Analysis
-
max time kernel
101s -
max time network
106s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
31-12-2022 01:56
Static task
static1
Behavioral task
behavioral1
Sample
Setup_Win_31-12-2022_01-50-16.msi
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Setup_Win_31-12-2022_01-50-16.msi
Resource
win10v2004-20221111-en
General
-
Target
Setup_Win_31-12-2022_01-50-16.msi
-
Size
772KB
-
MD5
4509edb7effdfc57e288bb7b23fa0180
-
SHA1
edd9910a9b2774e5a9a36ca096d299b092556016
-
SHA256
c0a063352598eae28f226207503d864a06f5490497b074a9390927793ea16bfd
-
SHA512
c6a321a42f6235e89b9c256ccdc2d697437baa07574c4da12e65a8c225a007f5da7a6e9b8e14d88a27de19d7b78b5375e3938c5be9054fa62f645fe2420afda0
-
SSDEEP
12288:TwHL0DpsMX/wg4ZqU0UmmhtNOOdpxoPcrDnS34y9RPF8L:0HL0tvwglMtNjjoGS3bRPF8L
Malware Config
Extracted
icedid
2957048208
whothitheka.com
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 2 592 rundll32.exe 4 592 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exepid process 1060 MsiExec.exe 1600 rundll32.exe 592 rundll32.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 15 IoCs
Processes:
msiexec.exeDrvInst.exerundll32.exedescription ioc process File created C:\Windows\Installer\6cafc1.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\6cafc3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB35C.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIB35C.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB35C.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\6cafc0.msi msiexec.exe File opened for modification C:\Windows\Installer\6cafc0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB240.tmp msiexec.exe File opened for modification C:\Windows\Installer\6cafc1.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB35C.tmp-\test.cs.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB35C.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msiexec.exerundll32.exepid process 1880 msiexec.exe 1880 msiexec.exe 592 rundll32.exe 592 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 2016 msiexec.exe Token: SeIncreaseQuotaPrivilege 2016 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeTakeOwnershipPrivilege 1880 msiexec.exe Token: SeSecurityPrivilege 1880 msiexec.exe Token: SeCreateTokenPrivilege 2016 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2016 msiexec.exe Token: SeLockMemoryPrivilege 2016 msiexec.exe Token: SeIncreaseQuotaPrivilege 2016 msiexec.exe Token: SeMachineAccountPrivilege 2016 msiexec.exe Token: SeTcbPrivilege 2016 msiexec.exe Token: SeSecurityPrivilege 2016 msiexec.exe Token: SeTakeOwnershipPrivilege 2016 msiexec.exe Token: SeLoadDriverPrivilege 2016 msiexec.exe Token: SeSystemProfilePrivilege 2016 msiexec.exe Token: SeSystemtimePrivilege 2016 msiexec.exe Token: SeProfSingleProcessPrivilege 2016 msiexec.exe Token: SeIncBasePriorityPrivilege 2016 msiexec.exe Token: SeCreatePagefilePrivilege 2016 msiexec.exe Token: SeCreatePermanentPrivilege 2016 msiexec.exe Token: SeBackupPrivilege 2016 msiexec.exe Token: SeRestorePrivilege 2016 msiexec.exe Token: SeShutdownPrivilege 2016 msiexec.exe Token: SeDebugPrivilege 2016 msiexec.exe Token: SeAuditPrivilege 2016 msiexec.exe Token: SeSystemEnvironmentPrivilege 2016 msiexec.exe Token: SeChangeNotifyPrivilege 2016 msiexec.exe Token: SeRemoteShutdownPrivilege 2016 msiexec.exe Token: SeUndockPrivilege 2016 msiexec.exe Token: SeSyncAgentPrivilege 2016 msiexec.exe Token: SeEnableDelegationPrivilege 2016 msiexec.exe Token: SeManageVolumePrivilege 2016 msiexec.exe Token: SeImpersonatePrivilege 2016 msiexec.exe Token: SeCreateGlobalPrivilege 2016 msiexec.exe Token: SeBackupPrivilege 656 vssvc.exe Token: SeRestorePrivilege 656 vssvc.exe Token: SeAuditPrivilege 656 vssvc.exe Token: SeBackupPrivilege 1880 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeRestorePrivilege 848 DrvInst.exe Token: SeRestorePrivilege 848 DrvInst.exe Token: SeRestorePrivilege 848 DrvInst.exe Token: SeRestorePrivilege 848 DrvInst.exe Token: SeRestorePrivilege 848 DrvInst.exe Token: SeRestorePrivilege 848 DrvInst.exe Token: SeRestorePrivilege 848 DrvInst.exe Token: SeLoadDriverPrivilege 848 DrvInst.exe Token: SeLoadDriverPrivilege 848 DrvInst.exe Token: SeLoadDriverPrivilege 848 DrvInst.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeTakeOwnershipPrivilege 1880 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeTakeOwnershipPrivilege 1880 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeTakeOwnershipPrivilege 1880 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeTakeOwnershipPrivilege 1880 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeTakeOwnershipPrivilege 1880 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeTakeOwnershipPrivilege 1880 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe Token: SeTakeOwnershipPrivilege 1880 msiexec.exe Token: SeRestorePrivilege 1880 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2016 msiexec.exe 2016 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
msiexec.exeMsiExec.exerundll32.exedescription pid process target process PID 1880 wrote to memory of 1060 1880 msiexec.exe MsiExec.exe PID 1880 wrote to memory of 1060 1880 msiexec.exe MsiExec.exe PID 1880 wrote to memory of 1060 1880 msiexec.exe MsiExec.exe PID 1880 wrote to memory of 1060 1880 msiexec.exe MsiExec.exe PID 1880 wrote to memory of 1060 1880 msiexec.exe MsiExec.exe PID 1060 wrote to memory of 1600 1060 MsiExec.exe rundll32.exe PID 1060 wrote to memory of 1600 1060 MsiExec.exe rundll32.exe PID 1060 wrote to memory of 1600 1060 MsiExec.exe rundll32.exe PID 1600 wrote to memory of 592 1600 rundll32.exe rundll32.exe PID 1600 wrote to memory of 592 1600 rundll32.exe rundll32.exe PID 1600 wrote to memory of 592 1600 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_31-12-2022_01-50-16.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2016
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 22D98134D086915EF849FCA05F03A8C72⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIB35C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7124050 1 test.cs!X1X3X2.Y1yY.Z3z1Z3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSIbde1321f.msi",init4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:592
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:656
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000300" "0000000000000558"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
323KB
MD5460cf4e821b22e1b3df659a01ee8fb0a
SHA11c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8
SHA256338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a
SHA512c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4
-
Filesize
414KB
MD593de80a9ce7643dd46c5486de3bbd321
SHA1af84880e7259b812abc4d1bd4390d594e05f0f75
SHA256e389c34819359687adc18cf20534842b9e66dc101ea8497e70d0ae217f7081eb
SHA5120b0394914c6ca4ae401244f9690760f56937f69e6dc2b65033e3586aaa479508b13ae4b1f5a7308d96834756a8ca1ae97b6f5b360f2c429794c170c42e4e0c16
-
Filesize
323KB
MD5460cf4e821b22e1b3df659a01ee8fb0a
SHA11c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8
SHA256338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a
SHA512c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4
-
Filesize
414KB
MD593de80a9ce7643dd46c5486de3bbd321
SHA1af84880e7259b812abc4d1bd4390d594e05f0f75
SHA256e389c34819359687adc18cf20534842b9e66dc101ea8497e70d0ae217f7081eb
SHA5120b0394914c6ca4ae401244f9690760f56937f69e6dc2b65033e3586aaa479508b13ae4b1f5a7308d96834756a8ca1ae97b6f5b360f2c429794c170c42e4e0c16
-
Filesize
414KB
MD593de80a9ce7643dd46c5486de3bbd321
SHA1af84880e7259b812abc4d1bd4390d594e05f0f75
SHA256e389c34819359687adc18cf20534842b9e66dc101ea8497e70d0ae217f7081eb
SHA5120b0394914c6ca4ae401244f9690760f56937f69e6dc2b65033e3586aaa479508b13ae4b1f5a7308d96834756a8ca1ae97b6f5b360f2c429794c170c42e4e0c16