Analysis
-
max time kernel
143s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2024 18:19
Static task
static1
Behavioral task
behavioral1
Sample
bim.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bim.msi
Resource
win10v2004-20240226-en
General
-
Target
bim.msi
-
Size
1.3MB
-
MD5
f83ed040b4e52088817df73ef51fe0d3
-
SHA1
3d011c54ae9a66ef2a865afd694712b338feed5d
-
SHA256
a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417
-
SHA512
c4fe6171f4590a3f588bba5818d05ed525619fc3333f911ea785bebea11788f144b71974254f6dbf270a2b89f9c21698d882d378274cf63005223fe5618d15f0
-
SSDEEP
24576:ezTxLN3YlMvZCFlp8zBQSc0ZoCvqKox0ECIgYmfLVYeBZr7AL7EveuFPY:ezz3YuW8zBQSc0ZnSKmZKumZr7AfEvLY
Malware Config
Extracted
latrodectus
https://jarinamaers.shop/live/
https://startmast.shop/live/
Signatures
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Detect larodectus Loader variant 2 1 IoCs
resource yara_rule behavioral2/memory/2692-66-0x00000297354B0000-0x00000297354C4000-memory.dmp family_latrodectus_v2 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\e5959bf.msi msiexec.exe File opened for modification C:\Windows\Installer\e5959bf.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{29A8861A-C6FC-4DA7-A825-218C6068F28B} msiexec.exe File opened for modification C:\Windows\Installer\MSI5D2C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5DC9.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI5AD8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5C21.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 972 MSI5DC9.tmp -
Loads dropped DLL 11 IoCs
pid Process 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 3928 MsiExec.exe 3928 MsiExec.exe 1548 rundll32.exe 2692 rundll32.exe 4988 rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 100 msiexec.exe 100 msiexec.exe 972 MSI5DC9.tmp 972 MSI5DC9.tmp 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe 1548 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 4988 rundll32.exe 4988 rundll32.exe 4988 rundll32.exe 4988 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4904 msiexec.exe Token: SeIncreaseQuotaPrivilege 4904 msiexec.exe Token: SeSecurityPrivilege 100 msiexec.exe Token: SeCreateTokenPrivilege 4904 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4904 msiexec.exe Token: SeLockMemoryPrivilege 4904 msiexec.exe Token: SeIncreaseQuotaPrivilege 4904 msiexec.exe Token: SeMachineAccountPrivilege 4904 msiexec.exe Token: SeTcbPrivilege 4904 msiexec.exe Token: SeSecurityPrivilege 4904 msiexec.exe Token: SeTakeOwnershipPrivilege 4904 msiexec.exe Token: SeLoadDriverPrivilege 4904 msiexec.exe Token: SeSystemProfilePrivilege 4904 msiexec.exe Token: SeSystemtimePrivilege 4904 msiexec.exe Token: SeProfSingleProcessPrivilege 4904 msiexec.exe Token: SeIncBasePriorityPrivilege 4904 msiexec.exe Token: SeCreatePagefilePrivilege 4904 msiexec.exe Token: SeCreatePermanentPrivilege 4904 msiexec.exe Token: SeBackupPrivilege 4904 msiexec.exe Token: SeRestorePrivilege 4904 msiexec.exe Token: SeShutdownPrivilege 4904 msiexec.exe Token: SeDebugPrivilege 4904 msiexec.exe Token: SeAuditPrivilege 4904 msiexec.exe Token: SeSystemEnvironmentPrivilege 4904 msiexec.exe Token: SeChangeNotifyPrivilege 4904 msiexec.exe Token: SeRemoteShutdownPrivilege 4904 msiexec.exe Token: SeUndockPrivilege 4904 msiexec.exe Token: SeSyncAgentPrivilege 4904 msiexec.exe Token: SeEnableDelegationPrivilege 4904 msiexec.exe Token: SeManageVolumePrivilege 4904 msiexec.exe Token: SeImpersonatePrivilege 4904 msiexec.exe Token: SeCreateGlobalPrivilege 4904 msiexec.exe Token: SeCreateTokenPrivilege 4904 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4904 msiexec.exe Token: SeLockMemoryPrivilege 4904 msiexec.exe Token: SeIncreaseQuotaPrivilege 4904 msiexec.exe Token: SeMachineAccountPrivilege 4904 msiexec.exe Token: SeTcbPrivilege 4904 msiexec.exe Token: SeSecurityPrivilege 4904 msiexec.exe Token: SeTakeOwnershipPrivilege 4904 msiexec.exe Token: SeLoadDriverPrivilege 4904 msiexec.exe Token: SeSystemProfilePrivilege 4904 msiexec.exe Token: SeSystemtimePrivilege 4904 msiexec.exe Token: SeProfSingleProcessPrivilege 4904 msiexec.exe Token: SeIncBasePriorityPrivilege 4904 msiexec.exe Token: SeCreatePagefilePrivilege 4904 msiexec.exe Token: SeCreatePermanentPrivilege 4904 msiexec.exe Token: SeBackupPrivilege 4904 msiexec.exe Token: SeRestorePrivilege 4904 msiexec.exe Token: SeShutdownPrivilege 4904 msiexec.exe Token: SeDebugPrivilege 4904 msiexec.exe Token: SeAuditPrivilege 4904 msiexec.exe Token: SeSystemEnvironmentPrivilege 4904 msiexec.exe Token: SeChangeNotifyPrivilege 4904 msiexec.exe Token: SeRemoteShutdownPrivilege 4904 msiexec.exe Token: SeUndockPrivilege 4904 msiexec.exe Token: SeSyncAgentPrivilege 4904 msiexec.exe Token: SeEnableDelegationPrivilege 4904 msiexec.exe Token: SeManageVolumePrivilege 4904 msiexec.exe Token: SeImpersonatePrivilege 4904 msiexec.exe Token: SeCreateGlobalPrivilege 4904 msiexec.exe Token: SeCreateTokenPrivilege 4904 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4904 msiexec.exe Token: SeLockMemoryPrivilege 4904 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4904 msiexec.exe 4904 msiexec.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 100 wrote to memory of 5032 100 msiexec.exe 93 PID 100 wrote to memory of 5032 100 msiexec.exe 93 PID 100 wrote to memory of 5032 100 msiexec.exe 93 PID 100 wrote to memory of 4280 100 msiexec.exe 106 PID 100 wrote to memory of 4280 100 msiexec.exe 106 PID 100 wrote to memory of 3928 100 msiexec.exe 108 PID 100 wrote to memory of 3928 100 msiexec.exe 108 PID 100 wrote to memory of 3928 100 msiexec.exe 108 PID 100 wrote to memory of 972 100 msiexec.exe 109 PID 100 wrote to memory of 972 100 msiexec.exe 109 PID 100 wrote to memory of 972 100 msiexec.exe 109 PID 1548 wrote to memory of 2692 1548 rundll32.exe 111 PID 1548 wrote to memory of 2692 1548 rundll32.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\bim.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4904
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 52F02C3EBE2866EB936958D49FF071B6 C2⤵
- Loads dropped DLL
PID:5032
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4280
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 87D511789BB47C9B2045587F41059F632⤵
- Loads dropped DLL
PID:3928
-
-
C:\Windows\Installer\MSI5DC9.tmp"C:\Windows\Installer\MSI5DC9.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Local\glosar\beta.dll, homq2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:972
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4116 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:81⤵PID:4592
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\glosar\beta.dll, homq1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_b2fa2eb7.dll", homq2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2692
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_b2fa2eb7.dll", homq1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d770e4207eb8aac22a8b518742793c16
SHA16e7a82095331c05d6c0afd59a247961477efdcc3
SHA256d4e208e9c9d45f1a19fb3f74a9d4e822bb6c2d8e9b8746eba683eb2604c1ebd8
SHA5121608d7487ab88190caf0a969cc0777df810f9445800f5ab9a0732cabeab757e86f292e21125ce89826892057966d7b56dfc94d75c2c23c0f9c6a2d45ece1e23a
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
364KB
MD5a1c84c14a82f2cbb7e9a5f253d721159
SHA13aa5e70111c290c45daac06984281dfb5439115b
SHA25653e65d071870f127bc6bf6c8e8ddfd131558153513976744ee7460eeb766d081
SHA512f76691853fa45d93246dfd8569af5ec7e66fdd7536241b92ee10bb9202b0502e66dfd030fe539956fb28fe20e71b33cae524038c356facf555d4a130c64665ed
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
23.7MB
MD573b02cb6d07c2ff4fe056f9e4f9f6ef4
SHA16c425360e7264f6cca5af3d88516ad0c4b896ca8
SHA25600f62d14449ea4c3902bc59be7e1db5191ac06eaa91377c92d445f88c26f12a7
SHA51293d9e01379d142b68c687bfb220cdc300b06025891b3a8debc59c0dfe977d2e6077e52f2d97e03bc59789384d718d1eae24486fe53e248624f96280d6326c051
-
\??\Volume{d2bbef64-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{57e497e7-9b75-4aeb-b1b7-6769890cb435}_OnDiskSnapshotProp
Filesize6KB
MD538ae332f48b294f4374c441ad3d599b4
SHA15ec9c39d7d5e6dc678289c9083b24ead2c852204
SHA2569b1fd894e57a89947f407e78dd218b3537884f23a11471a2901d74e973f533d4
SHA512e7c373e0ddd5124d2e1d83b92fbd96311aea31e2fbb6a2e37e8bed9f78e2e32a3fb531a40c77e4d607284f49ba7a71518af23737f31057bcf1b1df6b7aeb1e66