Analysis
-
max time kernel
111s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 15:16
Static task
static1
Behavioral task
behavioral1
Sample
CN.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CN.msi
Resource
win10v2004-20240802-en
General
-
Target
CN.msi
-
Size
1.6MB
-
MD5
329259260ebe046b0e80bec91f632ba0
-
SHA1
db1184c14af32cf859d7f089d1dacc685257cc11
-
SHA256
334c3f529b1c580ea83e2ea1e85b7a937dcceb3dd3b2a533afb936f53100c222
-
SHA512
cfa0235623ec962266dbe9bcba5eac4535eff365aa784e6cf4d2a877aa6fedcc0801e5ba751b35ad176997337b72e4141f42ee07faf1017abcfda42b3228b2a4
-
SSDEEP
49152:L/c3YuW8zBQSc0ZnSKYZKumZr7AVXP4XnEPvw:CY90ZniK/AVXP
Malware Config
Signatures
-
Detects Latrodectus 1 IoCs
Detects Latrodectus v1.4.
resource yara_rule behavioral2/memory/2684-64-0x000001784A7C0000-0x000001784A7D6000-memory.dmp family_latrodectus_1_4 -
Latrodectus loader
Latrodectus is a loader written in C++.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSID5EF.tmp msiexec.exe File created C:\Windows\Installer\e57d4f3.msi msiexec.exe File opened for modification C:\Windows\Installer\e57d4f3.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{C3EF75B7-DF56-4658-B4FD-77A897CEA03F} msiexec.exe File opened for modification C:\Windows\Installer\MSID65E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID532.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID581.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 2060 MSID65E.tmp -
Loads dropped DLL 11 IoCs
pid Process 4256 MsiExec.exe 4256 MsiExec.exe 4256 MsiExec.exe 4256 MsiExec.exe 4256 MsiExec.exe 4256 MsiExec.exe 4228 MsiExec.exe 4228 MsiExec.exe 1952 rundll32.exe 2684 rundll32.exe 4708 rundll32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1780 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSID65E.tmp -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4324 msiexec.exe 4324 msiexec.exe 2060 MSID65E.tmp 2060 MSID65E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1780 msiexec.exe Token: SeIncreaseQuotaPrivilege 1780 msiexec.exe Token: SeSecurityPrivilege 4324 msiexec.exe Token: SeCreateTokenPrivilege 1780 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1780 msiexec.exe Token: SeLockMemoryPrivilege 1780 msiexec.exe Token: SeIncreaseQuotaPrivilege 1780 msiexec.exe Token: SeMachineAccountPrivilege 1780 msiexec.exe Token: SeTcbPrivilege 1780 msiexec.exe Token: SeSecurityPrivilege 1780 msiexec.exe Token: SeTakeOwnershipPrivilege 1780 msiexec.exe Token: SeLoadDriverPrivilege 1780 msiexec.exe Token: SeSystemProfilePrivilege 1780 msiexec.exe Token: SeSystemtimePrivilege 1780 msiexec.exe Token: SeProfSingleProcessPrivilege 1780 msiexec.exe Token: SeIncBasePriorityPrivilege 1780 msiexec.exe Token: SeCreatePagefilePrivilege 1780 msiexec.exe Token: SeCreatePermanentPrivilege 1780 msiexec.exe Token: SeBackupPrivilege 1780 msiexec.exe Token: SeRestorePrivilege 1780 msiexec.exe Token: SeShutdownPrivilege 1780 msiexec.exe Token: SeDebugPrivilege 1780 msiexec.exe Token: SeAuditPrivilege 1780 msiexec.exe Token: SeSystemEnvironmentPrivilege 1780 msiexec.exe Token: SeChangeNotifyPrivilege 1780 msiexec.exe Token: SeRemoteShutdownPrivilege 1780 msiexec.exe Token: SeUndockPrivilege 1780 msiexec.exe Token: SeSyncAgentPrivilege 1780 msiexec.exe Token: SeEnableDelegationPrivilege 1780 msiexec.exe Token: SeManageVolumePrivilege 1780 msiexec.exe Token: SeImpersonatePrivilege 1780 msiexec.exe Token: SeCreateGlobalPrivilege 1780 msiexec.exe Token: SeCreateTokenPrivilege 1780 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1780 msiexec.exe Token: SeLockMemoryPrivilege 1780 msiexec.exe Token: SeIncreaseQuotaPrivilege 1780 msiexec.exe Token: SeMachineAccountPrivilege 1780 msiexec.exe Token: SeTcbPrivilege 1780 msiexec.exe Token: SeSecurityPrivilege 1780 msiexec.exe Token: SeTakeOwnershipPrivilege 1780 msiexec.exe Token: SeLoadDriverPrivilege 1780 msiexec.exe Token: SeSystemProfilePrivilege 1780 msiexec.exe Token: SeSystemtimePrivilege 1780 msiexec.exe Token: SeProfSingleProcessPrivilege 1780 msiexec.exe Token: SeIncBasePriorityPrivilege 1780 msiexec.exe Token: SeCreatePagefilePrivilege 1780 msiexec.exe Token: SeCreatePermanentPrivilege 1780 msiexec.exe Token: SeBackupPrivilege 1780 msiexec.exe Token: SeRestorePrivilege 1780 msiexec.exe Token: SeShutdownPrivilege 1780 msiexec.exe Token: SeDebugPrivilege 1780 msiexec.exe Token: SeAuditPrivilege 1780 msiexec.exe Token: SeSystemEnvironmentPrivilege 1780 msiexec.exe Token: SeChangeNotifyPrivilege 1780 msiexec.exe Token: SeRemoteShutdownPrivilege 1780 msiexec.exe Token: SeUndockPrivilege 1780 msiexec.exe Token: SeSyncAgentPrivilege 1780 msiexec.exe Token: SeEnableDelegationPrivilege 1780 msiexec.exe Token: SeManageVolumePrivilege 1780 msiexec.exe Token: SeImpersonatePrivilege 1780 msiexec.exe Token: SeCreateGlobalPrivilege 1780 msiexec.exe Token: SeCreateTokenPrivilege 1780 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1780 msiexec.exe Token: SeLockMemoryPrivilege 1780 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1780 msiexec.exe 1780 msiexec.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4324 wrote to memory of 4256 4324 msiexec.exe 87 PID 4324 wrote to memory of 4256 4324 msiexec.exe 87 PID 4324 wrote to memory of 4256 4324 msiexec.exe 87 PID 4324 wrote to memory of 4388 4324 msiexec.exe 101 PID 4324 wrote to memory of 4388 4324 msiexec.exe 101 PID 4324 wrote to memory of 4228 4324 msiexec.exe 103 PID 4324 wrote to memory of 4228 4324 msiexec.exe 103 PID 4324 wrote to memory of 4228 4324 msiexec.exe 103 PID 4324 wrote to memory of 2060 4324 msiexec.exe 104 PID 4324 wrote to memory of 2060 4324 msiexec.exe 104 PID 4324 wrote to memory of 2060 4324 msiexec.exe 104 PID 1952 wrote to memory of 2684 1952 rundll32.exe 106 PID 1952 wrote to memory of 2684 1952 rundll32.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\CN.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1780
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C64578814CA8F96C5AB3B4666EF8CF5A C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4256
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4388
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 78EDED56913BADD83500ABDB147DF1A02⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4228
-
-
C:\Windows\Installer\MSID65E.tmp"C:\Windows\Installer\MSID65E.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\tz6.dll, NvCreateMPEG4MuxSink2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4880
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\tz6.dll, NvCreateMPEG4MuxSink1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_71112850.dll", NvCreateMPEG4MuxSink2⤵
- Loads dropped DLL
PID:2684
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_71112850.dll", NvCreateMPEG4MuxSink1⤵
- Loads dropped DLL
PID:4708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD569453576ccbf99de3ff2f729dabb125f
SHA1b8764feb9ab3cddf5c9612a7603cf2af2e14e2d7
SHA25691aff2951e26f7d5f56f91fcdf14c88e9547b76bdf7dbd3bd3d7135510451583
SHA51254e5186e08663473db4e216d87895c9d11f3a7a66bf55f6c72fbd7e4cb307cfde15d63361dfc27a0a2d03473f4c825e9917b427b1087f5a166b736666e69056d
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
1.1MB
MD511bba295ee381161292c384c2eca7a0c
SHA12ce64388e396af0c1d96c8544fca6cfee0644f54
SHA2564dabba4dbabba2b5201fca7e525859946ad860e2693574dc2a6d18348b0c8b95
SHA51242d926b2a6a4dc99f264a7a38ab951e55f5b126313d8f3250698aca65aea6330030940c91179b29b563c625ddd8f2672ddb7ec3a4f440ffe32dcd3d6cb982f55
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
23.7MB
MD52157b1e1b6e3ea78b09f35039b4aa521
SHA1e8c9ac8c60957a18bab13038f23a66bd872ba6c5
SHA256bd00bd4bbf64cae502f37c6e90ccd3b44d48a09750b02423ee943f0d847af7b9
SHA512fe66f0df2755d952d514cc6ee3af8a2080a04ece00d657844e3e2c67cd9851518ea0efdae1c49c00e45ae219f6e50bcef2bee80e1b45a336a26f8cad0530f939
-
\??\Volume{848480a2-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{76ee2999-34b7-494a-bdc5-59abdae4e95c}_OnDiskSnapshotProp
Filesize6KB
MD5e080f52f346bff9a4e0157bda2ab3c91
SHA1e13999368a55ff5febde7b880b0bc7e59c91c7f7
SHA25653360b4a11f83d41122083cee7fe57fdb537532aa99d717a21910afcd2ef10fc
SHA512a3e75a7e83633f9d077859ae1e83eff5b6771262a3b5cf0c953468fd7843deeb57ebe7d46f037be7667856f2be0541cf15ff9fe7d81a3c87b88b3390fbf27bce