Analysis
-
max time kernel
66s -
max time network
55s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417.msi
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417.msi
Resource
win10v2004-20240419-en
General
-
Target
a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417.msi
-
Size
1.3MB
-
MD5
f83ed040b4e52088817df73ef51fe0d3
-
SHA1
3d011c54ae9a66ef2a865afd694712b338feed5d
-
SHA256
a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417
-
SHA512
c4fe6171f4590a3f588bba5818d05ed525619fc3333f911ea785bebea11788f144b71974254f6dbf270a2b89f9c21698d882d378274cf63005223fe5618d15f0
-
SSDEEP
24576:ezTxLN3YlMvZCFlp8zBQSc0ZoCvqKox0ECIgYmfLVYeBZr7AL7EveuFPY:ezz3YuW8zBQSc0ZnSKmZKumZr7AfEvLY
Malware Config
Extracted
latrodectus
https://jarinamaers.shop/live/
https://startmast.shop/live/
Signatures
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Detect larodectus Loader variant 2 1 IoCs
resource yara_rule behavioral2/memory/3056-62-0x000001C644D90000-0x000001C644DA4000-memory.dmp family_latrodectus_v2 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e576793.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{29A8861A-C6FC-4DA7-A825-218C6068F28B} msiexec.exe File opened for modification C:\Windows\Installer\MSI68FD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI69B9.tmp msiexec.exe File created C:\Windows\Installer\e576793.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI67D2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6850.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 2376 MSI69B9.tmp -
Loads dropped DLL 10 IoCs
pid Process 1740 MsiExec.exe 1740 MsiExec.exe 1740 MsiExec.exe 1740 MsiExec.exe 1740 MsiExec.exe 1740 MsiExec.exe 2856 MsiExec.exe 2856 MsiExec.exe 4568 rundll32.exe 3056 rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3592 msiexec.exe 3592 msiexec.exe 2376 MSI69B9.tmp 2376 MSI69B9.tmp 4568 rundll32.exe 4568 rundll32.exe 4568 rundll32.exe 4568 rundll32.exe 3056 rundll32.exe 3056 rundll32.exe 3056 rundll32.exe 3056 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5052 msiexec.exe Token: SeIncreaseQuotaPrivilege 5052 msiexec.exe Token: SeSecurityPrivilege 3592 msiexec.exe Token: SeCreateTokenPrivilege 5052 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5052 msiexec.exe Token: SeLockMemoryPrivilege 5052 msiexec.exe Token: SeIncreaseQuotaPrivilege 5052 msiexec.exe Token: SeMachineAccountPrivilege 5052 msiexec.exe Token: SeTcbPrivilege 5052 msiexec.exe Token: SeSecurityPrivilege 5052 msiexec.exe Token: SeTakeOwnershipPrivilege 5052 msiexec.exe Token: SeLoadDriverPrivilege 5052 msiexec.exe Token: SeSystemProfilePrivilege 5052 msiexec.exe Token: SeSystemtimePrivilege 5052 msiexec.exe Token: SeProfSingleProcessPrivilege 5052 msiexec.exe Token: SeIncBasePriorityPrivilege 5052 msiexec.exe Token: SeCreatePagefilePrivilege 5052 msiexec.exe Token: SeCreatePermanentPrivilege 5052 msiexec.exe Token: SeBackupPrivilege 5052 msiexec.exe Token: SeRestorePrivilege 5052 msiexec.exe Token: SeShutdownPrivilege 5052 msiexec.exe Token: SeDebugPrivilege 5052 msiexec.exe Token: SeAuditPrivilege 5052 msiexec.exe Token: SeSystemEnvironmentPrivilege 5052 msiexec.exe Token: SeChangeNotifyPrivilege 5052 msiexec.exe Token: SeRemoteShutdownPrivilege 5052 msiexec.exe Token: SeUndockPrivilege 5052 msiexec.exe Token: SeSyncAgentPrivilege 5052 msiexec.exe Token: SeEnableDelegationPrivilege 5052 msiexec.exe Token: SeManageVolumePrivilege 5052 msiexec.exe Token: SeImpersonatePrivilege 5052 msiexec.exe Token: SeCreateGlobalPrivilege 5052 msiexec.exe Token: SeCreateTokenPrivilege 5052 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5052 msiexec.exe Token: SeLockMemoryPrivilege 5052 msiexec.exe Token: SeIncreaseQuotaPrivilege 5052 msiexec.exe Token: SeMachineAccountPrivilege 5052 msiexec.exe Token: SeTcbPrivilege 5052 msiexec.exe Token: SeSecurityPrivilege 5052 msiexec.exe Token: SeTakeOwnershipPrivilege 5052 msiexec.exe Token: SeLoadDriverPrivilege 5052 msiexec.exe Token: SeSystemProfilePrivilege 5052 msiexec.exe Token: SeSystemtimePrivilege 5052 msiexec.exe Token: SeProfSingleProcessPrivilege 5052 msiexec.exe Token: SeIncBasePriorityPrivilege 5052 msiexec.exe Token: SeCreatePagefilePrivilege 5052 msiexec.exe Token: SeCreatePermanentPrivilege 5052 msiexec.exe Token: SeBackupPrivilege 5052 msiexec.exe Token: SeRestorePrivilege 5052 msiexec.exe Token: SeShutdownPrivilege 5052 msiexec.exe Token: SeDebugPrivilege 5052 msiexec.exe Token: SeAuditPrivilege 5052 msiexec.exe Token: SeSystemEnvironmentPrivilege 5052 msiexec.exe Token: SeChangeNotifyPrivilege 5052 msiexec.exe Token: SeRemoteShutdownPrivilege 5052 msiexec.exe Token: SeUndockPrivilege 5052 msiexec.exe Token: SeSyncAgentPrivilege 5052 msiexec.exe Token: SeEnableDelegationPrivilege 5052 msiexec.exe Token: SeManageVolumePrivilege 5052 msiexec.exe Token: SeImpersonatePrivilege 5052 msiexec.exe Token: SeCreateGlobalPrivilege 5052 msiexec.exe Token: SeCreateTokenPrivilege 5052 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5052 msiexec.exe Token: SeLockMemoryPrivilege 5052 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5052 msiexec.exe 5052 msiexec.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3592 wrote to memory of 1740 3592 msiexec.exe 87 PID 3592 wrote to memory of 1740 3592 msiexec.exe 87 PID 3592 wrote to memory of 1740 3592 msiexec.exe 87 PID 3592 wrote to memory of 4032 3592 msiexec.exe 94 PID 3592 wrote to memory of 4032 3592 msiexec.exe 94 PID 3592 wrote to memory of 2856 3592 msiexec.exe 96 PID 3592 wrote to memory of 2856 3592 msiexec.exe 96 PID 3592 wrote to memory of 2856 3592 msiexec.exe 96 PID 3592 wrote to memory of 2376 3592 msiexec.exe 97 PID 3592 wrote to memory of 2376 3592 msiexec.exe 97 PID 3592 wrote to memory of 2376 3592 msiexec.exe 97 PID 4568 wrote to memory of 3056 4568 rundll32.exe 99 PID 4568 wrote to memory of 3056 4568 rundll32.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5052
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 814F7C66C5AE8B8A1CC7AF7177464666 C2⤵
- Loads dropped DLL
PID:1740
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4032
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2FD24A723E956339047864FD423960C42⤵
- Loads dropped DLL
PID:2856
-
-
C:\Windows\Installer\MSI69B9.tmp"C:\Windows\Installer\MSI69B9.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Local\glosar\beta.dll, homq2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2376
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:772
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\glosar\beta.dll, homq1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_f8571f7.dll", homq2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a219c515de48e1ef24e5362ed0727931
SHA18c5f7e12cb7508c2796da696825c07b7baf86eb3
SHA256f6105cd177f64021cf58a78752db5c82b63f62087856469bc6744aa3d8d0ff45
SHA51297f5ac74323f8983f3f15fad6ef2fc4b9ba0ecdfb7b1914d056cc333c45cd0678ff9841ee45ae677194e91054acb2ab3540d3f7cea9b5f6d14ad874c2c19540a
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
364KB
MD5a1c84c14a82f2cbb7e9a5f253d721159
SHA13aa5e70111c290c45daac06984281dfb5439115b
SHA25653e65d071870f127bc6bf6c8e8ddfd131558153513976744ee7460eeb766d081
SHA512f76691853fa45d93246dfd8569af5ec7e66fdd7536241b92ee10bb9202b0502e66dfd030fe539956fb28fe20e71b33cae524038c356facf555d4a130c64665ed
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
24.1MB
MD5c62d41c3446863e12ea3688930260b31
SHA1938658196c3a2625acb05229eeb24d51d1717b7d
SHA2569ca688fea21b3d91e443cad73cb0608af77b5999073e59d248563490039e60eb
SHA512e864c3b67324612578d51c7c537c907684632bbbb347228ef869bc8d97b738b01d9343af72764f924a6e4881a0aa0bb89225f9af7b7d635923c789aa29aac686
-
\??\Volume{42d85be4-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{65541368-1443-442b-8798-273c84d37ec7}_OnDiskSnapshotProp
Filesize6KB
MD5ef6aa04cd99b1ca0ac6e4eeb61647cb5
SHA18aebaac7b930c1032ec06526cdea05f02a40322b
SHA256d18adb5eba5d9fb395fb8db9c8084e89ae3eac32e2dcca60152bd5f2a6fc7879
SHA5122439c34ac18ccf65c64c6746c1e9d47b081fbcd60ed1067fb46a16105e612c9cc04640e5d7bf2489cf0d707dff7b783a0574e730e4679a3941c556656c549a15