Analysis

  • max time kernel
    96s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2022 12:49

General

  • Target

    Setup_Win_14-12-2022_18-36-29.msi

  • Size

    1.9MB

  • MD5

    483a92951b440f2212fbfba38174d8a4

  • SHA1

    914b9a827b1937935681a033b1c32a2df97a4874

  • SHA256

    63a7d98369925d6e98994cdb5937bd896506665be9f80dc55de7eb6df00f7607

  • SHA512

    336d65a516d8503ec939cb52d186b42d1dc41abc253ac85262bd251f4c63f81fa78d8f48122e608c91ec7f6cf43db1daf87c9c26f6636fa6410d10541018a93b

  • SSDEEP

    49152:Jr0QHD5a4/7yGe8EsuRMEl73hXNGzchfzYZppUQ:Jr08MuLshh

Malware Config

Extracted

Family

icedid

Campaign

1002085315

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_14-12-2022_18-36-29.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1440
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 24C717F5153181C0B2A1F1D9DB03C196
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI522A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7099168 1 test.cs!XXX.YyY.ZzZ
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSI778738a9.mst",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1792
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1240
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000049C" "00000000000004A4"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:836

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MSI778738a9.mst
    Filesize

    1.4MB

    MD5

    ddc204b27174d22b5bbf10819bf30707

    SHA1

    c70473bc99e2fec21c1bc305a1f81ea3d52aaed0

    SHA256

    7e5da5fcda0da494da85cdc76384b3b08f135f09f20e582e049486e8ae2f168e

    SHA512

    8f3c9a8ec15458b2302a1914fc8408c156a88b872982122c2171c7290679e14f51268b1f5c405143322e99c71e7eb7ff24f1c4492f01ce76ecdbe965fb880adf

  • C:\Windows\Installer\MSI522A.tmp
    Filesize

    414KB

    MD5

    cda2f0bb7819921c98e376562f8db1bb

    SHA1

    1a579a1b47c840a85181da8a70fe846084cd83c2

    SHA256

    3294ddfeba71b6718034400e2c40dc1f8f64f2480aff90c38e6b04a9fc2cb1ad

    SHA512

    9058543415ff917dbcf583c1bb99ba41142d3f22617fe3e409a7cf219d9f32ca8d11130e4e7df93025d0e332efd5ba71d54a3d88f9eec4b98e4f2fea9743a2ad

  • \Users\Admin\AppData\Local\MSI778738a9.mst
    Filesize

    1.4MB

    MD5

    ddc204b27174d22b5bbf10819bf30707

    SHA1

    c70473bc99e2fec21c1bc305a1f81ea3d52aaed0

    SHA256

    7e5da5fcda0da494da85cdc76384b3b08f135f09f20e582e049486e8ae2f168e

    SHA512

    8f3c9a8ec15458b2302a1914fc8408c156a88b872982122c2171c7290679e14f51268b1f5c405143322e99c71e7eb7ff24f1c4492f01ce76ecdbe965fb880adf

  • \Windows\Installer\MSI522A.tmp
    Filesize

    414KB

    MD5

    cda2f0bb7819921c98e376562f8db1bb

    SHA1

    1a579a1b47c840a85181da8a70fe846084cd83c2

    SHA256

    3294ddfeba71b6718034400e2c40dc1f8f64f2480aff90c38e6b04a9fc2cb1ad

    SHA512

    9058543415ff917dbcf583c1bb99ba41142d3f22617fe3e409a7cf219d9f32ca8d11130e4e7df93025d0e332efd5ba71d54a3d88f9eec4b98e4f2fea9743a2ad

  • \Windows\Installer\MSI522A.tmp
    Filesize

    414KB

    MD5

    cda2f0bb7819921c98e376562f8db1bb

    SHA1

    1a579a1b47c840a85181da8a70fe846084cd83c2

    SHA256

    3294ddfeba71b6718034400e2c40dc1f8f64f2480aff90c38e6b04a9fc2cb1ad

    SHA512

    9058543415ff917dbcf583c1bb99ba41142d3f22617fe3e409a7cf219d9f32ca8d11130e4e7df93025d0e332efd5ba71d54a3d88f9eec4b98e4f2fea9743a2ad

  • memory/1440-54-0x000007FEFC621000-0x000007FEFC623000-memory.dmp
    Filesize

    8KB

  • memory/1552-62-0x0000000000410000-0x000000000043E000-memory.dmp
    Filesize

    184KB

  • memory/1552-63-0x0000000001CE0000-0x0000000001CEA000-memory.dmp
    Filesize

    40KB

  • memory/1552-64-0x0000000002050000-0x00000000020C0000-memory.dmp
    Filesize

    448KB

  • memory/1552-60-0x0000000000000000-mapping.dmp
  • memory/1792-66-0x0000000000000000-mapping.dmp
  • memory/1792-69-0x0000000000530000-0x0000000000539000-memory.dmp
    Filesize

    36KB

  • memory/1912-56-0x0000000000000000-mapping.dmp