Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 19:49
Static task
static1
Behavioral task
behavioral1
Sample
f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c.msi
Resource
win10v2004-20240802-en
General
-
Target
f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c.msi
-
Size
1.9MB
-
MD5
c017277279dada1b9653bc6838019952
-
SHA1
4d66580dade368ea823c2afc602ad3686c20d4d1
-
SHA256
f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c
-
SHA512
cd9fea4bfa73987fb95e4e15ee6fa5c489842b79f8a497ea7dd65ec355db9df6d4af786612e6d9f43e7293723a91841465368728fb1b5361716a9297008adfa2
-
SSDEEP
49152:QGN3YhW8zBQSc0ZnSKBZKumZr7ANpTdzZfVSlaMBOno:3YY0Zn3K/ANPzbSlaBno
Malware Config
Signatures
-
Detects Latrodectus 5 IoCs
Detects Latrodectus v1.4.
Processes:
resource yara_rule behavioral1/memory/660-44-0x0000000000140000-0x0000000000156000-memory.dmp family_latrodectus_1_4 behavioral1/memory/660-45-0x0000000000140000-0x0000000000156000-memory.dmp family_latrodectus_1_4 behavioral1/memory/1084-53-0x00000000001D0000-0x00000000001E6000-memory.dmp family_latrodectus_1_4 behavioral1/memory/1084-55-0x00000000001D0000-0x00000000001E6000-memory.dmp family_latrodectus_1_4 behavioral1/memory/1084-54-0x00000000001D0000-0x00000000001E6000-memory.dmp family_latrodectus_1_4 -
Latrodectus loader
Latrodectus is a loader written in C++.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe -
Drops file in Windows directory 13 IoCs
Processes:
DrvInst.exemsiexec.exedescription ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIAE3B.tmp msiexec.exe File created C:\Windows\Installer\f76ac65.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB032.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIACC3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIADDD.tmp msiexec.exe File created C:\Windows\Installer\f76ac68.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\f76ac68.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\f76ac65.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAFB3.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSIB032.tmppid Process 2004 MSIB032.tmp -
Loads dropped DLL 11 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exepid Process 2256 MsiExec.exe 2256 MsiExec.exe 2256 MsiExec.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 1084 rundll32.exe 1084 rundll32.exe 1084 rundll32.exe 1084 rundll32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeMSIB032.tmpdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIB032.tmp -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid Process 2564 msiexec.exe 2564 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid Process Token: SeShutdownPrivilege 2316 msiexec.exe Token: SeIncreaseQuotaPrivilege 2316 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeSecurityPrivilege 2564 msiexec.exe Token: SeCreateTokenPrivilege 2316 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2316 msiexec.exe Token: SeLockMemoryPrivilege 2316 msiexec.exe Token: SeIncreaseQuotaPrivilege 2316 msiexec.exe Token: SeMachineAccountPrivilege 2316 msiexec.exe Token: SeTcbPrivilege 2316 msiexec.exe Token: SeSecurityPrivilege 2316 msiexec.exe Token: SeTakeOwnershipPrivilege 2316 msiexec.exe Token: SeLoadDriverPrivilege 2316 msiexec.exe Token: SeSystemProfilePrivilege 2316 msiexec.exe Token: SeSystemtimePrivilege 2316 msiexec.exe Token: SeProfSingleProcessPrivilege 2316 msiexec.exe Token: SeIncBasePriorityPrivilege 2316 msiexec.exe Token: SeCreatePagefilePrivilege 2316 msiexec.exe Token: SeCreatePermanentPrivilege 2316 msiexec.exe Token: SeBackupPrivilege 2316 msiexec.exe Token: SeRestorePrivilege 2316 msiexec.exe Token: SeShutdownPrivilege 2316 msiexec.exe Token: SeDebugPrivilege 2316 msiexec.exe Token: SeAuditPrivilege 2316 msiexec.exe Token: SeSystemEnvironmentPrivilege 2316 msiexec.exe Token: SeChangeNotifyPrivilege 2316 msiexec.exe Token: SeRemoteShutdownPrivilege 2316 msiexec.exe Token: SeUndockPrivilege 2316 msiexec.exe Token: SeSyncAgentPrivilege 2316 msiexec.exe Token: SeEnableDelegationPrivilege 2316 msiexec.exe Token: SeManageVolumePrivilege 2316 msiexec.exe Token: SeImpersonatePrivilege 2316 msiexec.exe Token: SeCreateGlobalPrivilege 2316 msiexec.exe Token: SeBackupPrivilege 2800 vssvc.exe Token: SeRestorePrivilege 2800 vssvc.exe Token: SeAuditPrivilege 2800 vssvc.exe Token: SeBackupPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2620 DrvInst.exe Token: SeRestorePrivilege 2620 DrvInst.exe Token: SeRestorePrivilege 2620 DrvInst.exe Token: SeRestorePrivilege 2620 DrvInst.exe Token: SeRestorePrivilege 2620 DrvInst.exe Token: SeRestorePrivilege 2620 DrvInst.exe Token: SeRestorePrivilege 2620 DrvInst.exe Token: SeLoadDriverPrivilege 2620 DrvInst.exe Token: SeLoadDriverPrivilege 2620 DrvInst.exe Token: SeLoadDriverPrivilege 2620 DrvInst.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 2316 msiexec.exe 2316 msiexec.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
msiexec.exerundll32.exedescription pid Process procid_target PID 2564 wrote to memory of 2256 2564 msiexec.exe 34 PID 2564 wrote to memory of 2256 2564 msiexec.exe 34 PID 2564 wrote to memory of 2256 2564 msiexec.exe 34 PID 2564 wrote to memory of 2256 2564 msiexec.exe 34 PID 2564 wrote to memory of 2256 2564 msiexec.exe 34 PID 2564 wrote to memory of 2256 2564 msiexec.exe 34 PID 2564 wrote to memory of 2256 2564 msiexec.exe 34 PID 2564 wrote to memory of 2004 2564 msiexec.exe 35 PID 2564 wrote to memory of 2004 2564 msiexec.exe 35 PID 2564 wrote to memory of 2004 2564 msiexec.exe 35 PID 2564 wrote to memory of 2004 2564 msiexec.exe 35 PID 2564 wrote to memory of 2004 2564 msiexec.exe 35 PID 2564 wrote to memory of 2004 2564 msiexec.exe 35 PID 2564 wrote to memory of 2004 2564 msiexec.exe 35 PID 660 wrote to memory of 1084 660 rundll32.exe 37 PID 660 wrote to memory of 1084 660 rundll32.exe 37 PID 660 wrote to memory of 1084 660 rundll32.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2316
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 86FCD0A054AD81D5C1DBF385DBCFDE9F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\Installer\MSIB032.tmp"C:\Windows\Installer\MSIB032.tmp" /DontWait C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\true.dll, NvPluginGetInfo2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2004
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005D8" "0000000000000590"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\true.dll, NvPluginGetInfo1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_9a3182e0.dll", NvPluginGetInfo2⤵
- Loads dropped DLL
PID:1084
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD578ec23ff935dd7b625d1b8f60f9f07da
SHA1605944a2a8ddbdf31e9eb5dba5e14611492dcbe2
SHA256f09bb9e2563077a8eca15f2b2f18ed0d670e2b1bd08eb8a5750d02521c8f3f27
SHA5124bf16ab38ffaab047e9efe727c6fd0cd99d0371e17b8686e82052985477d7b4125f752f134c909d371fce7913dd126c175194ef8144397c9685e6bb60d521c1e
-
Filesize
1.8MB
MD56dc0d350d735fd1acc8219cfa5d02b9b
SHA17ba0708a4404715fb21a23acfbd88a25b7245ef1
SHA2562333dd858fc40899a1bff3fb39fbc0b4e65a864bfd4eb73c26b48aaddcca7061
SHA51299c9b6310363ce3a7d9ff680c4a0ae976553fc4789b12f9b60d9f629608d90cf4d64b4c8a037264f8aaa48fba69ae397236ef4c32c2eb6779fb5d9e0b3b0d52f
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04