Analysis
-
max time kernel
124s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19-01-2023 06:45
Static task
static1
Behavioral task
behavioral1
Sample
f2d5895a8e66ef63e687e356dac665cf.msi
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f2d5895a8e66ef63e687e356dac665cf.msi
Resource
win10v2004-20220812-en
General
-
Target
f2d5895a8e66ef63e687e356dac665cf.msi
-
Size
772KB
-
MD5
f2d5895a8e66ef63e687e356dac665cf
-
SHA1
d5ec3af492980df0bcbca26ceb864177978ef69d
-
SHA256
6b4239bdb1080b21570feba7058d87b35e18bc74c20c68611c2012002b8a0aa3
-
SHA512
d1ff00a258a811f395e91dcca6a22e8dd839aef606f74d2ef78391e01d4ce13d490903b6d9378c114ba0f880cb698d76027e62e3832ea1a97fe4ba8cfb4bb1a8
-
SSDEEP
12288:GwHL0DpPMX/wg4ZqU0UmmhtNOOdpxoPcrDnS34y9RPF8L:vHL02vwglMtNjjoGS3bRPF8L
Malware Config
Extracted
icedid
2957048208
whothitheka.com
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 2 1956 rundll32.exe 4 1956 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exepid process 796 MsiExec.exe 764 rundll32.exe 1956 rundll32.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in Windows directory 15 IoCs
Processes:
msiexec.exerundll32.exeDrvInst.exedescription ioc process File created C:\Windows\Installer\6ca767.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIA97A.tmp msiexec.exe File opened for modification C:\Windows\Installer\6ca768.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIAA86.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIAA86.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\6ca768.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIAA86.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAA86.tmp-\test.cs.dll rundll32.exe File opened for modification C:\Windows\Installer\6ca767.msi msiexec.exe File created C:\Windows\Installer\6ca76a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAA86.tmp-\CustomAction.config rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msiexec.exerundll32.exepid process 900 msiexec.exe 900 msiexec.exe 1956 rundll32.exe 1956 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 1204 msiexec.exe Token: SeIncreaseQuotaPrivilege 1204 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeSecurityPrivilege 900 msiexec.exe Token: SeCreateTokenPrivilege 1204 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1204 msiexec.exe Token: SeLockMemoryPrivilege 1204 msiexec.exe Token: SeIncreaseQuotaPrivilege 1204 msiexec.exe Token: SeMachineAccountPrivilege 1204 msiexec.exe Token: SeTcbPrivilege 1204 msiexec.exe Token: SeSecurityPrivilege 1204 msiexec.exe Token: SeTakeOwnershipPrivilege 1204 msiexec.exe Token: SeLoadDriverPrivilege 1204 msiexec.exe Token: SeSystemProfilePrivilege 1204 msiexec.exe Token: SeSystemtimePrivilege 1204 msiexec.exe Token: SeProfSingleProcessPrivilege 1204 msiexec.exe Token: SeIncBasePriorityPrivilege 1204 msiexec.exe Token: SeCreatePagefilePrivilege 1204 msiexec.exe Token: SeCreatePermanentPrivilege 1204 msiexec.exe Token: SeBackupPrivilege 1204 msiexec.exe Token: SeRestorePrivilege 1204 msiexec.exe Token: SeShutdownPrivilege 1204 msiexec.exe Token: SeDebugPrivilege 1204 msiexec.exe Token: SeAuditPrivilege 1204 msiexec.exe Token: SeSystemEnvironmentPrivilege 1204 msiexec.exe Token: SeChangeNotifyPrivilege 1204 msiexec.exe Token: SeRemoteShutdownPrivilege 1204 msiexec.exe Token: SeUndockPrivilege 1204 msiexec.exe Token: SeSyncAgentPrivilege 1204 msiexec.exe Token: SeEnableDelegationPrivilege 1204 msiexec.exe Token: SeManageVolumePrivilege 1204 msiexec.exe Token: SeImpersonatePrivilege 1204 msiexec.exe Token: SeCreateGlobalPrivilege 1204 msiexec.exe Token: SeBackupPrivilege 1168 vssvc.exe Token: SeRestorePrivilege 1168 vssvc.exe Token: SeAuditPrivilege 1168 vssvc.exe Token: SeBackupPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeRestorePrivilege 1088 DrvInst.exe Token: SeRestorePrivilege 1088 DrvInst.exe Token: SeRestorePrivilege 1088 DrvInst.exe Token: SeRestorePrivilege 1088 DrvInst.exe Token: SeRestorePrivilege 1088 DrvInst.exe Token: SeRestorePrivilege 1088 DrvInst.exe Token: SeRestorePrivilege 1088 DrvInst.exe Token: SeLoadDriverPrivilege 1088 DrvInst.exe Token: SeLoadDriverPrivilege 1088 DrvInst.exe Token: SeLoadDriverPrivilege 1088 DrvInst.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1204 msiexec.exe 1204 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
msiexec.exeMsiExec.exerundll32.exedescription pid process target process PID 900 wrote to memory of 796 900 msiexec.exe MsiExec.exe PID 900 wrote to memory of 796 900 msiexec.exe MsiExec.exe PID 900 wrote to memory of 796 900 msiexec.exe MsiExec.exe PID 900 wrote to memory of 796 900 msiexec.exe MsiExec.exe PID 900 wrote to memory of 796 900 msiexec.exe MsiExec.exe PID 796 wrote to memory of 764 796 MsiExec.exe rundll32.exe PID 796 wrote to memory of 764 796 MsiExec.exe rundll32.exe PID 796 wrote to memory of 764 796 MsiExec.exe rundll32.exe PID 764 wrote to memory of 1956 764 rundll32.exe rundll32.exe PID 764 wrote to memory of 1956 764 rundll32.exe rundll32.exe PID 764 wrote to memory of 1956 764 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\f2d5895a8e66ef63e687e356dac665cf.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1204
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding CE718E272729760EF3AD57DC491781A72⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIAA86.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7121851 1 test.cs!X1X3X2.Y1yY.Z3z1Z3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSI8805ad6e.msi",init4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1956
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000032C" "00000000000002A8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
323KB
MD5460cf4e821b22e1b3df659a01ee8fb0a
SHA11c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8
SHA256338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a
SHA512c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4
-
Filesize
414KB
MD51ba38de0f34cc60b881c2e4cc37ea294
SHA1e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0
SHA256092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d
SHA512ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314
-
Filesize
323KB
MD5460cf4e821b22e1b3df659a01ee8fb0a
SHA11c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8
SHA256338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a
SHA512c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4
-
Filesize
414KB
MD51ba38de0f34cc60b881c2e4cc37ea294
SHA1e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0
SHA256092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d
SHA512ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314
-
Filesize
414KB
MD51ba38de0f34cc60b881c2e4cc37ea294
SHA1e0d60e2843bbfa08cbf825f1c638cd67c7a2c5c0
SHA256092ee0c919a6c8266113102ff4391363bb0ef9e067c21ee2d33d9d83d029527d
SHA512ca9a9c8e44d1deda0b0f3ac10163b50e1c5e84db12acb1f7fca2305a6ebd21930e769f9a2f0a8261eeebdcb4276f3083466bb87841cc063cbaf5cebbabd51314