ba4d5f0da15504a958be39eac8d3fd5

  • \Windows\Installer\MSI497.tmp
    Filesize

    413KB

    MD5

    71313c74db46fdd20aa5f3d2c22499df

    SHA1

    f2b98b9e6a7cc31616c9394b45944bdf611cfd46

    SHA256

    519a7dc1a3fa8af5ea264eb4237b1a54c3c003fe12c01e3b91d03cf2fb6a4fc0

    SHA512

    3fb7fa74ae15069c5dc4121fbb9fb40cab32e4eea85d3221cb63cfca3471727d09b42b3fdc34a0cc75d048a7f5dc87b6e2e72d62fe58e09dc0ec2befa18e5462

  • \Windows\Installer\MSI497.tmp
    Filesize

    413KB

    MD5

    71313c74db46fdd20aa5f3d2c22499df

    SHA1

    f2b98b9e6a7cc31616c9394b45944bdf611cfd46

    SHA256

    519a7dc1a3fa8af5ea264eb4237b1a54c3c003fe12c01e3b91d03cf2fb6a4fc0

    SHA512

    3fb7fa74ae15069c5dc4121fbb9fb40cab32e4eea85d3221cb63cfca3471727d09b42b3fdc34a0cc75d048a7f5dc87b6e2e72d62fe58e09dc0ec2befa18e5462

  • memory/784-54-0x000007FEFB871000-0x000007FEFB873000-memory.dmp
    Filesize

    8KB

  • memory/1120-56-0x0000000000000000-mapping.dmp
  • memory/1472-72-0x00000000000A0000-0x00000000000A9000-memory.dmp
    Filesize

    36KB

  • memory/1472-66-0x0000000000000000-mapping.dmp
  • memory/1780-60-0x0000000000000000-mapping.dmp
  • memory/1780-64-0x0000000001DF0000-0x0000000001E60000-memory.dmp
    Filesize

    448KB

  • memory/1780-63-0x0000000000210000-0x000000000021A000-memory.dmp
    Filesize

    40KB

  • memory/1780-62-0x00000000004A0000-0x00000000004CE000-memory.dmp
    Filesize

    184KB