Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2023 09:53
Static task
static1
Behavioral task
behavioral1
Sample
Setup_Win_03-01-2023_08-37-05.msi
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Setup_Win_03-01-2023_08-37-05.msi
Resource
win10v2004-20220812-en
General
-
Target
Setup_Win_03-01-2023_08-37-05.msi
-
Size
772KB
-
MD5
f2d5895a8e66ef63e687e356dac665cf
-
SHA1
d5ec3af492980df0bcbca26ceb864177978ef69d
-
SHA256
6b4239bdb1080b21570feba7058d87b35e18bc74c20c68611c2012002b8a0aa3
-
SHA512
d1ff00a258a811f395e91dcca6a22e8dd839aef606f74d2ef78391e01d4ce13d490903b6d9378c114ba0f880cb698d76027e62e3832ea1a97fe4ba8cfb4bb1a8
-
SSDEEP
12288:GwHL0DpPMX/wg4ZqU0UmmhtNOOdpxoPcrDnS34y9RPF8L:vHL02vwglMtNjjoGS3bRPF8L
Malware Config
Extracted
icedid
2957048208
whothitheka.com
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 41 4528 rundll32.exe 51 4528 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rundll32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exepid process 2236 MsiExec.exe 3000 rundll32.exe 4528 rundll32.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 13 IoCs
Processes:
msiexec.exerundll32.exedescription ioc process File opened for modification C:\Windows\Installer\MSICCA6.tmp msiexec.exe File created C:\Windows\Installer\e57c9f9.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICD92.tmp-\test.cs.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICD92.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\e57c9f7.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSICD92.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File created C:\Windows\Installer\e57c9f7.msi msiexec.exe File created C:\Windows\Installer\SourceHash{6F330B47-2577-43AD-9095-1861BA25889B} msiexec.exe File opened for modification C:\Windows\Installer\MSICD92.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICD92.tmp-\CustomAction.config rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msiexec.exerundll32.exepid process 2104 msiexec.exe 2104 msiexec.exe 4528 rundll32.exe 4528 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid process Token: SeShutdownPrivilege 4800 msiexec.exe Token: SeIncreaseQuotaPrivilege 4800 msiexec.exe Token: SeSecurityPrivilege 2104 msiexec.exe Token: SeCreateTokenPrivilege 4800 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4800 msiexec.exe Token: SeLockMemoryPrivilege 4800 msiexec.exe Token: SeIncreaseQuotaPrivilege 4800 msiexec.exe Token: SeMachineAccountPrivilege 4800 msiexec.exe Token: SeTcbPrivilege 4800 msiexec.exe Token: SeSecurityPrivilege 4800 msiexec.exe Token: SeTakeOwnershipPrivilege 4800 msiexec.exe Token: SeLoadDriverPrivilege 4800 msiexec.exe Token: SeSystemProfilePrivilege 4800 msiexec.exe Token: SeSystemtimePrivilege 4800 msiexec.exe Token: SeProfSingleProcessPrivilege 4800 msiexec.exe Token: SeIncBasePriorityPrivilege 4800 msiexec.exe Token: SeCreatePagefilePrivilege 4800 msiexec.exe Token: SeCreatePermanentPrivilege 4800 msiexec.exe Token: SeBackupPrivilege 4800 msiexec.exe Token: SeRestorePrivilege 4800 msiexec.exe Token: SeShutdownPrivilege 4800 msiexec.exe Token: SeDebugPrivilege 4800 msiexec.exe Token: SeAuditPrivilege 4800 msiexec.exe Token: SeSystemEnvironmentPrivilege 4800 msiexec.exe Token: SeChangeNotifyPrivilege 4800 msiexec.exe Token: SeRemoteShutdownPrivilege 4800 msiexec.exe Token: SeUndockPrivilege 4800 msiexec.exe Token: SeSyncAgentPrivilege 4800 msiexec.exe Token: SeEnableDelegationPrivilege 4800 msiexec.exe Token: SeManageVolumePrivilege 4800 msiexec.exe Token: SeImpersonatePrivilege 4800 msiexec.exe Token: SeCreateGlobalPrivilege 4800 msiexec.exe Token: SeBackupPrivilege 4844 vssvc.exe Token: SeRestorePrivilege 4844 vssvc.exe Token: SeAuditPrivilege 4844 vssvc.exe Token: SeBackupPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe Token: SeTakeOwnershipPrivilege 2104 msiexec.exe Token: SeRestorePrivilege 2104 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4800 msiexec.exe 4800 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
msiexec.exeMsiExec.exerundll32.exedescription pid process target process PID 2104 wrote to memory of 4544 2104 msiexec.exe srtasks.exe PID 2104 wrote to memory of 4544 2104 msiexec.exe srtasks.exe PID 2104 wrote to memory of 2236 2104 msiexec.exe MsiExec.exe PID 2104 wrote to memory of 2236 2104 msiexec.exe MsiExec.exe PID 2236 wrote to memory of 3000 2236 MsiExec.exe rundll32.exe PID 2236 wrote to memory of 3000 2236 MsiExec.exe rundll32.exe PID 3000 wrote to memory of 4528 3000 rundll32.exe rundll32.exe PID 3000 wrote to memory of 4528 3000 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_03-01-2023_08-37-05.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4800
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4544
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 5A6412A207BFE02F0BD9E5B681063BE62⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSICD92.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240635406 2 test.cs!X1X3X2.Y1yY.Z3z1Z3⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSI847956a3.msi",init4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4528
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
323KB
MD5460cf4e821b22e1b3df659a01ee8fb0a
SHA11c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8
SHA256338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a
SHA512c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4
-
Filesize
323KB
MD5460cf4e821b22e1b3df659a01ee8fb0a
SHA11c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8
SHA256338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a
SHA512c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4
-
Filesize
414KB
MD51ba38de0f34cc60b881c2e4cc37ea294
SHA1e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0
SHA256092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d
SHA512ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314
-
Filesize
414KB
MD51ba38de0f34cc60b881c2e4cc37ea294
SHA1e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0
SHA256092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d
SHA512ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314
-
Filesize
414KB
MD51ba38de0f34cc60b881c2e4cc37ea294
SHA1e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0
SHA256092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d
SHA512ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314
-
Filesize
23.0MB
MD533844d890a1c88a576dfc3b6579a7f8f
SHA14043ae4d52b270a817304b961b1a34d877ef97ed
SHA256ef2aaaece94081ccaa031f711cd68b0eee8d734b98c38c17465438b0feed4746
SHA51251b7ccec97e6992ce997a4322d10860cbc73d88392ccec22cb8cebbbccbc94caa059e6fd63ff1f63c3a6f022a6f5401f3fb7af6013a172d4bf962aac7ee901cb
-
\??\Volume{5d2b4a7c-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{de8b232e-213c-4c24-b54e-4a3a62a5dc08}_OnDiskSnapshotProp
Filesize5KB
MD51c87ff9b59a5f048429881eb0be3cd63
SHA170fdba042975ae2ea960de424dfb28a6351ccb88
SHA25699653f9db4634c82fb7245336eda3c936bf17a48118b9886b7e523768feb85d1
SHA512454f4dc647a503efeb3516de17bb69848de7d0103a21daeab42c27a839daa2ab715c4c960e8c81ea553569f2567e0a56e9bdcd8d874ad4ea6392dc85181e3f38