Overview
overview
7Static
static
3SSShim/Cfg...cy.dll
windows10-2004-x64
1SSShim/ChatApis.dll
windows10-2004-x64
1SSShim/SSShim.dll
windows10-2004-x64
1SSShim/com...re.dll
windows10-2004-x64
1cmdial32/P...st.dll
windows10-2004-x64
1cmdial32/c...vc.dll
windows10-2004-x64
1cmdial32/cmdial32.dll
windows10-2004-x64
1cmdial32/puiapi.dll
windows10-2004-x64
1dcntel/DafDnsSd.dll
windows10-2004-x64
1dcntel/DuCsps.dll
windows10-2004-x64
1dcntel/dcntel.dll
windows10-2004-x64
1dcntel/kbdnecat.dll
windows10-2004-x64
1setup.msi
windows7-x64
6setup.msi
windows10-2004-x64
6syssetup/S...pi.dll
windows10-2004-x64
1syssetup/sendmail.dll
windows10-2004-x64
1syssetup/syssetup.dll
windows10-2004-x64
1syssetup/vcamp140.dll
windows7-x64
1syssetup/vcamp140.dll
windows10-2004-x64
1werconcpl/...et.dll
windows10-2004-x64
1werconcpl/...p1.dll
windows10-2004-x64
1werconcpl/ndishc.dll
windows10-2004-x64
7werconcpl/...pl.dll
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 21:14
Static task
static1
Behavioral task
behavioral1
Sample
SSShim/CfgSPPolicy.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral2
Sample
SSShim/ChatApis.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral3
Sample
SSShim/SSShim.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral4
Sample
SSShim/computecore.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral5
Sample
cmdial32/PrintRenderAPIHost.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral6
Sample
cmdial32/cloudidsvc.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral7
Sample
cmdial32/cmdial32.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral8
Sample
cmdial32/puiapi.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral9
Sample
dcntel/DafDnsSd.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral10
Sample
dcntel/DuCsps.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral11
Sample
dcntel/dcntel.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral12
Sample
dcntel/kbdnecat.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral13
Sample
setup.msi
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
setup.msi
Resource
win10v2004-20240730-en
Behavioral task
behavioral15
Sample
syssetup/SensorsApi.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral16
Sample
syssetup/sendmail.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral17
Sample
syssetup/syssetup.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral18
Sample
syssetup/vcamp140.dll
Resource
win7-20240704-en
Behavioral task
behavioral19
Sample
syssetup/vcamp140.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral20
Sample
werconcpl/Websocket.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral21
Sample
werconcpl/imagesp1.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral22
Sample
werconcpl/ndishc.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral23
Sample
werconcpl/werconcpl.dll
Resource
win10v2004-20240730-en
General
-
Target
setup.msi
-
Size
32.5MB
-
MD5
d6da2042931d97377d04fb375384618a
-
SHA1
d7f61f2366e8079d49cef1b018435f677ac53142
-
SHA256
27d0d02a0ed499ed981b87e7debf3865a30f5ff506dac0fa42e2393271d49847
-
SHA512
fe52bdc8d9d025e58b8d387ecf2bbb0935cd4f279b3fd2fb7a2c9de1e8c206b6ef8c064fc9ee7d58977901ac3e380605e219e3e407a04cac92f266596952fbb9
-
SSDEEP
786432:KRQVUyTDXySTjxA4Ztx2+G+N0WYQYBXPByttH+dktHEDv0yU:KRQp7xVLYjsp+ikJ
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 16 1316 MsiExec.exe 18 1316 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{7E2F97CE-1321-4DCB-AF88-E6693453287C} msiexec.exe File opened for modification C:\Windows\Installer\MSIDCEA.tmp msiexec.exe File created C:\Windows\Installer\e57bd49.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBDB2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBEFB.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIBFD8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC066.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSID7C7.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e57bd45.msi msiexec.exe File opened for modification C:\Windows\Installer\e57bd45.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBF89.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID807.tmp msiexec.exe -
Loads dropped DLL 7 IoCs
pid Process 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1120 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1820 msiexec.exe 1820 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1120 msiexec.exe Token: SeIncreaseQuotaPrivilege 1120 msiexec.exe Token: SeSecurityPrivilege 1820 msiexec.exe Token: SeCreateTokenPrivilege 1120 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1120 msiexec.exe Token: SeLockMemoryPrivilege 1120 msiexec.exe Token: SeIncreaseQuotaPrivilege 1120 msiexec.exe Token: SeMachineAccountPrivilege 1120 msiexec.exe Token: SeTcbPrivilege 1120 msiexec.exe Token: SeSecurityPrivilege 1120 msiexec.exe Token: SeTakeOwnershipPrivilege 1120 msiexec.exe Token: SeLoadDriverPrivilege 1120 msiexec.exe Token: SeSystemProfilePrivilege 1120 msiexec.exe Token: SeSystemtimePrivilege 1120 msiexec.exe Token: SeProfSingleProcessPrivilege 1120 msiexec.exe Token: SeIncBasePriorityPrivilege 1120 msiexec.exe Token: SeCreatePagefilePrivilege 1120 msiexec.exe Token: SeCreatePermanentPrivilege 1120 msiexec.exe Token: SeBackupPrivilege 1120 msiexec.exe Token: SeRestorePrivilege 1120 msiexec.exe Token: SeShutdownPrivilege 1120 msiexec.exe Token: SeDebugPrivilege 1120 msiexec.exe Token: SeAuditPrivilege 1120 msiexec.exe Token: SeSystemEnvironmentPrivilege 1120 msiexec.exe Token: SeChangeNotifyPrivilege 1120 msiexec.exe Token: SeRemoteShutdownPrivilege 1120 msiexec.exe Token: SeUndockPrivilege 1120 msiexec.exe Token: SeSyncAgentPrivilege 1120 msiexec.exe Token: SeEnableDelegationPrivilege 1120 msiexec.exe Token: SeManageVolumePrivilege 1120 msiexec.exe Token: SeImpersonatePrivilege 1120 msiexec.exe Token: SeCreateGlobalPrivilege 1120 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1120 msiexec.exe 1120 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1316 1820 msiexec.exe 88 PID 1820 wrote to memory of 1316 1820 msiexec.exe 88 PID 1820 wrote to memory of 1316 1820 msiexec.exe 88
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1120
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 218AF685420D51F3C924B4FC01C18F802⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5c35df8790383b039d75ccd1b5a120fb2
SHA116cdcd8efeae4d6c60f88e61068fb039fea41b16
SHA256b3970bc870bf07c51996ba129232a5552c95479941d044b12d3a867ee030878c
SHA5128b566799e806dad221c789561a854f93ae1b523062d11edcd9c8520e9e735ca7826fc4cafb6abb140b7683a1f3ac8cfab3b62e9b9eabeac28e4964b259badcfc
-
Filesize
738KB
MD5b158d8d605571ea47a238df5ab43dfaa
SHA1bb91ae1f2f7142b9099e3cc285f4f5b84de568e4
SHA256ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504
SHA51256aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591
-
Filesize
364KB
MD554d74546c6afe67b3d118c3c477c159a
SHA1957f08beb7e27e657cd83d8ee50388b887935fae
SHA256f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611
SHA512d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f
-
Filesize
32.5MB
MD5d6da2042931d97377d04fb375384618a
SHA1d7f61f2366e8079d49cef1b018435f677ac53142
SHA25627d0d02a0ed499ed981b87e7debf3865a30f5ff506dac0fa42e2393271d49847
SHA512fe52bdc8d9d025e58b8d387ecf2bbb0935cd4f279b3fd2fb7a2c9de1e8c206b6ef8c064fc9ee7d58977901ac3e380605e219e3e407a04cac92f266596952fbb9