Analysis
-
max time kernel
145s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
20-02-2025 17:44
Static task
static1
Behavioral task
behavioral1
Sample
calma.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
calma.msi
Resource
win10v2004-20250217-en
General
-
Target
calma.msi
-
Size
4.6MB
-
MD5
27708977fc83f3b70177d6cf68900eba
-
SHA1
f679bb77e2876b17da2276017df6cf252aa5bd22
-
SHA256
ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf
-
SHA512
831ccd1e4fdda16ff7cd16096e3291b9fa986f814e56aec9d8d0c6a36ae402002940a9d9aa7c1c5c8cf1b8e65c2d9ee529956f9cae3832e513a37bff3839c8ac
-
SSDEEP
98304:HYVK/AKIN29ryVzg+Vho+5d67amiFP/0hnJRZuq2sDSq5Fwfp:G29W5jmih/0xXLFm
Malware Config
Extracted
latrodectus
1.4
https://tynifinilam.com/test/
https://horetimodual.com/test/
Signatures
-
Brute Ratel C4
A customized command and control framework for red teaming and adversary simulation.
-
Bruteratel family
-
Detect BruteRatel badger 1 IoCs
resource yara_rule behavioral2/memory/5088-76-0x000001C3D6E20000-0x000001C3D6E5E000-memory.dmp family_bruteratel -
Detects Latrodectus 3 IoCs
Detects Latrodectus v1.4.
resource yara_rule behavioral2/memory/5088-115-0x00007FF460880000-0x00007FF460895000-memory.dmp family_latrodectus_1_4 behavioral2/memory/3536-120-0x00000000029F0000-0x0000000002A05000-memory.dmp family_latrodectus_1_4 behavioral2/memory/3536-121-0x00000000029F0000-0x0000000002A05000-memory.dmp family_latrodectus_1_4 -
Latrodectus family
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 1164 msiexec.exe 4 1164 msiexec.exe 6 1164 msiexec.exe 25 5032 MsiExec.exe 27 5032 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\e57bab5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBB51.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBC3C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBCAB.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{5A26EB9D-6594-4101-AA03-DC6D3AABD44F} msiexec.exe File opened for modification C:\Windows\Installer\MSIC151.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57bab5.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIBCDB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC0C4.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 5088 NVIDIA Notification.exe -
Loads dropped DLL 6 IoCs
pid Process 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5032 MsiExec.exe 5088 NVIDIA Notification.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1164 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2092 msiexec.exe 2092 msiexec.exe 5088 NVIDIA Notification.exe 5088 NVIDIA Notification.exe 5088 NVIDIA Notification.exe 5088 NVIDIA Notification.exe 5088 NVIDIA Notification.exe 5088 NVIDIA Notification.exe 5088 NVIDIA Notification.exe 5088 NVIDIA Notification.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeShutdownPrivilege 1164 msiexec.exe Token: SeIncreaseQuotaPrivilege 1164 msiexec.exe Token: SeSecurityPrivilege 2092 msiexec.exe Token: SeCreateTokenPrivilege 1164 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1164 msiexec.exe Token: SeLockMemoryPrivilege 1164 msiexec.exe Token: SeIncreaseQuotaPrivilege 1164 msiexec.exe Token: SeMachineAccountPrivilege 1164 msiexec.exe Token: SeTcbPrivilege 1164 msiexec.exe Token: SeSecurityPrivilege 1164 msiexec.exe Token: SeTakeOwnershipPrivilege 1164 msiexec.exe Token: SeLoadDriverPrivilege 1164 msiexec.exe Token: SeSystemProfilePrivilege 1164 msiexec.exe Token: SeSystemtimePrivilege 1164 msiexec.exe Token: SeProfSingleProcessPrivilege 1164 msiexec.exe Token: SeIncBasePriorityPrivilege 1164 msiexec.exe Token: SeCreatePagefilePrivilege 1164 msiexec.exe Token: SeCreatePermanentPrivilege 1164 msiexec.exe Token: SeBackupPrivilege 1164 msiexec.exe Token: SeRestorePrivilege 1164 msiexec.exe Token: SeShutdownPrivilege 1164 msiexec.exe Token: SeDebugPrivilege 1164 msiexec.exe Token: SeAuditPrivilege 1164 msiexec.exe Token: SeSystemEnvironmentPrivilege 1164 msiexec.exe Token: SeChangeNotifyPrivilege 1164 msiexec.exe Token: SeRemoteShutdownPrivilege 1164 msiexec.exe Token: SeUndockPrivilege 1164 msiexec.exe Token: SeSyncAgentPrivilege 1164 msiexec.exe Token: SeEnableDelegationPrivilege 1164 msiexec.exe Token: SeManageVolumePrivilege 1164 msiexec.exe Token: SeImpersonatePrivilege 1164 msiexec.exe Token: SeCreateGlobalPrivilege 1164 msiexec.exe Token: SeBackupPrivilege 4560 vssvc.exe Token: SeRestorePrivilege 4560 vssvc.exe Token: SeAuditPrivilege 4560 vssvc.exe Token: SeBackupPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeRestorePrivilege 2092 msiexec.exe Token: SeTakeOwnershipPrivilege 2092 msiexec.exe Token: SeBackupPrivilege 4020 srtasks.exe Token: SeRestorePrivilege 4020 srtasks.exe Token: SeSecurityPrivilege 4020 srtasks.exe Token: SeTakeOwnershipPrivilege 4020 srtasks.exe Token: SeBackupPrivilege 4020 srtasks.exe Token: SeRestorePrivilege 4020 srtasks.exe Token: SeSecurityPrivilege 4020 srtasks.exe Token: SeTakeOwnershipPrivilege 4020 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1164 msiexec.exe 1164 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2092 wrote to memory of 4020 2092 msiexec.exe 91 PID 2092 wrote to memory of 4020 2092 msiexec.exe 91 PID 2092 wrote to memory of 5032 2092 msiexec.exe 93 PID 2092 wrote to memory of 5032 2092 msiexec.exe 93 PID 2092 wrote to memory of 5032 2092 msiexec.exe 93 PID 2092 wrote to memory of 5088 2092 msiexec.exe 94 PID 2092 wrote to memory of 5088 2092 msiexec.exe 94 PID 5088 wrote to memory of 3536 5088 NVIDIA Notification.exe 56 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\calma.msi2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1164
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 28DD7143543AD16C736D94417036D5522⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5032
-
-
C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5088
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50aa0f0045438737b335becc2a54b1964
SHA167a440da7e6d1d7e45ecc6bcdcb54daf4b07ad84
SHA256a9e53b16eef00b7c019007321a9934f26660711f8b22c9b6d331e724cfd633eb
SHA512ea1a66166a1c312c1b2b99ffe900a6adeb932f67ca0bee9621fb5ab394e34fd6e879760dd0ef5c710da99b0ac7f4835532875d8e9eb89586aaf3e02b00669b6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_FD01465368E204AAEA741CF2D9C1BB6D
Filesize1KB
MD59f05ec1fbec27e9fed4ecad4677934a4
SHA1f1d485a56e09066bda64ff76ff78637f55cec879
SHA256643458b407c6a9aa2c906aa9207c01196d0305abf6aaeab8d957a6f253b90a5f
SHA512f4e3fe97e6dd3ff914a604a61d8c03dacd6d9b5c2aa4dab8447ef2bb8159f99342d2760a57e7a825e3845dddc0832bb88f42646401733cc02a449aefe3a38921
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD5cc691b47a4eab9634fd2ea760545cd49
SHA1afb31d60a33b4803766c91c93305d3c3f9f80f97
SHA25640b1935be63883779c5272263cc9801f1aa6e0fbe87d0bc6812edbff0dc22a0a
SHA5121c80c1a6ec9931bc5ff52de64ad13e4cc7d57ed5e6b0fc30d54c16f2bf05605c9b4c92679df5a4fb700c777079839210a258fb437331c38a741c864659226f67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_FD01465368E204AAEA741CF2D9C1BB6D
Filesize536B
MD59513aa9797c22d5bae9e00aa49de9aac
SHA13ce757c323fc0417c96de986ff32657570a2411e
SHA25618911ef1b69ec88809d7e901d1826fc5b24fdf84cb2b8c41c71149279727aeb4
SHA512169c0dc0cc904f46fc178f9a427d531c9893e716227ad37d700bc063309b64f82e39a1ce49913a2afffcfe16d329815a8001e74856df69a5ffeddae57684ec64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD55d0e55157ae6ad4b8a42cd081566517c
SHA157abc68f522c0b3974a98a15f8e6a63a865f2098
SHA256ac2a11f6b468608ec11a76ad734a1e2c10171328a7f69caa07d47e9d97bc3e04
SHA5121209780cced8b9b5d1d074690452e3cbd42e602a0e9fbf90505261ade645d12b3fdce54035e62e7c94bc1c7aa58e20d322d4c0b680d7ef5220a570ddd7f20208
-
Filesize
3.2MB
MD507459a0b5f524ad62b5b5401133d4d55
SHA1bcaec0c106f7f97c09618870e0d4868a156c93ec
SHA2566c94c9d7e231523e06b41275ab208e42cdd39278f341123b066b05a0a6830e4d
SHA5125133970b743eaa730e97baf9c4f52c05af469b880cd158900e62447daab45445112b41cc31c330fb90ee1e274d85e444ab86cfffc3e4fea7380d4217c446e9b5
-
Filesize
3.2MB
MD5c6bb7631c35b6a8fc21077ca49aa8559
SHA1240d2d8e8da0bba108ee831bcc7a17a92d190db2
SHA2566b3854e74a1ec9a70f14d124c9ae8456129c0b5968f3781b95e430940c64fad4
SHA5121cc5f67413727ea12b0ff0c26ef822fe689b15c674ee4bb03789b949879cfd0f84ad76bd8b93db53ef35160c751344134fc36d8bb3995be658ca7c268bdada72
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
355KB
MD5cac65e61b287555ea0e2a7f1aa0645cc
SHA10c93bdbfddd7e00ec30c81dbff8f3a1bfaf62519
SHA25657c0d90010d3a476770c8085d2641cbf234b0ca47ec687ca4aabbf4db92df737
SHA512e80076eb7e632e40f8dcb013b854a5825e7a19dd451505aa121a47a110032a1c571cd6d9e3e5aeacdb8f5897cb17ece4e65846b5d9080605e81176fe0811456a
-
Filesize
24.1MB
MD54ec0ae9d1cb0fa5c1e95f87b59af5ef8
SHA10fc94f3ff1cf3d5c528ae6a007687b231f4ea836
SHA256e63bbea94a2c2cb88bfcba34d656f80940b45171079deb5a30bf46524720d7b2
SHA51279d0ec407cba1db252bad57feab158b5338abad452ef5eac2994862b1d3c484b156d0cd7f2c6e7abef19dedab50516390f37d9b5ad92d4514bb3b9ef3820578e
-
\??\Volume{241e48af-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{f8ea9307-808a-45a0-a6d9-09f6d7cbfaf5}_OnDiskSnapshotProp
Filesize6KB
MD5f5daed06138273b8de694e9204c6e853
SHA11684a8a636c8d500c641d85f45a322614f1f0bff
SHA25661a50e7339d470c36cbed9fd956810c5451a306288194971875c7843fbf6b0ed
SHA51211448aa063c015c89ff3bfec92c51a68eebd0276def688515fd8f9891f9c1d4698eaed1bc59353ab0340b5556e863397b4211330feece212c273b00dcc34e97c