Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c.msi
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c.msi
Resource
win10v2004-20240802-en
General
-
Target
f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c.msi
-
Size
1.9MB
-
MD5
c017277279dada1b9653bc6838019952
-
SHA1
4d66580dade368ea823c2afc602ad3686c20d4d1
-
SHA256
f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c
-
SHA512
cd9fea4bfa73987fb95e4e15ee6fa5c489842b79f8a497ea7dd65ec355db9df6d4af786612e6d9f43e7293723a91841465368728fb1b5361716a9297008adfa2
-
SSDEEP
49152:QGN3YhW8zBQSc0ZnSKBZKumZr7ANpTdzZfVSlaMBOno:3YY0Zn3K/ANPzbSlaBno
Malware Config
Signatures
-
Detects Latrodectus 4 IoCs
Detects Latrodectus v1.4.
Processes:
resource yara_rule behavioral2/memory/1000-44-0x0000025DDC5A0000-0x0000025DDC5B6000-memory.dmp family_latrodectus_1_4 behavioral2/memory/1000-46-0x0000025DDC5A0000-0x0000025DDC5B6000-memory.dmp family_latrodectus_1_4 behavioral2/memory/2232-51-0x0000019691A50000-0x0000019691A66000-memory.dmp family_latrodectus_1_4 behavioral2/memory/2232-50-0x0000019691A50000-0x0000019691A66000-memory.dmp family_latrodectus_1_4 -
Latrodectus loader
Latrodectus is a loader written in C++.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 12 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Windows\Installer\e57b517.msi msiexec.exe File opened for modification C:\Windows\Installer\e57b517.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIB565.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB887.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB69F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB70D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB76C.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{72A77E3B-B705-4CCF-8F7A-0CB540D0E61A} msiexec.exe File opened for modification C:\Windows\Installer\MSIB7DA.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSIB887.tmppid Process 4444 MSIB887.tmp -
Loads dropped DLL 6 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exepid Process 4276 MsiExec.exe 4276 MsiExec.exe 4276 MsiExec.exe 4276 MsiExec.exe 1000 rundll32.exe 2232 rundll32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeMSIB887.tmpdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIB887.tmp -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid Process 4832 msiexec.exe 4832 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid Process Token: SeShutdownPrivilege 2400 msiexec.exe Token: SeIncreaseQuotaPrivilege 2400 msiexec.exe Token: SeSecurityPrivilege 4832 msiexec.exe Token: SeCreateTokenPrivilege 2400 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2400 msiexec.exe Token: SeLockMemoryPrivilege 2400 msiexec.exe Token: SeIncreaseQuotaPrivilege 2400 msiexec.exe Token: SeMachineAccountPrivilege 2400 msiexec.exe Token: SeTcbPrivilege 2400 msiexec.exe Token: SeSecurityPrivilege 2400 msiexec.exe Token: SeTakeOwnershipPrivilege 2400 msiexec.exe Token: SeLoadDriverPrivilege 2400 msiexec.exe Token: SeSystemProfilePrivilege 2400 msiexec.exe Token: SeSystemtimePrivilege 2400 msiexec.exe Token: SeProfSingleProcessPrivilege 2400 msiexec.exe Token: SeIncBasePriorityPrivilege 2400 msiexec.exe Token: SeCreatePagefilePrivilege 2400 msiexec.exe Token: SeCreatePermanentPrivilege 2400 msiexec.exe Token: SeBackupPrivilege 2400 msiexec.exe Token: SeRestorePrivilege 2400 msiexec.exe Token: SeShutdownPrivilege 2400 msiexec.exe Token: SeDebugPrivilege 2400 msiexec.exe Token: SeAuditPrivilege 2400 msiexec.exe Token: SeSystemEnvironmentPrivilege 2400 msiexec.exe Token: SeChangeNotifyPrivilege 2400 msiexec.exe Token: SeRemoteShutdownPrivilege 2400 msiexec.exe Token: SeUndockPrivilege 2400 msiexec.exe Token: SeSyncAgentPrivilege 2400 msiexec.exe Token: SeEnableDelegationPrivilege 2400 msiexec.exe Token: SeManageVolumePrivilege 2400 msiexec.exe Token: SeImpersonatePrivilege 2400 msiexec.exe Token: SeCreateGlobalPrivilege 2400 msiexec.exe Token: SeBackupPrivilege 452 vssvc.exe Token: SeRestorePrivilege 452 vssvc.exe Token: SeAuditPrivilege 452 vssvc.exe Token: SeBackupPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeRestorePrivilege 4832 msiexec.exe Token: SeTakeOwnershipPrivilege 4832 msiexec.exe Token: SeBackupPrivilege 4908 srtasks.exe Token: SeRestorePrivilege 4908 srtasks.exe Token: SeSecurityPrivilege 4908 srtasks.exe Token: SeTakeOwnershipPrivilege 4908 srtasks.exe Token: SeBackupPrivilege 4908 srtasks.exe Token: SeRestorePrivilege 4908 srtasks.exe Token: SeSecurityPrivilege 4908 srtasks.exe Token: SeTakeOwnershipPrivilege 4908 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 2400 msiexec.exe 2400 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
msiexec.exerundll32.exedescription pid Process procid_target PID 4832 wrote to memory of 4908 4832 msiexec.exe 97 PID 4832 wrote to memory of 4908 4832 msiexec.exe 97 PID 4832 wrote to memory of 4276 4832 msiexec.exe 99 PID 4832 wrote to memory of 4276 4832 msiexec.exe 99 PID 4832 wrote to memory of 4276 4832 msiexec.exe 99 PID 4832 wrote to memory of 4444 4832 msiexec.exe 100 PID 4832 wrote to memory of 4444 4832 msiexec.exe 100 PID 4832 wrote to memory of 4444 4832 msiexec.exe 100 PID 1000 wrote to memory of 2232 1000 rundll32.exe 102 PID 1000 wrote to memory of 2232 1000 rundll32.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2400
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F051229C449F2E629AF3EAF8B623BD972⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Windows\Installer\MSIB887.tmp"C:\Windows\Installer\MSIB887.tmp" /DontWait C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\true.dll, NvPluginGetInfo2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4444
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:452
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\true.dll, NvPluginGetInfo1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_7c5d6f1.dll", NvPluginGetInfo2⤵
- Loads dropped DLL
PID:2232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fcf149fc0222716a70ce8e5853cfae58
SHA16f7fbc673b166296982dad7ae6f4b7977a3266f0
SHA256d612514362c022e10539f13b8ad0e5b4383fe074c886312473164802758f85ba
SHA5124ab41a76a703c31549393ed11e8d41a04a311b497770c0b764178e860debd9a15968f6011a2f8a6072b7fd579e5e9bd383ef5f9640db1a2a2b80c639d34948f9
-
Filesize
1.8MB
MD56dc0d350d735fd1acc8219cfa5d02b9b
SHA17ba0708a4404715fb21a23acfbd88a25b7245ef1
SHA2562333dd858fc40899a1bff3fb39fbc0b4e65a864bfd4eb73c26b48aaddcca7061
SHA51299c9b6310363ce3a7d9ff680c4a0ae976553fc4789b12f9b60d9f629608d90cf4d64b4c8a037264f8aaa48fba69ae397236ef4c32c2eb6779fb5d9e0b3b0d52f
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
23.7MB
MD5c950d8f45c420a2beab4c8a11db90862
SHA118ce1d63508567ea07a048e3d26b45d897091f2c
SHA2561b1529ccc6b45f3f22234adec79527014eea17e1a4c5767370dc1157625b4dfd
SHA51222a1d5a51b2ef289cc3ce59b48fe1d4fb1370b92793fc1a8c2dba32570fe4ce767437a1c2eacf7f1d5a577e2c4c153e7987d13319802cd2a4a3b16694a1b5757
-
\??\Volume{f3a72b53-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{83fdefc2-28cb-4f71-917e-6e1798cc3d4d}_OnDiskSnapshotProp
Filesize6KB
MD5bb86697134d248fb92c5e3e917161a36
SHA15d3c5f729de0954846857bd89effc76d58d79b07
SHA2561432d85856a72172ff7ddce3d46fc50747a600146bc3e83c4fd3efca0d75190d
SHA512872e904c7e5863fd7cac353dc31d9bafca43aa36a79822c3fab8a08f1622a93c7d4f0e677c0ca4d96d8082e0daa793efeb42e079d39be34ed7985c28ea0812f7