Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 07:37
Static task
static1
Behavioral task
behavioral1
Sample
CN.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
CN.msi
Resource
win10v2004-20240802-en
General
-
Target
CN.msi
-
Size
1.6MB
-
MD5
329259260ebe046b0e80bec91f632ba0
-
SHA1
db1184c14af32cf859d7f089d1dacc685257cc11
-
SHA256
334c3f529b1c580ea83e2ea1e85b7a937dcceb3dd3b2a533afb936f53100c222
-
SHA512
cfa0235623ec962266dbe9bcba5eac4535eff365aa784e6cf4d2a877aa6fedcc0801e5ba751b35ad176997337b72e4141f42ee07faf1017abcfda42b3228b2a4
-
SSDEEP
49152:L/c3YuW8zBQSc0ZnSKYZKumZr7AVXP4XnEPvw:CY90ZniK/AVXP
Malware Config
Signatures
-
Detects Latrodectus 1 IoCs
Detects Latrodectus v1.4.
resource yara_rule behavioral2/memory/624-64-0x000001AE42310000-0x000001AE42326000-memory.dmp family_latrodectus_1_4 -
Latrodectus loader
Latrodectus is a loader written in C++.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{C3EF75B7-DF56-4658-B4FD-77A897CEA03F} msiexec.exe File opened for modification C:\Windows\Installer\MSIBA89.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB863.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB94E.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB9BD.tmp msiexec.exe File created C:\Windows\Installer\e57b815.msi msiexec.exe File opened for modification C:\Windows\Installer\e57b815.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 4048 MSIBA89.tmp -
Loads dropped DLL 10 IoCs
pid Process 4044 MsiExec.exe 4044 MsiExec.exe 4044 MsiExec.exe 4044 MsiExec.exe 4044 MsiExec.exe 4044 MsiExec.exe 2812 MsiExec.exe 2812 MsiExec.exe 2508 rundll32.exe 624 rundll32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1432 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIBA89.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3612 msiexec.exe 3612 msiexec.exe 4048 MSIBA89.tmp 4048 MSIBA89.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1432 msiexec.exe Token: SeIncreaseQuotaPrivilege 1432 msiexec.exe Token: SeSecurityPrivilege 3612 msiexec.exe Token: SeCreateTokenPrivilege 1432 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1432 msiexec.exe Token: SeLockMemoryPrivilege 1432 msiexec.exe Token: SeIncreaseQuotaPrivilege 1432 msiexec.exe Token: SeMachineAccountPrivilege 1432 msiexec.exe Token: SeTcbPrivilege 1432 msiexec.exe Token: SeSecurityPrivilege 1432 msiexec.exe Token: SeTakeOwnershipPrivilege 1432 msiexec.exe Token: SeLoadDriverPrivilege 1432 msiexec.exe Token: SeSystemProfilePrivilege 1432 msiexec.exe Token: SeSystemtimePrivilege 1432 msiexec.exe Token: SeProfSingleProcessPrivilege 1432 msiexec.exe Token: SeIncBasePriorityPrivilege 1432 msiexec.exe Token: SeCreatePagefilePrivilege 1432 msiexec.exe Token: SeCreatePermanentPrivilege 1432 msiexec.exe Token: SeBackupPrivilege 1432 msiexec.exe Token: SeRestorePrivilege 1432 msiexec.exe Token: SeShutdownPrivilege 1432 msiexec.exe Token: SeDebugPrivilege 1432 msiexec.exe Token: SeAuditPrivilege 1432 msiexec.exe Token: SeSystemEnvironmentPrivilege 1432 msiexec.exe Token: SeChangeNotifyPrivilege 1432 msiexec.exe Token: SeRemoteShutdownPrivilege 1432 msiexec.exe Token: SeUndockPrivilege 1432 msiexec.exe Token: SeSyncAgentPrivilege 1432 msiexec.exe Token: SeEnableDelegationPrivilege 1432 msiexec.exe Token: SeManageVolumePrivilege 1432 msiexec.exe Token: SeImpersonatePrivilege 1432 msiexec.exe Token: SeCreateGlobalPrivilege 1432 msiexec.exe Token: SeCreateTokenPrivilege 1432 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1432 msiexec.exe Token: SeLockMemoryPrivilege 1432 msiexec.exe Token: SeIncreaseQuotaPrivilege 1432 msiexec.exe Token: SeMachineAccountPrivilege 1432 msiexec.exe Token: SeTcbPrivilege 1432 msiexec.exe Token: SeSecurityPrivilege 1432 msiexec.exe Token: SeTakeOwnershipPrivilege 1432 msiexec.exe Token: SeLoadDriverPrivilege 1432 msiexec.exe Token: SeSystemProfilePrivilege 1432 msiexec.exe Token: SeSystemtimePrivilege 1432 msiexec.exe Token: SeProfSingleProcessPrivilege 1432 msiexec.exe Token: SeIncBasePriorityPrivilege 1432 msiexec.exe Token: SeCreatePagefilePrivilege 1432 msiexec.exe Token: SeCreatePermanentPrivilege 1432 msiexec.exe Token: SeBackupPrivilege 1432 msiexec.exe Token: SeRestorePrivilege 1432 msiexec.exe Token: SeShutdownPrivilege 1432 msiexec.exe Token: SeDebugPrivilege 1432 msiexec.exe Token: SeAuditPrivilege 1432 msiexec.exe Token: SeSystemEnvironmentPrivilege 1432 msiexec.exe Token: SeChangeNotifyPrivilege 1432 msiexec.exe Token: SeRemoteShutdownPrivilege 1432 msiexec.exe Token: SeUndockPrivilege 1432 msiexec.exe Token: SeSyncAgentPrivilege 1432 msiexec.exe Token: SeEnableDelegationPrivilege 1432 msiexec.exe Token: SeManageVolumePrivilege 1432 msiexec.exe Token: SeImpersonatePrivilege 1432 msiexec.exe Token: SeCreateGlobalPrivilege 1432 msiexec.exe Token: SeCreateTokenPrivilege 1432 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1432 msiexec.exe Token: SeLockMemoryPrivilege 1432 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1432 msiexec.exe 1432 msiexec.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3612 wrote to memory of 4044 3612 msiexec.exe 88 PID 3612 wrote to memory of 4044 3612 msiexec.exe 88 PID 3612 wrote to memory of 4044 3612 msiexec.exe 88 PID 3612 wrote to memory of 1912 3612 msiexec.exe 102 PID 3612 wrote to memory of 1912 3612 msiexec.exe 102 PID 3612 wrote to memory of 2812 3612 msiexec.exe 104 PID 3612 wrote to memory of 2812 3612 msiexec.exe 104 PID 3612 wrote to memory of 2812 3612 msiexec.exe 104 PID 3612 wrote to memory of 4048 3612 msiexec.exe 105 PID 3612 wrote to memory of 4048 3612 msiexec.exe 105 PID 3612 wrote to memory of 4048 3612 msiexec.exe 105 PID 2508 wrote to memory of 624 2508 rundll32.exe 107 PID 2508 wrote to memory of 624 2508 rundll32.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\CN.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1432
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 00B4D0076B984311AB1640CEFDADEB0D C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4044
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1912
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 366F435AF4757EFB2C5A0808297C25AC2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\Installer\MSIBA89.tmp"C:\Windows\Installer\MSIBA89.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\tz6.dll, NvCreateMPEG4MuxSink2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4048
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4692
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\tz6.dll, NvCreateMPEG4MuxSink1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_6c821f5.dll", NvCreateMPEG4MuxSink2⤵
- Loads dropped DLL
PID:624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD518c5efbec675032081bead2a367d8fe0
SHA1ee380d5f770fe2ac7c4d6d6f22851e5e864f7aab
SHA25613024aadbbd19e5c7b946cd9819492a2be46f7ec3691ccc6c486ad9ae56f2161
SHA5124f8e9a7cfd8470e7b3e498a88aaa9be52aaf279fafcdc5c3895c549ef74985c3a18300d90106c7d6118af1b5fa25b4522a8749b3b52c8495a6ab76cef5657f0b
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
1.1MB
MD511bba295ee381161292c384c2eca7a0c
SHA12ce64388e396af0c1d96c8544fca6cfee0644f54
SHA2564dabba4dbabba2b5201fca7e525859946ad860e2693574dc2a6d18348b0c8b95
SHA51242d926b2a6a4dc99f264a7a38ab951e55f5b126313d8f3250698aca65aea6330030940c91179b29b563c625ddd8f2672ddb7ec3a4f440ffe32dcd3d6cb982f55
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
23.7MB
MD5eeb67ec48dff394b43056ba93bf144d7
SHA1539f8712197a1a9b3296699a5313572a86fee913
SHA256378f0ef7ad4c43575fb4252b5de82121f521ea2e38ad3b758b9c0bcdf6dfb65a
SHA512db69913c37097986a3e2256c248ad29cd8003a65bd78d8964c00eb4d2e15381a06e050931cedb6b1b0906397d98dfd9771a2a12547e3e7049f41157752ad1223
-
\??\Volume{8484aac9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e5c43f42-c501-488e-95a6-736a76179c6a}_OnDiskSnapshotProp
Filesize6KB
MD518c3c8cdb2906072e7c75fde4e56e088
SHA10f7486027d3e1bb90614d961ff00427d4990a6e9
SHA2566d4bc97f5ec7cf880e4ad02a87d914a9788449fb9d329b656c0f99f414688b1a
SHA512111c2426b7bf04c87ae06c20ddfa5b9d95908344193d5fb20eff09d5ca5ba044107efd388a5a811c51d24b03ed90737a099bf154db9d22208e3a648b15f7cfe8