Analysis
-
max time kernel
284s -
max time network
278s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
20-02-2025 02:49
Static task
static1
Behavioral task
behavioral1
Sample
20022025_0249_NVIDIANotification.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
20022025_0249_NVIDIANotification.msi
Resource
win10v2004-20250217-en
General
-
Target
20022025_0249_NVIDIANotification.msi
-
Size
4.6MB
-
MD5
27708977fc83f3b70177d6cf68900eba
-
SHA1
f679bb77e2876b17da2276017df6cf252aa5bd22
-
SHA256
ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf
-
SHA512
831ccd1e4fdda16ff7cd16096e3291b9fa986f814e56aec9d8d0c6a36ae402002940a9d9aa7c1c5c8cf1b8e65c2d9ee529956f9cae3832e513a37bff3839c8ac
-
SSDEEP
98304:HYVK/AKIN29ryVzg+Vho+5d67amiFP/0hnJRZuq2sDSq5Fwfp:G29W5jmih/0xXLFm
Malware Config
Extracted
latrodectus
1.4
https://tynifinilam.com/test/
https://horetimodual.com/test/
Signatures
-
Brute Ratel C4
A customized command and control framework for red teaming and adversary simulation.
-
Bruteratel family
-
Detect BruteRatel badger 1 IoCs
resource yara_rule behavioral2/memory/2836-76-0x000001D9091F0000-0x000001D90922E000-memory.dmp family_bruteratel -
Detects Latrodectus 3 IoCs
Detects Latrodectus v1.4.
resource yara_rule behavioral2/memory/2836-115-0x00007FF4258F0000-0x00007FF425905000-memory.dmp family_latrodectus_1_4 behavioral2/memory/3504-120-0x0000000000EB0000-0x0000000000EC5000-memory.dmp family_latrodectus_1_4 behavioral2/memory/3504-121-0x0000000000EB0000-0x0000000000EC5000-memory.dmp family_latrodectus_1_4 -
Latrodectus family
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 4960 msiexec.exe 4 4960 msiexec.exe 6 4960 msiexec.exe 25 2952 MsiExec.exe 27 2952 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e580431.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI720.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7BD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7FD.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{5A26EB9D-6594-4101-AA03-DC6D3AABD44F} msiexec.exe File created C:\Windows\Installer\e580431.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI4FC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC82.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSID1F.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 2836 NVIDIA Notification.exe -
Loads dropped DLL 6 IoCs
pid Process 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2952 MsiExec.exe 2836 NVIDIA Notification.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4960 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 5056 msiexec.exe 5056 msiexec.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe 2836 NVIDIA Notification.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4960 msiexec.exe Token: SeIncreaseQuotaPrivilege 4960 msiexec.exe Token: SeSecurityPrivilege 5056 msiexec.exe Token: SeCreateTokenPrivilege 4960 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4960 msiexec.exe Token: SeLockMemoryPrivilege 4960 msiexec.exe Token: SeIncreaseQuotaPrivilege 4960 msiexec.exe Token: SeMachineAccountPrivilege 4960 msiexec.exe Token: SeTcbPrivilege 4960 msiexec.exe Token: SeSecurityPrivilege 4960 msiexec.exe Token: SeTakeOwnershipPrivilege 4960 msiexec.exe Token: SeLoadDriverPrivilege 4960 msiexec.exe Token: SeSystemProfilePrivilege 4960 msiexec.exe Token: SeSystemtimePrivilege 4960 msiexec.exe Token: SeProfSingleProcessPrivilege 4960 msiexec.exe Token: SeIncBasePriorityPrivilege 4960 msiexec.exe Token: SeCreatePagefilePrivilege 4960 msiexec.exe Token: SeCreatePermanentPrivilege 4960 msiexec.exe Token: SeBackupPrivilege 4960 msiexec.exe Token: SeRestorePrivilege 4960 msiexec.exe Token: SeShutdownPrivilege 4960 msiexec.exe Token: SeDebugPrivilege 4960 msiexec.exe Token: SeAuditPrivilege 4960 msiexec.exe Token: SeSystemEnvironmentPrivilege 4960 msiexec.exe Token: SeChangeNotifyPrivilege 4960 msiexec.exe Token: SeRemoteShutdownPrivilege 4960 msiexec.exe Token: SeUndockPrivilege 4960 msiexec.exe Token: SeSyncAgentPrivilege 4960 msiexec.exe Token: SeEnableDelegationPrivilege 4960 msiexec.exe Token: SeManageVolumePrivilege 4960 msiexec.exe Token: SeImpersonatePrivilege 4960 msiexec.exe Token: SeCreateGlobalPrivilege 4960 msiexec.exe Token: SeBackupPrivilege 1952 vssvc.exe Token: SeRestorePrivilege 1952 vssvc.exe Token: SeAuditPrivilege 1952 vssvc.exe Token: SeBackupPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeRestorePrivilege 5056 msiexec.exe Token: SeTakeOwnershipPrivilege 5056 msiexec.exe Token: SeBackupPrivilege 1256 srtasks.exe Token: SeRestorePrivilege 1256 srtasks.exe Token: SeSecurityPrivilege 1256 srtasks.exe Token: SeTakeOwnershipPrivilege 1256 srtasks.exe Token: SeBackupPrivilege 1256 srtasks.exe Token: SeRestorePrivilege 1256 srtasks.exe Token: SeSecurityPrivilege 1256 srtasks.exe Token: SeTakeOwnershipPrivilege 1256 srtasks.exe Token: SeShutdownPrivilege 3504 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4960 msiexec.exe 4960 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5056 wrote to memory of 1256 5056 msiexec.exe 92 PID 5056 wrote to memory of 1256 5056 msiexec.exe 92 PID 5056 wrote to memory of 2952 5056 msiexec.exe 94 PID 5056 wrote to memory of 2952 5056 msiexec.exe 94 PID 5056 wrote to memory of 2952 5056 msiexec.exe 94 PID 5056 wrote to memory of 2836 5056 msiexec.exe 95 PID 5056 wrote to memory of 2836 5056 msiexec.exe 95 PID 2836 wrote to memory of 3504 2836 NVIDIA Notification.exe 55 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3504 -
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\20022025_0249_NVIDIANotification.msi2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4960
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A524500DB21B72D66926ED11E6D90FCD2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2836
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f87e69cc0d88a94eac78069e52d330c6
SHA1a07650c17d6cf4583aeabe7755828e00e9a9ffa5
SHA2566735d3733b6b2d9dfcc5a858d9a80bb7a86629b7534e25280cd3a07205976e6f
SHA512191e4c1147750d57843e70b0e30b726fe359da380eeed2a0a2530a57c61f8c04ee70fbb025590588061018a632597bde2f910fa3bc4e5ce78b04dd977e3e1111
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_FD01465368E204AAEA741CF2D9C1BB6D
Filesize1KB
MD5a1d072f509a8af40357cc0a9531a75e9
SHA128efdcc4dbc1ac4597ba0517aca9be9c2c38a74c
SHA256c6e42e7c90d1d518fff007594d5429c501d619b3c3c2a2de2e3c5e3808d29f5f
SHA5123b71a8dc0e0f4a8f37dcee3c9f1cad04230c986ed1af43e990e49ae3e30e244620d524f8f029757d291e25aa521fe6dd6eefa4d70b83f5f91b208552be0165d6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD538cea1ea4e8a79f35dc03a504994684a
SHA1ece3bd5c2c370a4555ec4704d552ff6946bda779
SHA256f37c446cafba2e6ba67c4db9d3b9e02bc754ad346bf5c32640ee7bb731240511
SHA512ca14198cfa388f6052b4af8f1f9ef9d478abb14462f875aa4980a38b4cb18c4847707544086b78d0d876dcc05e05d7e25c23e99554c8da30a93ef71916d2ff22
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_FD01465368E204AAEA741CF2D9C1BB6D
Filesize536B
MD5904ba8be77be54a25cc22d792d573440
SHA11ee0533ca0f3eff2416c02565476028542c540c4
SHA25622522914948cbd87b980866a027bce53368a855a70e1ede7de2ed2688f1c954b
SHA512329a4a6f14bf4ecfaa47810379c3af99f968e1fa908c65e2ac63dd6a188c79acb930e93f9c39cdd7a3885ae42c4f51b14b5cfe293f772e0166f4fc96c2932028
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD5f6fbef6ffd128568409b80b8dcc6194b
SHA12e0adbfcd77d2c041f3f8673be8032993e6d2f9b
SHA256ec3e19d030a7984bdf9a004f8e5f010bae5495965e36c075ec7bb1e2c4d31f71
SHA51268444639943c9348e02a9abb62d3fc79caf6cae64d1002bcb80f9cb9460e72ff999c660c1b9b6d1aac71d88589046c88f21f4fb4dab05b5af43db002f07c1ada
-
Filesize
3.2MB
MD507459a0b5f524ad62b5b5401133d4d55
SHA1bcaec0c106f7f97c09618870e0d4868a156c93ec
SHA2566c94c9d7e231523e06b41275ab208e42cdd39278f341123b066b05a0a6830e4d
SHA5125133970b743eaa730e97baf9c4f52c05af469b880cd158900e62447daab45445112b41cc31c330fb90ee1e274d85e444ab86cfffc3e4fea7380d4217c446e9b5
-
Filesize
3.2MB
MD5c6bb7631c35b6a8fc21077ca49aa8559
SHA1240d2d8e8da0bba108ee831bcc7a17a92d190db2
SHA2566b3854e74a1ec9a70f14d124c9ae8456129c0b5968f3781b95e430940c64fad4
SHA5121cc5f67413727ea12b0ff0c26ef822fe689b15c674ee4bb03789b949879cfd0f84ad76bd8b93db53ef35160c751344134fc36d8bb3995be658ca7c268bdada72
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
355KB
MD5cac65e61b287555ea0e2a7f1aa0645cc
SHA10c93bdbfddd7e00ec30c81dbff8f3a1bfaf62519
SHA25657c0d90010d3a476770c8085d2641cbf234b0ca47ec687ca4aabbf4db92df737
SHA512e80076eb7e632e40f8dcb013b854a5825e7a19dd451505aa121a47a110032a1c571cd6d9e3e5aeacdb8f5897cb17ece4e65846b5d9080605e81176fe0811456a
-
Filesize
24.1MB
MD5b025bb60470a747f50c6d47673eac1db
SHA172030c345f56d242b1eacf2b5279bf37242d6459
SHA2566f4ea69244499119201cc6f9b622c978fe382a60c977d7dc9c173d4982182654
SHA512a08f06e889eb4ada8e25bef9f656d9f52be3ec2817bfd7fe7dffab351a1349401d1774f25c7fb030b1d8c0a144c3f7f4476d8a65a6bbba6e9f4bdf0a597d28fb
-
\??\Volume{25f6f61f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{7cbccc34-0b6b-4184-b671-7b7f28509adc}_OnDiskSnapshotProp
Filesize6KB
MD52f97b79bc6479e3fbfad7920837727a6
SHA1bf4595cd95f5c3e3a8452548cc01917dcd9fe813
SHA25611ebb14341c739ec3b9ff868737cc4f8e081e1ae32a36a95dac608783fe0885f
SHA512b2f788cb251decdbcf8a44bd13a3ae110920775195aacab93b750ab7527bf42da5e69163906f2d8e0108a4653ef2a39ae8dc1f0a9334f59e0e1428269b93c8b2