Analysis
-
max time kernel
841s -
max time network
842s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-03-2024 19:10
Static task
static1
Behavioral task
behavioral1
Sample
upd.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
upd.msi
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
upd.msi
Resource
win10v2004-20240226-en
General
-
Target
upd.msi
-
Size
1.4MB
-
MD5
a32536810939d2264c9030b8a1b12186
-
SHA1
25b92fa53392d8541c2213769fac25b7ecbc88f1
-
SHA256
d83d5378f1bb37d1423207ad67f2f984f2d46ba9534194c344a051117c1e541f
-
SHA512
681c2c3299252ee34e447733e6fd6a00133ade44acac9a46cd2f188fd9f6ea767a183ffc0855e7effd39e1ac873405f2d22a7c44e3ce8e39441119d71841029e
-
SSDEEP
24576:1hFxLNvYLSMvZCFlp8zBQSc0ZoCvqKwx0ECIgYmfLVYeBZr7AJ/MqYzXZ:1h1vYpW8zBQSc0ZnSKeZKumZr7Amqg
Malware Config
Extracted
latrodectus
https://titnovacrion.top/live/
https://grunzalom.fun/live/
Signatures
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Detect larodectus Loader variant 2 2 IoCs
resource yara_rule behavioral1/memory/1968-45-0x00000000001F0000-0x0000000000204000-memory.dmp family_latrodectus_v2 behavioral1/memory/1968-44-0x00000000001F0000-0x0000000000204000-memory.dmp family_latrodectus_v2 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f762f79.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2FA8.tmp msiexec.exe File created C:\Windows\Installer\f762f7a.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\f762f79.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI3055.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3076.tmp msiexec.exe File opened for modification C:\Windows\Installer\f762f7a.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe -
Executes dropped EXE 1 IoCs
pid Process 2448 MSI3076.tmp -
Loads dropped DLL 10 IoCs
pid Process 2608 MsiExec.exe 2608 MsiExec.exe 2608 MsiExec.exe 2608 MsiExec.exe 2608 MsiExec.exe 2340 MsiExec.exe 1968 rundll32.exe 1968 rundll32.exe 1968 rundll32.exe 1968 rundll32.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3004 msiexec.exe 3004 msiexec.exe 2448 MSI3076.tmp 1968 rundll32.exe 1968 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2376 msiexec.exe Token: SeIncreaseQuotaPrivilege 2376 msiexec.exe Token: SeRestorePrivilege 3004 msiexec.exe Token: SeTakeOwnershipPrivilege 3004 msiexec.exe Token: SeSecurityPrivilege 3004 msiexec.exe Token: SeCreateTokenPrivilege 2376 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2376 msiexec.exe Token: SeLockMemoryPrivilege 2376 msiexec.exe Token: SeIncreaseQuotaPrivilege 2376 msiexec.exe Token: SeMachineAccountPrivilege 2376 msiexec.exe Token: SeTcbPrivilege 2376 msiexec.exe Token: SeSecurityPrivilege 2376 msiexec.exe Token: SeTakeOwnershipPrivilege 2376 msiexec.exe Token: SeLoadDriverPrivilege 2376 msiexec.exe Token: SeSystemProfilePrivilege 2376 msiexec.exe Token: SeSystemtimePrivilege 2376 msiexec.exe Token: SeProfSingleProcessPrivilege 2376 msiexec.exe Token: SeIncBasePriorityPrivilege 2376 msiexec.exe Token: SeCreatePagefilePrivilege 2376 msiexec.exe Token: SeCreatePermanentPrivilege 2376 msiexec.exe Token: SeBackupPrivilege 2376 msiexec.exe Token: SeRestorePrivilege 2376 msiexec.exe Token: SeShutdownPrivilege 2376 msiexec.exe Token: SeDebugPrivilege 2376 msiexec.exe Token: SeAuditPrivilege 2376 msiexec.exe Token: SeSystemEnvironmentPrivilege 2376 msiexec.exe Token: SeChangeNotifyPrivilege 2376 msiexec.exe Token: SeRemoteShutdownPrivilege 2376 msiexec.exe Token: SeUndockPrivilege 2376 msiexec.exe Token: SeSyncAgentPrivilege 2376 msiexec.exe Token: SeEnableDelegationPrivilege 2376 msiexec.exe Token: SeManageVolumePrivilege 2376 msiexec.exe Token: SeImpersonatePrivilege 2376 msiexec.exe Token: SeCreateGlobalPrivilege 2376 msiexec.exe Token: SeCreateTokenPrivilege 2376 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2376 msiexec.exe Token: SeLockMemoryPrivilege 2376 msiexec.exe Token: SeIncreaseQuotaPrivilege 2376 msiexec.exe Token: SeMachineAccountPrivilege 2376 msiexec.exe Token: SeTcbPrivilege 2376 msiexec.exe Token: SeSecurityPrivilege 2376 msiexec.exe Token: SeTakeOwnershipPrivilege 2376 msiexec.exe Token: SeLoadDriverPrivilege 2376 msiexec.exe Token: SeSystemProfilePrivilege 2376 msiexec.exe Token: SeSystemtimePrivilege 2376 msiexec.exe Token: SeProfSingleProcessPrivilege 2376 msiexec.exe Token: SeIncBasePriorityPrivilege 2376 msiexec.exe Token: SeCreatePagefilePrivilege 2376 msiexec.exe Token: SeCreatePermanentPrivilege 2376 msiexec.exe Token: SeBackupPrivilege 2376 msiexec.exe Token: SeRestorePrivilege 2376 msiexec.exe Token: SeShutdownPrivilege 2376 msiexec.exe Token: SeDebugPrivilege 2376 msiexec.exe Token: SeAuditPrivilege 2376 msiexec.exe Token: SeSystemEnvironmentPrivilege 2376 msiexec.exe Token: SeChangeNotifyPrivilege 2376 msiexec.exe Token: SeRemoteShutdownPrivilege 2376 msiexec.exe Token: SeUndockPrivilege 2376 msiexec.exe Token: SeSyncAgentPrivilege 2376 msiexec.exe Token: SeEnableDelegationPrivilege 2376 msiexec.exe Token: SeManageVolumePrivilege 2376 msiexec.exe Token: SeImpersonatePrivilege 2376 msiexec.exe Token: SeCreateGlobalPrivilege 2376 msiexec.exe Token: SeCreateTokenPrivilege 2376 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2376 msiexec.exe 2376 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3004 wrote to memory of 2608 3004 msiexec.exe 29 PID 3004 wrote to memory of 2608 3004 msiexec.exe 29 PID 3004 wrote to memory of 2608 3004 msiexec.exe 29 PID 3004 wrote to memory of 2608 3004 msiexec.exe 29 PID 3004 wrote to memory of 2608 3004 msiexec.exe 29 PID 3004 wrote to memory of 2608 3004 msiexec.exe 29 PID 3004 wrote to memory of 2608 3004 msiexec.exe 29 PID 3004 wrote to memory of 2340 3004 msiexec.exe 33 PID 3004 wrote to memory of 2340 3004 msiexec.exe 33 PID 3004 wrote to memory of 2340 3004 msiexec.exe 33 PID 3004 wrote to memory of 2340 3004 msiexec.exe 33 PID 3004 wrote to memory of 2340 3004 msiexec.exe 33 PID 3004 wrote to memory of 2340 3004 msiexec.exe 33 PID 3004 wrote to memory of 2340 3004 msiexec.exe 33 PID 3004 wrote to memory of 2448 3004 msiexec.exe 34 PID 3004 wrote to memory of 2448 3004 msiexec.exe 34 PID 3004 wrote to memory of 2448 3004 msiexec.exe 34 PID 3004 wrote to memory of 2448 3004 msiexec.exe 34 PID 3004 wrote to memory of 2448 3004 msiexec.exe 34 PID 3004 wrote to memory of 2448 3004 msiexec.exe 34 PID 3004 wrote to memory of 2448 3004 msiexec.exe 34 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\upd.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2376
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 24A0515C34C2F5815727BBD92786E9C1 C2⤵
- Loads dropped DLL
PID:2608
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B19FDCDBB6DFB2BA115974AD3EA8C0532⤵
- Loads dropped DLL
PID:2340
-
-
C:\Windows\Installer\MSI3076.tmp"C:\Windows\Installer\MSI3076.tmp" C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Local\besr\cr2.dll, vgml2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2448
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2484
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000390" "0000000000000590"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2880
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\besr\cr2.dll, vgml1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5944fd15b4203606333a75a944bfffff1
SHA1ba1ae5c8f3816a058f26444f4d15a6d31fe5cfb3
SHA256f57a5eaf57f2648df83ea1f387b95bfc354d0a1db4c384ae1806e9fb39f84a75
SHA512fb45a03792ec90ff22d683fada53a2b362bafc47737803240d76a5fa69721599fef35a492538ab2573c0f66252e5bf7e87c8f441f881b861c9f4464ab605748e
-
Filesize
277KB
MD5f9425561701935d358f4f5b7fc2e5502
SHA1f00b5a6bbd7f500c439bfa4e4dedc79850732597
SHA25671fb25cc4c05ce9dd94614ed781d85a50dccf69042521abc6782d48df85e6de9
SHA5128faa2b11ca95eed4b7d5aa7dcc36669d929e7d2c503714d7d220c660e9dad8aa92697f57080fa7589875fe36e3fa9b507e96970d9647373c82969c7972774bcb
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e