Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19/05/2023, 11:24
Static task
static1
Behavioral task
behavioral1
Sample
JULRDDYJVXCWSI.msi
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
JULRDDYJVXCWSI.msi
Resource
win10v2004-20230220-en
General
-
Target
JULRDDYJVXCWSI.msi
-
Size
15.7MB
-
MD5
cc1500fc9f497cfc47a35482bbda7f4b
-
SHA1
2b170a77e3a4927a9180e8fb1b12af0c7cbec50f
-
SHA256
027af12ab56369384794d451113a419d0ead090bb16c88ac3caa0eca33adf731
-
SHA512
3f7379ada650cd6db2dc563a0b08fc40b86bbfbc644ebad555d93732be5826f52bf6c6b9aed8e45d71c627ec2605cdfeb3846e1bd21634854a090569dbe4d19b
-
SSDEEP
393216:6hpKA95QS3UF688FWyhj9nEs0sCIeRREFjasK:yApFX80yhj9Es0sYEFS
Malware Config
Signatures
-
Loads dropped DLL 7 IoCs
pid Process 960 MsiExec.exe 960 MsiExec.exe 960 MsiExec.exe 960 MsiExec.exe 960 MsiExec.exe 960 MsiExec.exe 960 MsiExec.exe -
resource yara_rule behavioral2/files/0x0006000000023156-161.dat vmprotect behavioral2/files/0x0006000000023156-163.dat vmprotect behavioral2/files/0x0006000000023156-164.dat vmprotect behavioral2/memory/960-173-0x00000000031F0000-0x0000000004BFD000-memory.dmp vmprotect -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 960 MsiExec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI7923.tmp msiexec.exe File created C:\Windows\Installer\e56691f.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7209.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{C661379E-9AD5-4FCA-9349-9DD64AA9B3D8} msiexec.exe File opened for modification C:\Windows\Installer\e56691f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6A38.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI72D5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7363.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI75A6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI77AB.tmp msiexec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4524 msiexec.exe 4524 msiexec.exe 960 MsiExec.exe 960 MsiExec.exe 960 MsiExec.exe 960 MsiExec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 960 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 4508 msiexec.exe Token: SeIncreaseQuotaPrivilege 4508 msiexec.exe Token: SeSecurityPrivilege 4524 msiexec.exe Token: SeCreateTokenPrivilege 4508 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4508 msiexec.exe Token: SeLockMemoryPrivilege 4508 msiexec.exe Token: SeIncreaseQuotaPrivilege 4508 msiexec.exe Token: SeMachineAccountPrivilege 4508 msiexec.exe Token: SeTcbPrivilege 4508 msiexec.exe Token: SeSecurityPrivilege 4508 msiexec.exe Token: SeTakeOwnershipPrivilege 4508 msiexec.exe Token: SeLoadDriverPrivilege 4508 msiexec.exe Token: SeSystemProfilePrivilege 4508 msiexec.exe Token: SeSystemtimePrivilege 4508 msiexec.exe Token: SeProfSingleProcessPrivilege 4508 msiexec.exe Token: SeIncBasePriorityPrivilege 4508 msiexec.exe Token: SeCreatePagefilePrivilege 4508 msiexec.exe Token: SeCreatePermanentPrivilege 4508 msiexec.exe Token: SeBackupPrivilege 4508 msiexec.exe Token: SeRestorePrivilege 4508 msiexec.exe Token: SeShutdownPrivilege 4508 msiexec.exe Token: SeDebugPrivilege 4508 msiexec.exe Token: SeAuditPrivilege 4508 msiexec.exe Token: SeSystemEnvironmentPrivilege 4508 msiexec.exe Token: SeChangeNotifyPrivilege 4508 msiexec.exe Token: SeRemoteShutdownPrivilege 4508 msiexec.exe Token: SeUndockPrivilege 4508 msiexec.exe Token: SeSyncAgentPrivilege 4508 msiexec.exe Token: SeEnableDelegationPrivilege 4508 msiexec.exe Token: SeManageVolumePrivilege 4508 msiexec.exe Token: SeImpersonatePrivilege 4508 msiexec.exe Token: SeCreateGlobalPrivilege 4508 msiexec.exe Token: SeRestorePrivilege 4524 msiexec.exe Token: SeTakeOwnershipPrivilege 4524 msiexec.exe Token: SeRestorePrivilege 4524 msiexec.exe Token: SeTakeOwnershipPrivilege 4524 msiexec.exe Token: SeRestorePrivilege 4524 msiexec.exe Token: SeTakeOwnershipPrivilege 4524 msiexec.exe Token: SeRestorePrivilege 4524 msiexec.exe Token: SeTakeOwnershipPrivilege 4524 msiexec.exe Token: SeRestorePrivilege 4524 msiexec.exe Token: SeTakeOwnershipPrivilege 4524 msiexec.exe Token: SeRestorePrivilege 4524 msiexec.exe Token: SeTakeOwnershipPrivilege 4524 msiexec.exe Token: SeRestorePrivilege 4524 msiexec.exe Token: SeTakeOwnershipPrivilege 4524 msiexec.exe Token: SeRestorePrivilege 4524 msiexec.exe Token: SeTakeOwnershipPrivilege 4524 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4508 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4524 wrote to memory of 960 4524 msiexec.exe 83 PID 4524 wrote to memory of 960 4524 msiexec.exe 83 PID 4524 wrote to memory of 960 4524 msiexec.exe 83
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\JULRDDYJVXCWSI.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4508
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D7E103D8C76C3DB965B9B7DE3300E1AA2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
861KB
MD5eb4f68ad85e71020a403ba0e6ac4517d
SHA1b853a3b6163a63956850b54c4c5ab9e96eafb29f
SHA256e54f1d6ea1352d94a90b97762380de26806b93e2c434540e902e8054d62b8e8e
SHA5124b1b456679d848fd601bbb4d895de31c6076981845840dc1aece63664d81b76d8788c78797a81f737c3402bb3c9ed01ebbf02eb56c39ba50625e7e90c5156c12
-
Filesize
861KB
MD5eb4f68ad85e71020a403ba0e6ac4517d
SHA1b853a3b6163a63956850b54c4c5ab9e96eafb29f
SHA256e54f1d6ea1352d94a90b97762380de26806b93e2c434540e902e8054d62b8e8e
SHA5124b1b456679d848fd601bbb4d895de31c6076981845840dc1aece63664d81b76d8788c78797a81f737c3402bb3c9ed01ebbf02eb56c39ba50625e7e90c5156c12
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
381KB
MD5e2b1df34e19a3ce763747b12ab33fdd2
SHA1e9cc67780be7e148950870ee4a812349b6255f39
SHA25614daaf1090e11ab1abb01c0bd48d5435c617da9bb5a4dd019df8a5813ed3b3e8
SHA512a0301667b341a5806f7a6eccde40c22f48749d7002ea9d6a656df36088a6c5398466c259a5d1e6a8457f1468f56a220b1490f34c25859172cf8cf5e0d263eff0
-
Filesize
11.5MB
MD589ea9a83ba22931be0e97494ad0763eb
SHA1e488984ba6663b32f3543aab8c96f204dad57e61
SHA256c0f3a78bb62a91f80dd2b9f0fe13260b572d6be9961aa29d85d20a094d65fccb
SHA5125b036fa6371808201309408dbd06baa9ab22ef2ee855a67074e6d15f24f6b99c7719c8165760fe6deeef34d6063509f2966fa330b5053212617801973c91f85d
-
Filesize
11.5MB
MD589ea9a83ba22931be0e97494ad0763eb
SHA1e488984ba6663b32f3543aab8c96f204dad57e61
SHA256c0f3a78bb62a91f80dd2b9f0fe13260b572d6be9961aa29d85d20a094d65fccb
SHA5125b036fa6371808201309408dbd06baa9ab22ef2ee855a67074e6d15f24f6b99c7719c8165760fe6deeef34d6063509f2966fa330b5053212617801973c91f85d
-
Filesize
11.5MB
MD589ea9a83ba22931be0e97494ad0763eb
SHA1e488984ba6663b32f3543aab8c96f204dad57e61
SHA256c0f3a78bb62a91f80dd2b9f0fe13260b572d6be9961aa29d85d20a094d65fccb
SHA5125b036fa6371808201309408dbd06baa9ab22ef2ee855a67074e6d15f24f6b99c7719c8165760fe6deeef34d6063509f2966fa330b5053212617801973c91f85d