Analysis
-
max time kernel
300s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
13-04-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
slack.msi
Resource
win10-20240404-en
General
-
Target
slack.msi
-
Size
1.5MB
-
MD5
3703f47cfa7ce06c14374f173c68daf0
-
SHA1
11826292538317a69ffffac6fde43418af10c91c
-
SHA256
b9dbe9649c761b0eee38419ac39dcd7e90486ee34cd0eb56adde6b2f645f2960
-
SHA512
8126b9819d588253588b360b21a8ec0fbf12e90f7d7c7d8f01c81b730d7993409ef4c7ce044b3bdc066f745d4fd471fb2bd93fb7d8e7565f67d4e086622dce4b
-
SSDEEP
24576:dFdxLNvYBSMvZCFlp8zBQSc0ZoCvqKwx0ECIgYmfLVYeBZr7AmAyTicXFyiYlHfe:dFtvY/W8zBQSc0ZnSKeZKumZr7AByIi+
Malware Config
Extracted
latrodectus
https://titnovacrion.top/live/
https://skinnyjeanso.com/live/
Signatures
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Detect larodectus Loader variant 2 8 IoCs
resource yara_rule behavioral1/memory/2932-56-0x000001EBBEE00000-0x000001EBBEE14000-memory.dmp family_latrodectus_v2 behavioral1/memory/2932-57-0x000001EBBEDE0000-0x000001EBBEDF4000-memory.dmp family_latrodectus_v2 behavioral1/memory/2932-59-0x000001EBBEE00000-0x000001EBBEE14000-memory.dmp family_latrodectus_v2 behavioral1/memory/2932-63-0x000001EBBEE00000-0x000001EBBEE14000-memory.dmp family_latrodectus_v2 behavioral1/memory/1840-76-0x000002AD732D0000-0x000002AD732E4000-memory.dmp family_latrodectus_v2 behavioral1/memory/1840-77-0x000002AD732B0000-0x000002AD732C4000-memory.dmp family_latrodectus_v2 behavioral1/memory/1840-79-0x000002AD732D0000-0x000002AD732E4000-memory.dmp family_latrodectus_v2 behavioral1/memory/1840-78-0x000002AD732D0000-0x000002AD732E4000-memory.dmp family_latrodectus_v2 -
Blocklisted process makes network request 64 IoCs
flow pid Process 16 1840 rundll32.exe 18 1840 rundll32.exe 19 1840 rundll32.exe 20 1840 rundll32.exe 21 1840 rundll32.exe 22 1840 rundll32.exe 23 1840 rundll32.exe 24 1840 rundll32.exe 25 1840 rundll32.exe 26 1840 rundll32.exe 27 1840 rundll32.exe 28 1840 rundll32.exe 29 1840 rundll32.exe 30 1840 rundll32.exe 31 1840 rundll32.exe 32 1840 rundll32.exe 33 1840 rundll32.exe 34 1840 rundll32.exe 35 1840 rundll32.exe 36 1840 rundll32.exe 37 1840 rundll32.exe 38 1840 rundll32.exe 39 1840 rundll32.exe 40 1840 rundll32.exe 41 1840 rundll32.exe 42 1840 rundll32.exe 43 1840 rundll32.exe 44 1840 rundll32.exe 45 1840 rundll32.exe 46 1840 rundll32.exe 47 1840 rundll32.exe 48 1840 rundll32.exe 49 1840 rundll32.exe 50 1840 rundll32.exe 51 1840 rundll32.exe 52 1840 rundll32.exe 53 1840 rundll32.exe 54 1840 rundll32.exe 55 1840 rundll32.exe 56 1840 rundll32.exe 57 1840 rundll32.exe 58 1840 rundll32.exe 59 1840 rundll32.exe 60 1840 rundll32.exe 61 1840 rundll32.exe 62 1840 rundll32.exe 63 1840 rundll32.exe 64 1840 rundll32.exe 65 1840 rundll32.exe 66 1840 rundll32.exe 67 1840 rundll32.exe 68 1840 rundll32.exe 69 1840 rundll32.exe 70 1840 rundll32.exe 71 1840 rundll32.exe 72 1840 rundll32.exe 73 1840 rundll32.exe 74 1840 rundll32.exe 75 1840 rundll32.exe 76 1840 rundll32.exe 77 1840 rundll32.exe 78 1840 rundll32.exe 79 1840 rundll32.exe 80 1840 rundll32.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\e578491.msi msiexec.exe File opened for modification C:\Windows\Installer\e578491.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI86B6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8716.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI84D0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI85EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{9ED9545C-B8D6-44B7-9F95-C34BF6189509} msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 520 MSI8716.tmp -
Loads dropped DLL 10 IoCs
pid Process 3948 MsiExec.exe 3948 MsiExec.exe 3948 MsiExec.exe 3948 MsiExec.exe 3948 MsiExec.exe 3948 MsiExec.exe 1836 MsiExec.exe 1836 MsiExec.exe 2932 rundll32.exe 1840 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 236 msiexec.exe 236 msiexec.exe 520 MSI8716.tmp 520 MSI8716.tmp 2932 rundll32.exe 2932 rundll32.exe 2932 rundll32.exe 2932 rundll32.exe 1840 rundll32.exe 1840 rundll32.exe 1840 rundll32.exe 1840 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1192 msiexec.exe Token: SeIncreaseQuotaPrivilege 1192 msiexec.exe Token: SeSecurityPrivilege 236 msiexec.exe Token: SeCreateTokenPrivilege 1192 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1192 msiexec.exe Token: SeLockMemoryPrivilege 1192 msiexec.exe Token: SeIncreaseQuotaPrivilege 1192 msiexec.exe Token: SeMachineAccountPrivilege 1192 msiexec.exe Token: SeTcbPrivilege 1192 msiexec.exe Token: SeSecurityPrivilege 1192 msiexec.exe Token: SeTakeOwnershipPrivilege 1192 msiexec.exe Token: SeLoadDriverPrivilege 1192 msiexec.exe Token: SeSystemProfilePrivilege 1192 msiexec.exe Token: SeSystemtimePrivilege 1192 msiexec.exe Token: SeProfSingleProcessPrivilege 1192 msiexec.exe Token: SeIncBasePriorityPrivilege 1192 msiexec.exe Token: SeCreatePagefilePrivilege 1192 msiexec.exe Token: SeCreatePermanentPrivilege 1192 msiexec.exe Token: SeBackupPrivilege 1192 msiexec.exe Token: SeRestorePrivilege 1192 msiexec.exe Token: SeShutdownPrivilege 1192 msiexec.exe Token: SeDebugPrivilege 1192 msiexec.exe Token: SeAuditPrivilege 1192 msiexec.exe Token: SeSystemEnvironmentPrivilege 1192 msiexec.exe Token: SeChangeNotifyPrivilege 1192 msiexec.exe Token: SeRemoteShutdownPrivilege 1192 msiexec.exe Token: SeUndockPrivilege 1192 msiexec.exe Token: SeSyncAgentPrivilege 1192 msiexec.exe Token: SeEnableDelegationPrivilege 1192 msiexec.exe Token: SeManageVolumePrivilege 1192 msiexec.exe Token: SeImpersonatePrivilege 1192 msiexec.exe Token: SeCreateGlobalPrivilege 1192 msiexec.exe Token: SeCreateTokenPrivilege 1192 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1192 msiexec.exe Token: SeLockMemoryPrivilege 1192 msiexec.exe Token: SeIncreaseQuotaPrivilege 1192 msiexec.exe Token: SeMachineAccountPrivilege 1192 msiexec.exe Token: SeTcbPrivilege 1192 msiexec.exe Token: SeSecurityPrivilege 1192 msiexec.exe Token: SeTakeOwnershipPrivilege 1192 msiexec.exe Token: SeLoadDriverPrivilege 1192 msiexec.exe Token: SeSystemProfilePrivilege 1192 msiexec.exe Token: SeSystemtimePrivilege 1192 msiexec.exe Token: SeProfSingleProcessPrivilege 1192 msiexec.exe Token: SeIncBasePriorityPrivilege 1192 msiexec.exe Token: SeCreatePagefilePrivilege 1192 msiexec.exe Token: SeCreatePermanentPrivilege 1192 msiexec.exe Token: SeBackupPrivilege 1192 msiexec.exe Token: SeRestorePrivilege 1192 msiexec.exe Token: SeShutdownPrivilege 1192 msiexec.exe Token: SeDebugPrivilege 1192 msiexec.exe Token: SeAuditPrivilege 1192 msiexec.exe Token: SeSystemEnvironmentPrivilege 1192 msiexec.exe Token: SeChangeNotifyPrivilege 1192 msiexec.exe Token: SeRemoteShutdownPrivilege 1192 msiexec.exe Token: SeUndockPrivilege 1192 msiexec.exe Token: SeSyncAgentPrivilege 1192 msiexec.exe Token: SeEnableDelegationPrivilege 1192 msiexec.exe Token: SeManageVolumePrivilege 1192 msiexec.exe Token: SeImpersonatePrivilege 1192 msiexec.exe Token: SeCreateGlobalPrivilege 1192 msiexec.exe Token: SeCreateTokenPrivilege 1192 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1192 msiexec.exe Token: SeLockMemoryPrivilege 1192 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1192 msiexec.exe 1192 msiexec.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 236 wrote to memory of 3948 236 msiexec.exe 77 PID 236 wrote to memory of 3948 236 msiexec.exe 77 PID 236 wrote to memory of 3948 236 msiexec.exe 77 PID 236 wrote to memory of 3020 236 msiexec.exe 80 PID 236 wrote to memory of 3020 236 msiexec.exe 80 PID 236 wrote to memory of 1836 236 msiexec.exe 82 PID 236 wrote to memory of 1836 236 msiexec.exe 82 PID 236 wrote to memory of 1836 236 msiexec.exe 82 PID 236 wrote to memory of 520 236 msiexec.exe 83 PID 236 wrote to memory of 520 236 msiexec.exe 83 PID 236 wrote to memory of 520 236 msiexec.exe 83 PID 2932 wrote to memory of 1840 2932 rundll32.exe 85 PID 2932 wrote to memory of 1840 2932 rundll32.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\slack.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1192
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding CC4979D8D78B4A2EB9B8CCD0D9F90EDE C2⤵
- Loads dropped DLL
PID:3948
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3020
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1BEE83D0CD146DD0F56CA6F118D6543D2⤵
- Loads dropped DLL
PID:1836
-
-
C:\Windows\Installer\MSI8716.tmp"C:\Windows\Installer\MSI8716.tmp" C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Local\digistamp\mbae-api-na.dll, homi2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:520
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4848
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\digistamp\mbae-api-na.dll, homi1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_a14a627.dll", homi2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56d6821a6c70ee59622fb8ce174f1c904
SHA1ed59e0b3d5f9eb4ba2b3ab18ebedb00a0dd713ae
SHA256231f6df14aadd652d8d2104e115f3f82434e972287152243ace2bbc12ab31697
SHA51279efe06140cb695ad2e43f0e427c78289dbb5287d8abf5e454543d3b9587f3891cdb5d8ff9a61191b88d491e1ee2b7dfad85398a9c732a87a2b470fd35f415cf
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
740KB
MD5f46e75eb89214e2fbb850b9d29b9f515
SHA11f35835a08f96fd9198864b8ded5baa1a27db710
SHA2569856b816a9d14d3b7db32f30b07624e4bcda7f1e265a7bb7a3e3476bfd54a759
SHA5129168a57de11da133d0ba98c8b7491520e9c75ad4678a5ac11e9220e483bcf7a2b9cc868ffc19de60094e87a5059303d20bd1f4a30c4f567ab4c3237f5f4c520d
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
26.0MB
MD56f2922098466a915a93b2caf33421f88
SHA1027cc705964b81c89360cbfc9ace82fb197ade5b
SHA256771da5d84ea0f2ef7dc042021f03b1287b51b776dc199878ec703078734d6552
SHA5120c7a0eafbe1f0b58813741cf9672d61a6e23f8d677da2049f461239dc416040d659095dcaab303efbbcb83a2f0d48ff644d9e8d3820bbe1dcf5dee4de7fc5001
-
\??\Volume{38fc5f00-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e7688284-b723-40a8-adc2-84959b819400}_OnDiskSnapshotProp
Filesize5KB
MD50e3c72b0ea4b03a22a93516fa1d7db72
SHA103f5c68769b804d245325904701aecf16fc0b61a
SHA25684c3c54ba98dac775f200263718d6bbf52c545ee411735a92025c71a5689afc9
SHA512da27cce414a69565b22b5b24676bf9a294ba00c44e5bb799d0d312a05ec89e2c852e0adbbc437285efedef120a7436b36baf82a59e968445bb6f62c29e83e319