Analysis

  • max time kernel
    103s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2022 06:52

General

  • Target

    Setup_Win_31-12-2022_01-50-16.msi

  • Size

    772KB

  • MD5

    4509edb7effdfc57e288bb7b23fa0180

  • SHA1

    edd9910a9b2774e5a9a36ca096d299b092556016

  • SHA256

    c0a063352598eae28f226207503d864a06f5490497b074a9390927793ea16bfd

  • SHA512

    c6a321a42f6235e89b9c256ccdc2d697437baa07574c4da12e65a8c225a007f5da7a6e9b8e14d88a27de19d7b78b5375e3938c5be9054fa62f645fe2420afda0

  • SSDEEP

    12288:TwHL0DpsMX/wg4ZqU0UmmhtNOOdpxoPcrDnS34y9RPF8L:0HL0tvwglMtNjjoGS3bRPF8L

Malware Config

Extracted

Family

icedid

Campaign

2957048208

C2

whothitheka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_31-12-2022_01-50-16.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:5040
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:1192
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 40568A6ABB70C3AB50A7192CBDDA1CE3
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\system32\rundll32.exe
          rundll32.exe "C:\Windows\Installer\MSI3D9.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240583750 2 test.cs!X1X3X2.Y1yY.Z3z1Z
          3⤵
          • Checks computer location settings
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Windows\System32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSI688d8e4a.msi",init
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:3168
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:424

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    2
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\MSI688d8e4a.msi
      Filesize

      323KB

      MD5

      460cf4e821b22e1b3df659a01ee8fb0a

      SHA1

      1c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8

      SHA256

      338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a

      SHA512

      c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4

    • C:\Users\Admin\AppData\Local\MSI688d8e4a.msi
      Filesize

      323KB

      MD5

      460cf4e821b22e1b3df659a01ee8fb0a

      SHA1

      1c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8

      SHA256

      338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a

      SHA512

      c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4

    • C:\Windows\Installer\MSI3D9.tmp
      Filesize

      414KB

      MD5

      93de80a9ce7643dd46c5486de3bbd321

      SHA1

      af84880e7259b812abc4d1bd4390d594e05f0f75

      SHA256

      e389c34819359687adc18cf20534842b9e66dc101ea8497e70d0ae217f7081eb

      SHA512

      0b0394914c6ca4ae401244f9690760f56937f69e6dc2b65033e3586aaa479508b13ae4b1f5a7308d96834756a8ca1ae97b6f5b360f2c429794c170c42e4e0c16

    • C:\Windows\Installer\MSI3D9.tmp
      Filesize

      414KB

      MD5

      93de80a9ce7643dd46c5486de3bbd321

      SHA1

      af84880e7259b812abc4d1bd4390d594e05f0f75

      SHA256

      e389c34819359687adc18cf20534842b9e66dc101ea8497e70d0ae217f7081eb

      SHA512

      0b0394914c6ca4ae401244f9690760f56937f69e6dc2b65033e3586aaa479508b13ae4b1f5a7308d96834756a8ca1ae97b6f5b360f2c429794c170c42e4e0c16

    • C:\Windows\Installer\MSI3D9.tmp
      Filesize

      414KB

      MD5

      93de80a9ce7643dd46c5486de3bbd321

      SHA1

      af84880e7259b812abc4d1bd4390d594e05f0f75

      SHA256

      e389c34819359687adc18cf20534842b9e66dc101ea8497e70d0ae217f7081eb

      SHA512

      0b0394914c6ca4ae401244f9690760f56937f69e6dc2b65033e3586aaa479508b13ae4b1f5a7308d96834756a8ca1ae97b6f5b360f2c429794c170c42e4e0c16

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.0MB

      MD5

      b0250316bb07dcff5c175702435b5e0a

      SHA1

      3fd26ab7e886831d1590e74702400298f340ade7

      SHA256

      5d0aa6603993a70a68dcc0bf754f67f631b5dcc2a3c8b3a80f58066461ea19f3

      SHA512

      fe23c3b189c3080720923400cde6e6798b2028601d8c147c98f2f65a06c12518103d2db98d64e9038679037735069f100068674bcb3ad7e1b970c99fe4d900d5

    • \??\Volume{d26ecb05-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ec684296-b889-418d-baa0-d6d123547502}_OnDiskSnapshotProp
      Filesize

      5KB

      MD5

      580e77a08fc0671b5291623ae95ea37e

      SHA1

      d3f40b5d54cb673befee8032df8d5913804d3f5d

      SHA256

      b80189c11fc4558848d431847868dce6dfa8f198c5b88c9fedac0d10419f652f

      SHA512

      3fe2fc7121178b8e14c2b6eef5d50de651be9b2abb15b0c38f992415cfbc771047cb6f72c25c9d5139d6844523dcbd580387aef8f75d6886cdcaabe7093d3440

    • memory/1192-132-0x0000000000000000-mapping.dmp
    • memory/1552-133-0x0000000000000000-mapping.dmp
    • memory/2532-140-0x000001551CE00000-0x000001551CE70000-memory.dmp
      Filesize

      448KB

    • memory/2532-141-0x00007FFF2B870000-0x00007FFF2C331000-memory.dmp
      Filesize

      10.8MB

    • memory/2532-145-0x00007FFF2B870000-0x00007FFF2C331000-memory.dmp
      Filesize

      10.8MB

    • memory/2532-139-0x00000155026A0000-0x00000155026AA000-memory.dmp
      Filesize

      40KB

    • memory/2532-138-0x0000015502960000-0x000001550298E000-memory.dmp
      Filesize

      184KB

    • memory/2532-136-0x0000000000000000-mapping.dmp
    • memory/3168-142-0x0000000000000000-mapping.dmp
    • memory/3168-146-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB