Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2023 08:45

General

  • Target

    Setup_Win_03-01-2023_08-37-05.msi

  • Size

    772KB

  • MD5

    f2d5895a8e66ef63e687e356dac665cf

  • SHA1

    d5ec3af492980df0bcbca26ceb864177978ef69d

  • SHA256

    6b4239bdb1080b21570feba7058d87b35e18bc74c20c68611c2012002b8a0aa3

  • SHA512

    d1ff00a258a811f395e91dcca6a22e8dd839aef606f74d2ef78391e01d4ce13d490903b6d9378c114ba0f880cb698d76027e62e3832ea1a97fe4ba8cfb4bb1a8

  • SSDEEP

    12288:GwHL0DpPMX/wg4ZqU0UmmhtNOOdpxoPcrDnS34y9RPF8L:vHL02vwglMtNjjoGS3bRPF8L

Malware Config

Extracted

Family

icedid

Campaign

2957048208

C2

whothitheka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_03-01-2023_08-37-05.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2024
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding E9D074B6D032FCE9539954C127382EA4
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI625F.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7103271 1 test.cs!X1X3X2.Y1yY.Z3z1Z
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSI6ecf3bb5.msi",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1964
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000060" "00000000000004BC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:676

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MSI6ecf3bb5.msi
    Filesize

    323KB

    MD5

    460cf4e821b22e1b3df659a01ee8fb0a

    SHA1

    1c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8

    SHA256

    338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a

    SHA512

    c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4

  • C:\Windows\Installer\MSI625F.tmp
    Filesize

    414KB

    MD5

    1ba38de0f34cc60b881c2e4cc37ea294

    SHA1

    e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0

    SHA256

    092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d

    SHA512

    ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314

  • \Users\Admin\AppData\Local\MSI6ecf3bb5.msi
    Filesize

    323KB

    MD5

    460cf4e821b22e1b3df659a01ee8fb0a

    SHA1

    1c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8

    SHA256

    338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a

    SHA512

    c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4

  • \Windows\Installer\MSI625F.tmp
    Filesize

    414KB

    MD5

    1ba38de0f34cc60b881c2e4cc37ea294

    SHA1

    e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0

    SHA256

    092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d

    SHA512

    ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314

  • \Windows\Installer\MSI625F.tmp
    Filesize

    414KB

    MD5

    1ba38de0f34cc60b881c2e4cc37ea294

    SHA1

    e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0

    SHA256

    092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d

    SHA512

    ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314

  • memory/924-62-0x0000000000220000-0x000000000024E000-memory.dmp
    Filesize

    184KB

  • memory/924-63-0x00000000002D0000-0x00000000002DA000-memory.dmp
    Filesize

    40KB

  • memory/924-64-0x0000000001DD0000-0x0000000001E40000-memory.dmp
    Filesize

    448KB

  • memory/924-60-0x0000000000000000-mapping.dmp
  • memory/1744-56-0x0000000000000000-mapping.dmp
  • memory/1964-66-0x0000000000000000-mapping.dmp
  • memory/1964-69-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2024-54-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
    Filesize

    8KB