Analysis

  • max time kernel
    89s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 13:50

General

  • Target

    Setup_Win_19-12-2022_13-01-59.msi

  • Size

    1.6MB

  • MD5

    1288db9034ce84b91c7d9a66214917ce

  • SHA1

    1732dca74c60413d35bb7fe95f3485de4c84e095

  • SHA256

    1e85bf506aeb16fac2ce8e8c873991abe86d5afa2ad0148d57b4f080a675ede8

  • SHA512

    9ea1f54d646257ec77b98973224cca610a191456cf565897fa74fda3ff6ea602398c7133d0b641f2746e5c58f30cf31f93f7b221fb499f2aed1420e34df494de

  • SSDEEP

    24576:aHL0lvwglMtNroES7S8asBci5cRMyBAUIqw5NOcH9iIDMNUEer0OVTm10ku2w:ar0eglMbr3SWpsWjRMMKIIDB/k

Malware Config

Extracted

Family

icedid

Campaign

1228806356

C2

klepdrafooip.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_19-12-2022_13-01-59.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1144
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding A8A5A3477D51D715DF5CE10F2442D0CF
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI519D.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7099215 1 test.cs!X1X3X2.Y1yY.Z3z1Z
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSIc9724c30.msi",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:900
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1376
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000570" "00000000000003DC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MSIc9724c30.msi
    Filesize

    1.2MB

    MD5

    2e39f1486c47b0ea7f3a03b01963c801

    SHA1

    39774ad2b8251f80647eac7df69aaca01a9d9502

    SHA256

    cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

    SHA512

    0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

  • C:\Windows\Installer\MSI519D.tmp
    Filesize

    414KB

    MD5

    36b5eecaf5207376081e459423d3f3fb

    SHA1

    3ebd5d7e10a09f2f005d369b28200b9ccdcb300c

    SHA256

    8b80a7f390a25b5ab5e24cff4fb343e66f357844a49e1ea0fa39cbec2e6f3aa3

    SHA512

    f269a11d69ed8b70eba76e4e61f0d4d0aad324447dbe5e9cabd994d24c9655dbde0acb82ce8cbed1ab65b2eaff588c6c96fec14b490774e5a4db28b286ec5aac

  • \Users\Admin\AppData\Local\MSIc9724c30.msi
    Filesize

    1.2MB

    MD5

    2e39f1486c47b0ea7f3a03b01963c801

    SHA1

    39774ad2b8251f80647eac7df69aaca01a9d9502

    SHA256

    cd65a3c349da4da45a26d8d4e3c07ef4045679feb458221a391375e3e328d52d

    SHA512

    0412565a0df35037a93deaa2621a9b379deb053d488c4cc24492dae6bee6dde34ad23976830c616dd2ecd2dbcbbb373cb2fc18392f36634b7fba7899eca9c7ae

  • \Windows\Installer\MSI519D.tmp
    Filesize

    414KB

    MD5

    36b5eecaf5207376081e459423d3f3fb

    SHA1

    3ebd5d7e10a09f2f005d369b28200b9ccdcb300c

    SHA256

    8b80a7f390a25b5ab5e24cff4fb343e66f357844a49e1ea0fa39cbec2e6f3aa3

    SHA512

    f269a11d69ed8b70eba76e4e61f0d4d0aad324447dbe5e9cabd994d24c9655dbde0acb82ce8cbed1ab65b2eaff588c6c96fec14b490774e5a4db28b286ec5aac

  • \Windows\Installer\MSI519D.tmp
    Filesize

    414KB

    MD5

    36b5eecaf5207376081e459423d3f3fb

    SHA1

    3ebd5d7e10a09f2f005d369b28200b9ccdcb300c

    SHA256

    8b80a7f390a25b5ab5e24cff4fb343e66f357844a49e1ea0fa39cbec2e6f3aa3

    SHA512

    f269a11d69ed8b70eba76e4e61f0d4d0aad324447dbe5e9cabd994d24c9655dbde0acb82ce8cbed1ab65b2eaff588c6c96fec14b490774e5a4db28b286ec5aac

  • memory/612-62-0x0000000000310000-0x000000000033E000-memory.dmp
    Filesize

    184KB

  • memory/612-63-0x0000000001B70000-0x0000000001B7A000-memory.dmp
    Filesize

    40KB

  • memory/612-64-0x0000000002010000-0x0000000002080000-memory.dmp
    Filesize

    448KB

  • memory/612-60-0x0000000000000000-mapping.dmp
  • memory/900-66-0x0000000000000000-mapping.dmp
  • memory/900-69-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1144-54-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp
    Filesize

    8KB

  • memory/1644-56-0x0000000000000000-mapping.dmp