Analysis
-
max time kernel
209s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 18:48
Static task
static1
Behavioral task
behavioral1
Sample
upd.msi
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
upd.msi
Resource
win10v2004-20240226-en
General
-
Target
upd.msi
-
Size
1.4MB
-
MD5
a32536810939d2264c9030b8a1b12186
-
SHA1
25b92fa53392d8541c2213769fac25b7ecbc88f1
-
SHA256
d83d5378f1bb37d1423207ad67f2f984f2d46ba9534194c344a051117c1e541f
-
SHA512
681c2c3299252ee34e447733e6fd6a00133ade44acac9a46cd2f188fd9f6ea767a183ffc0855e7effd39e1ac873405f2d22a7c44e3ce8e39441119d71841029e
-
SSDEEP
24576:1hFxLNvYLSMvZCFlp8zBQSc0ZoCvqKwx0ECIgYmfLVYeBZr7AJ/MqYzXZ:1h1vYpW8zBQSc0ZnSKeZKumZr7Amqg
Malware Config
Extracted
latrodectus
https://titnovacrion.top/live/
https://grunzalom.fun/live/
Signatures
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Detect larodectus Loader variant 2 5 IoCs
resource yara_rule behavioral2/memory/2744-47-0x0000020B4CE40000-0x0000020B4CE72000-memory.dmp family_latrodectus_v2 behavioral2/memory/2744-48-0x0000020B4CE80000-0x0000020B4CE94000-memory.dmp family_latrodectus_v2 behavioral2/memory/2744-54-0x0000020B4CE80000-0x0000020B4CE94000-memory.dmp family_latrodectus_v2 behavioral2/memory/4532-66-0x00000181651D0000-0x00000181651E4000-memory.dmp family_latrodectus_v2 behavioral2/memory/4532-67-0x00000181651D0000-0x00000181651E4000-memory.dmp family_latrodectus_v2 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI7206.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57704e.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI708C.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{EDB05111-9E1F-4247-A9B5-3D72B974D151} msiexec.exe File opened for modification C:\Windows\Installer\MSI71A8.tmp msiexec.exe File created C:\Windows\Installer\e57704e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI70FB.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 3816 MSI7206.tmp -
Loads dropped DLL 10 IoCs
pid Process 2340 MsiExec.exe 2340 MsiExec.exe 2340 MsiExec.exe 2340 MsiExec.exe 2340 MsiExec.exe 2340 MsiExec.exe 4336 MsiExec.exe 4336 MsiExec.exe 2744 rundll32.exe 4532 rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 116 msiexec.exe 116 msiexec.exe 3816 MSI7206.tmp 3816 MSI7206.tmp 2744 rundll32.exe 2744 rundll32.exe 2744 rundll32.exe 2744 rundll32.exe 4532 rundll32.exe 4532 rundll32.exe 4532 rundll32.exe 4532 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4208 msiexec.exe Token: SeIncreaseQuotaPrivilege 4208 msiexec.exe Token: SeSecurityPrivilege 116 msiexec.exe Token: SeCreateTokenPrivilege 4208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4208 msiexec.exe Token: SeLockMemoryPrivilege 4208 msiexec.exe Token: SeIncreaseQuotaPrivilege 4208 msiexec.exe Token: SeMachineAccountPrivilege 4208 msiexec.exe Token: SeTcbPrivilege 4208 msiexec.exe Token: SeSecurityPrivilege 4208 msiexec.exe Token: SeTakeOwnershipPrivilege 4208 msiexec.exe Token: SeLoadDriverPrivilege 4208 msiexec.exe Token: SeSystemProfilePrivilege 4208 msiexec.exe Token: SeSystemtimePrivilege 4208 msiexec.exe Token: SeProfSingleProcessPrivilege 4208 msiexec.exe Token: SeIncBasePriorityPrivilege 4208 msiexec.exe Token: SeCreatePagefilePrivilege 4208 msiexec.exe Token: SeCreatePermanentPrivilege 4208 msiexec.exe Token: SeBackupPrivilege 4208 msiexec.exe Token: SeRestorePrivilege 4208 msiexec.exe Token: SeShutdownPrivilege 4208 msiexec.exe Token: SeDebugPrivilege 4208 msiexec.exe Token: SeAuditPrivilege 4208 msiexec.exe Token: SeSystemEnvironmentPrivilege 4208 msiexec.exe Token: SeChangeNotifyPrivilege 4208 msiexec.exe Token: SeRemoteShutdownPrivilege 4208 msiexec.exe Token: SeUndockPrivilege 4208 msiexec.exe Token: SeSyncAgentPrivilege 4208 msiexec.exe Token: SeEnableDelegationPrivilege 4208 msiexec.exe Token: SeManageVolumePrivilege 4208 msiexec.exe Token: SeImpersonatePrivilege 4208 msiexec.exe Token: SeCreateGlobalPrivilege 4208 msiexec.exe Token: SeCreateTokenPrivilege 4208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4208 msiexec.exe Token: SeLockMemoryPrivilege 4208 msiexec.exe Token: SeIncreaseQuotaPrivilege 4208 msiexec.exe Token: SeMachineAccountPrivilege 4208 msiexec.exe Token: SeTcbPrivilege 4208 msiexec.exe Token: SeSecurityPrivilege 4208 msiexec.exe Token: SeTakeOwnershipPrivilege 4208 msiexec.exe Token: SeLoadDriverPrivilege 4208 msiexec.exe Token: SeSystemProfilePrivilege 4208 msiexec.exe Token: SeSystemtimePrivilege 4208 msiexec.exe Token: SeProfSingleProcessPrivilege 4208 msiexec.exe Token: SeIncBasePriorityPrivilege 4208 msiexec.exe Token: SeCreatePagefilePrivilege 4208 msiexec.exe Token: SeCreatePermanentPrivilege 4208 msiexec.exe Token: SeBackupPrivilege 4208 msiexec.exe Token: SeRestorePrivilege 4208 msiexec.exe Token: SeShutdownPrivilege 4208 msiexec.exe Token: SeDebugPrivilege 4208 msiexec.exe Token: SeAuditPrivilege 4208 msiexec.exe Token: SeSystemEnvironmentPrivilege 4208 msiexec.exe Token: SeChangeNotifyPrivilege 4208 msiexec.exe Token: SeRemoteShutdownPrivilege 4208 msiexec.exe Token: SeUndockPrivilege 4208 msiexec.exe Token: SeSyncAgentPrivilege 4208 msiexec.exe Token: SeEnableDelegationPrivilege 4208 msiexec.exe Token: SeManageVolumePrivilege 4208 msiexec.exe Token: SeImpersonatePrivilege 4208 msiexec.exe Token: SeCreateGlobalPrivilege 4208 msiexec.exe Token: SeCreateTokenPrivilege 4208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4208 msiexec.exe Token: SeLockMemoryPrivilege 4208 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4208 msiexec.exe 4208 msiexec.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 116 wrote to memory of 2340 116 msiexec.exe 91 PID 116 wrote to memory of 2340 116 msiexec.exe 91 PID 116 wrote to memory of 2340 116 msiexec.exe 91 PID 116 wrote to memory of 5000 116 msiexec.exe 100 PID 116 wrote to memory of 5000 116 msiexec.exe 100 PID 116 wrote to memory of 4336 116 msiexec.exe 102 PID 116 wrote to memory of 4336 116 msiexec.exe 102 PID 116 wrote to memory of 4336 116 msiexec.exe 102 PID 116 wrote to memory of 3816 116 msiexec.exe 103 PID 116 wrote to memory of 3816 116 msiexec.exe 103 PID 116 wrote to memory of 3816 116 msiexec.exe 103 PID 2744 wrote to memory of 4532 2744 rundll32.exe 107 PID 2744 wrote to memory of 4532 2744 rundll32.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\upd.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4208
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 937357759A48C2D63FC620E1B54303E9 C2⤵
- Loads dropped DLL
PID:2340
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:5000
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ABD04FEA5B4257CB5E0994CF3CD9D57A2⤵
- Loads dropped DLL
PID:4336
-
-
C:\Windows\Installer\MSI7206.tmp"C:\Windows\Installer\MSI7206.tmp" C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Local\besr\cr2.dll, vgml2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:3196
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\besr\cr2.dll, vgml1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_6c185f1f.dll", vgml2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD529a34d153eca5aed4c76f8118fc42868
SHA1e399e572ae303448d408e515c4adc8791cf5165d
SHA2563080ebe52f84d5de16ad9db8c7b78af978f40093cb840a57f7c13e9dfb2c05cd
SHA512f9848f27cbb415199474c99e4a14ab79d080545d6f3a18821a36c807804c17d2fd9e7cfc5e92e0ec31ffaf15b82b1b963c1542fab06effdf23e527ddc27b6864
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
277KB
MD5f9425561701935d358f4f5b7fc2e5502
SHA1f00b5a6bbd7f500c439bfa4e4dedc79850732597
SHA25671fb25cc4c05ce9dd94614ed781d85a50dccf69042521abc6782d48df85e6de9
SHA5128faa2b11ca95eed4b7d5aa7dcc36669d929e7d2c503714d7d220c660e9dad8aa92697f57080fa7589875fe36e3fa9b507e96970d9647373c82969c7972774bcb
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
23.7MB
MD5392bfd08dd4077328d43980c2b8c9a8f
SHA11af21a8154de0ae3e96d1db147be96aeb8c230d6
SHA256516ae26c6f00d3e3a7a51b1aa309262a5e11939b0f82455e00288f41e96cda78
SHA51225f259f985d22f0b7778734ee1bcf2b26cc77468f5654eb27ca904b934b20e9aae33e2896c849f54b57e3c56d4f1e1b680993076a25c6c83e1454295ffd2c265
-
\??\Volume{f429969b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{67bf1851-c6b1-41eb-ac3d-47402388b0c9}_OnDiskSnapshotProp
Filesize6KB
MD50f23ffb880b6c13902171c6d88efac2b
SHA16b6eee8c4ec55f808b6093bc2cbbf4137b72bac3
SHA25602b7515333ed8eb38af84a6e9ddfdf7b82d6b32ddd40e692d894bd3c7804d5f1
SHA51266e43b9dc1cb0c04e8181a9e3c5c1cb25d2854a4dd92f4054c096f790e7425872b7d65a9d4e13df2838ca836c115243d594b1e189b47db61852ed7fa22bbc52c