Analysis
-
max time kernel
286s -
max time network
280s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
14112024_0101_lavi.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
14112024_0101_lavi.msi
Resource
win10v2004-20241007-en
General
-
Target
14112024_0101_lavi.msi
-
Size
2.0MB
-
MD5
c65899e2519f4ad21fb4b97f0a113362
-
SHA1
a1f854c29a69c19949499fca5e24b02b97be46fd
-
SHA256
025abbec1724b9180b369fe116da9d90ae47a4996f6a4e28e8a947bac1e0c741
-
SHA512
eca93cb24187735ec54d4b4e99675f87f1957e255f59c5432498bbc2c47c77b6ccfdf48861a2f78eb377307ce8f6e6458eaf4b766b96e6c2faea1fb87e3dcbb4
-
SSDEEP
49152:/c53YhW8zBQSc0ZnSKBZKumZr7Aej3YOXT7wYyr8lCV:QYY0Zn3K/Ai33XXZ0
Malware Config
Extracted
latrodectus
https://rolefenik.com/test/
https://ergiholim.com/test/
Signatures
-
Detects Latrodectus 3 IoCs
Detects Latrodectus v1.4.
resource yara_rule behavioral2/memory/4264-66-0x00007FF4109B0000-0x00007FF4109C5000-memory.dmp family_latrodectus_1_4 behavioral2/memory/3540-71-0x0000000002720000-0x0000000002735000-memory.dmp family_latrodectus_1_4 behavioral2/memory/3540-72-0x0000000002720000-0x0000000002735000-memory.dmp family_latrodectus_1_4 -
Latrodectus family
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Blocklisted process makes network request 10 IoCs
flow pid Process 27 4264 rundll32.exe 29 4264 rundll32.exe 31 4264 rundll32.exe 36 4264 rundll32.exe 39 4264 rundll32.exe 57 4264 rundll32.exe 64 4264 rundll32.exe 65 4264 rundll32.exe 66 4264 rundll32.exe 70 4264 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIEEF9.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57e83d.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE9B5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEA14.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEA72.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{BEA6F49C-A398-4148-AFB8-A4A1F2844AFA} msiexec.exe File opened for modification C:\Windows\Installer\MSIEB1F.tmp msiexec.exe File created C:\Windows\Installer\e57e83d.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIE89B.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 4020 MSIEEF9.tmp -
Loads dropped DLL 6 IoCs
pid Process 2744 MsiExec.exe 2744 MsiExec.exe 2744 MsiExec.exe 2744 MsiExec.exe 5012 rundll32.exe 4264 rundll32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 3280 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIEEF9.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3332 msiexec.exe 3332 msiexec.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3280 msiexec.exe Token: SeIncreaseQuotaPrivilege 3280 msiexec.exe Token: SeSecurityPrivilege 3332 msiexec.exe Token: SeCreateTokenPrivilege 3280 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3280 msiexec.exe Token: SeLockMemoryPrivilege 3280 msiexec.exe Token: SeIncreaseQuotaPrivilege 3280 msiexec.exe Token: SeMachineAccountPrivilege 3280 msiexec.exe Token: SeTcbPrivilege 3280 msiexec.exe Token: SeSecurityPrivilege 3280 msiexec.exe Token: SeTakeOwnershipPrivilege 3280 msiexec.exe Token: SeLoadDriverPrivilege 3280 msiexec.exe Token: SeSystemProfilePrivilege 3280 msiexec.exe Token: SeSystemtimePrivilege 3280 msiexec.exe Token: SeProfSingleProcessPrivilege 3280 msiexec.exe Token: SeIncBasePriorityPrivilege 3280 msiexec.exe Token: SeCreatePagefilePrivilege 3280 msiexec.exe Token: SeCreatePermanentPrivilege 3280 msiexec.exe Token: SeBackupPrivilege 3280 msiexec.exe Token: SeRestorePrivilege 3280 msiexec.exe Token: SeShutdownPrivilege 3280 msiexec.exe Token: SeDebugPrivilege 3280 msiexec.exe Token: SeAuditPrivilege 3280 msiexec.exe Token: SeSystemEnvironmentPrivilege 3280 msiexec.exe Token: SeChangeNotifyPrivilege 3280 msiexec.exe Token: SeRemoteShutdownPrivilege 3280 msiexec.exe Token: SeUndockPrivilege 3280 msiexec.exe Token: SeSyncAgentPrivilege 3280 msiexec.exe Token: SeEnableDelegationPrivilege 3280 msiexec.exe Token: SeManageVolumePrivilege 3280 msiexec.exe Token: SeImpersonatePrivilege 3280 msiexec.exe Token: SeCreateGlobalPrivilege 3280 msiexec.exe Token: SeBackupPrivilege 2684 vssvc.exe Token: SeRestorePrivilege 2684 vssvc.exe Token: SeAuditPrivilege 2684 vssvc.exe Token: SeBackupPrivilege 3332 msiexec.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeBackupPrivilege 3112 srtasks.exe Token: SeRestorePrivilege 3112 srtasks.exe Token: SeSecurityPrivilege 3112 srtasks.exe Token: SeTakeOwnershipPrivilege 3112 srtasks.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeBackupPrivilege 3112 srtasks.exe Token: SeRestorePrivilege 3112 srtasks.exe Token: SeSecurityPrivilege 3112 srtasks.exe Token: SeTakeOwnershipPrivilege 3112 srtasks.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeRestorePrivilege 3332 msiexec.exe Token: SeTakeOwnershipPrivilege 3332 msiexec.exe Token: SeShutdownPrivilege 3540 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3280 msiexec.exe 3280 msiexec.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3540 Explorer.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3332 wrote to memory of 3112 3332 msiexec.exe 99 PID 3332 wrote to memory of 3112 3332 msiexec.exe 99 PID 3332 wrote to memory of 2744 3332 msiexec.exe 101 PID 3332 wrote to memory of 2744 3332 msiexec.exe 101 PID 3332 wrote to memory of 2744 3332 msiexec.exe 101 PID 3332 wrote to memory of 4020 3332 msiexec.exe 102 PID 3332 wrote to memory of 4020 3332 msiexec.exe 102 PID 3332 wrote to memory of 4020 3332 msiexec.exe 102 PID 5012 wrote to memory of 4264 5012 rundll32.exe 104 PID 5012 wrote to memory of 4264 5012 rundll32.exe 104 PID 4264 wrote to memory of 3540 4264 rundll32.exe 56 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3540 -
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\14112024_0101_lavi.msi2⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3280
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Roaming\apptext.dll, Object2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Roaming\apptext.dll, Object3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4264
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 320ACA6D772E82A1905C293C7EA337642⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\Installer\MSIEEF9.tmp"C:\Windows\Installer\MSIEEF9.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\Admin\AppData\Roaming\apptext.dll, Object2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4020
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5473f6012decbee64520b527ab983cbe8
SHA134a53dbe56f76f5e496abab9e0269c62d473714b
SHA2564f90d32fd1386d5aa10ade339c603b3a8cb792ee2b3fb0244fee15935c3b845f
SHA51291601bc476c4d6d69e9bb9c122859919d4274376aa1d6629858be9bc4ec5ff877b354fcb3de7867ad3090b654fce2cf77b5339ad026bc1eb9ed6983af100d443
-
Filesize
1.6MB
MD586b57c9deafed093d4b47b03823b4d14
SHA147947da463dd6f4ecf61ae960235a35144e903a8
SHA256f8e3eef1fda5969a7aabcc8fb5cc9f5fe245bbf6cc8e480459977b8e91eab9bd
SHA5125f855ed0a3ecf561c45608d7f4579d6e4b1f1953863e97e0b5fea1f33b38d0e03fef16207d88864d2d936a4e65b677cd259ec248dbf06447b50f9e0488acead3
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
24.1MB
MD562ca1fc27f75403fd6b186ad0940ac21
SHA1ede2e97d3e9c06a5ad5ccecf2552ff7fe485ea07
SHA256e148b7e084686c4492212c9a292753bcde23fc4db69ec8e413fa961749cdf1ee
SHA512136fb283ab21d18397ca18635a2cfdf9fe50eccfe7ea4c9cf663bd64128b7f6b6e65130fba80f639deabf8023c09a5115a05dc0bc248fcfe8c9ee53677e85c1a
-
\??\Volume{f0eec59f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{9979a7f5-c7bb-4fc0-b357-614d5dabec16}_OnDiskSnapshotProp
Filesize6KB
MD565fd537542323b4714211473ff373369
SHA1dc96cfa78c788f812ed268525b081aaebe639a23
SHA2563631c09cb91e2c0c401134c742af5d8e68f6ca310aded1b30e3f92c75c363b18
SHA5122defaf64f6c53b1235a5e9e63f08fd83f0defffe37ad872d58ffc4d1d1b476afc760a17d44625028461ac2723cbf441c1b503c90ef85a415831927b120da1cb2