Analysis
-
max time kernel
130s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21/02/2025, 04:22
Static task
static1
Behavioral task
behavioral1
Sample
ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf.msi
Resource
win10v2004-20250217-en
General
-
Target
ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf.msi
-
Size
4.6MB
-
MD5
27708977fc83f3b70177d6cf68900eba
-
SHA1
f679bb77e2876b17da2276017df6cf252aa5bd22
-
SHA256
ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf
-
SHA512
831ccd1e4fdda16ff7cd16096e3291b9fa986f814e56aec9d8d0c6a36ae402002940a9d9aa7c1c5c8cf1b8e65c2d9ee529956f9cae3832e513a37bff3839c8ac
-
SSDEEP
98304:HYVK/AKIN29ryVzg+Vho+5d67amiFP/0hnJRZuq2sDSq5Fwfp:G29W5jmih/0xXLFm
Malware Config
Extracted
latrodectus
1.4
https://tynifinilam.com/test/
https://horetimodual.com/test/
Signatures
-
Brute Ratel C4
A customized command and control framework for red teaming and adversary simulation.
-
Bruteratel family
-
Detect BruteRatel badger 1 IoCs
resource yara_rule behavioral2/memory/3312-76-0x0000026DF66E0000-0x0000026DF671E000-memory.dmp family_bruteratel -
Detects Latrodectus 3 IoCs
Detects Latrodectus v1.4.
resource yara_rule behavioral2/memory/3312-111-0x00007FF44E7E0000-0x00007FF44E7F5000-memory.dmp family_latrodectus_1_4 behavioral2/memory/3488-116-0x0000000002E00000-0x0000000002E15000-memory.dmp family_latrodectus_1_4 behavioral2/memory/3488-117-0x0000000002E00000-0x0000000002E15000-memory.dmp family_latrodectus_1_4 -
Latrodectus family
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 5076 msiexec.exe 4 5076 msiexec.exe 6 5076 msiexec.exe 25 3572 MsiExec.exe 27 3572 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\e5816a0.msi msiexec.exe File opened for modification C:\Windows\Installer\e5816a0.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI19AF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI19FE.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI175B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1895.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1E93.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{5A26EB9D-6594-4101-AA03-DC6D3AABD44F} msiexec.exe File opened for modification C:\Windows\Installer\MSI1F40.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 3312 NVIDIA Notification.exe -
Loads dropped DLL 6 IoCs
pid Process 3572 MsiExec.exe 3572 MsiExec.exe 3572 MsiExec.exe 3572 MsiExec.exe 3572 MsiExec.exe 3312 NVIDIA Notification.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 5076 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3692 msiexec.exe 3692 msiexec.exe 3312 NVIDIA Notification.exe 3312 NVIDIA Notification.exe 3312 NVIDIA Notification.exe 3312 NVIDIA Notification.exe 3312 NVIDIA Notification.exe 3312 NVIDIA Notification.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeShutdownPrivilege 5076 msiexec.exe Token: SeIncreaseQuotaPrivilege 5076 msiexec.exe Token: SeSecurityPrivilege 3692 msiexec.exe Token: SeCreateTokenPrivilege 5076 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5076 msiexec.exe Token: SeLockMemoryPrivilege 5076 msiexec.exe Token: SeIncreaseQuotaPrivilege 5076 msiexec.exe Token: SeMachineAccountPrivilege 5076 msiexec.exe Token: SeTcbPrivilege 5076 msiexec.exe Token: SeSecurityPrivilege 5076 msiexec.exe Token: SeTakeOwnershipPrivilege 5076 msiexec.exe Token: SeLoadDriverPrivilege 5076 msiexec.exe Token: SeSystemProfilePrivilege 5076 msiexec.exe Token: SeSystemtimePrivilege 5076 msiexec.exe Token: SeProfSingleProcessPrivilege 5076 msiexec.exe Token: SeIncBasePriorityPrivilege 5076 msiexec.exe Token: SeCreatePagefilePrivilege 5076 msiexec.exe Token: SeCreatePermanentPrivilege 5076 msiexec.exe Token: SeBackupPrivilege 5076 msiexec.exe Token: SeRestorePrivilege 5076 msiexec.exe Token: SeShutdownPrivilege 5076 msiexec.exe Token: SeDebugPrivilege 5076 msiexec.exe Token: SeAuditPrivilege 5076 msiexec.exe Token: SeSystemEnvironmentPrivilege 5076 msiexec.exe Token: SeChangeNotifyPrivilege 5076 msiexec.exe Token: SeRemoteShutdownPrivilege 5076 msiexec.exe Token: SeUndockPrivilege 5076 msiexec.exe Token: SeSyncAgentPrivilege 5076 msiexec.exe Token: SeEnableDelegationPrivilege 5076 msiexec.exe Token: SeManageVolumePrivilege 5076 msiexec.exe Token: SeImpersonatePrivilege 5076 msiexec.exe Token: SeCreateGlobalPrivilege 5076 msiexec.exe Token: SeBackupPrivilege 4200 vssvc.exe Token: SeRestorePrivilege 4200 vssvc.exe Token: SeAuditPrivilege 4200 vssvc.exe Token: SeBackupPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeRestorePrivilege 3692 msiexec.exe Token: SeTakeOwnershipPrivilege 3692 msiexec.exe Token: SeBackupPrivilege 3908 srtasks.exe Token: SeRestorePrivilege 3908 srtasks.exe Token: SeSecurityPrivilege 3908 srtasks.exe Token: SeTakeOwnershipPrivilege 3908 srtasks.exe Token: SeBackupPrivilege 3908 srtasks.exe Token: SeRestorePrivilege 3908 srtasks.exe Token: SeSecurityPrivilege 3908 srtasks.exe Token: SeTakeOwnershipPrivilege 3908 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5076 msiexec.exe 5076 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3692 wrote to memory of 3908 3692 msiexec.exe 91 PID 3692 wrote to memory of 3908 3692 msiexec.exe 91 PID 3692 wrote to memory of 3572 3692 msiexec.exe 93 PID 3692 wrote to memory of 3572 3692 msiexec.exe 93 PID 3692 wrote to memory of 3572 3692 msiexec.exe 93 PID 3692 wrote to memory of 3312 3692 msiexec.exe 94 PID 3692 wrote to memory of 3312 3692 msiexec.exe 94 PID 3312 wrote to memory of 3488 3312 NVIDIA Notification.exe 56 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf.msi2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5076
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 344CC957A796D0DDFD2CCB82AD4186622⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3572
-
-
C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3312
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59eb5bd48e750fdcab158634870b8293a
SHA1ee8882c73e68369f92b7534830e77d83cbd7881f
SHA256d46d6d6b0a6f6058eaaec19e64f69269eda61424fdb6969d7890e861993eb537
SHA5120164107ccd785347baf486a476116bd4f9d6f04c73dcbd8531074a61fc0ff4d8f524cbd74d2e81f60b605ff64af54c1c7a3bddde84542c49b30d390834c3cfba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_FD01465368E204AAEA741CF2D9C1BB6D
Filesize1KB
MD5d4e28861136cd341e971fc33ff4ddf2c
SHA16ea6a7aaec55b40a1c18b017760a20fd357f3409
SHA256496779f0d4bc7eb2b6a95d323376f5c09e16079a8d92cafd6f3c57a5b58bfed4
SHA512dfa56d40e4eed3318111fbf050724fb0662a2c0e78df7f4c3572c2adaf4a0a2a6f5e32d3875b16d50c82062f5f881d6e835922dc258ca5f27645e5b70684e8bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD5e7c17013b064a9ff4c7d1a58a6c29fcd
SHA112f47be374d0b5d0dcbfab2f7052add863dde4b9
SHA256282b46328fc18064b2113fce2da019792f71ef6fe6fd6462dc753ac83717b8c8
SHA51244f027698911360465dc38209c326f9f49825e375871cd6f91f5324e34f463c7c3814b8ad80293191e67ca5dc5fb93758834ea4987fda4046ccc99679681bf4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_FD01465368E204AAEA741CF2D9C1BB6D
Filesize536B
MD51994de3739023e0f82f15e1a65875934
SHA12fadbec3a83b44aebf72d85886e4fd86b2b1dcc1
SHA256c3a876a9dccfecf2c8b6a4117f838d371a16e19314cee9e2ca33a9f1d869cba2
SHA5129c0f35666667b63af8331cb7ee642ccb07784ab7954fcb68641478169566661c2e318724a04e91c0bc9a95293f5f7d09c87bd2ba7eb0d938cbd0e3410a1c9afe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD589fe90da29e7b1ec8d5483a5bbc2defd
SHA197ae69aeb57388faca27f4b3c3cce5ee06bbdf1d
SHA256c5b05fb08c6ca703d7d2ca0f1e6e1d0c8e6dc3ad171adbb4d36e4fcb4d75047a
SHA512785f9753ae580f78594803a1bff77af5c3fff3261f5ee466ddd20fe37fcf9ad13899fbe418ebf7c3e02347d77bcad4228737d0a62e88ce4e53045f556279348a
-
Filesize
3.2MB
MD507459a0b5f524ad62b5b5401133d4d55
SHA1bcaec0c106f7f97c09618870e0d4868a156c93ec
SHA2566c94c9d7e231523e06b41275ab208e42cdd39278f341123b066b05a0a6830e4d
SHA5125133970b743eaa730e97baf9c4f52c05af469b880cd158900e62447daab45445112b41cc31c330fb90ee1e274d85e444ab86cfffc3e4fea7380d4217c446e9b5
-
Filesize
3.2MB
MD5c6bb7631c35b6a8fc21077ca49aa8559
SHA1240d2d8e8da0bba108ee831bcc7a17a92d190db2
SHA2566b3854e74a1ec9a70f14d124c9ae8456129c0b5968f3781b95e430940c64fad4
SHA5121cc5f67413727ea12b0ff0c26ef822fe689b15c674ee4bb03789b949879cfd0f84ad76bd8b93db53ef35160c751344134fc36d8bb3995be658ca7c268bdada72
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
355KB
MD5cac65e61b287555ea0e2a7f1aa0645cc
SHA10c93bdbfddd7e00ec30c81dbff8f3a1bfaf62519
SHA25657c0d90010d3a476770c8085d2641cbf234b0ca47ec687ca4aabbf4db92df737
SHA512e80076eb7e632e40f8dcb013b854a5825e7a19dd451505aa121a47a110032a1c571cd6d9e3e5aeacdb8f5897cb17ece4e65846b5d9080605e81176fe0811456a
-
Filesize
24.1MB
MD57b578d68d7a7e089a5997634faef6fb4
SHA1ee313862704aaf872c240ca525d57b27965a04b4
SHA2561c6c57e6425bbda39563818a5d7437a70f954b25ff2e9fef719bc30452e546aa
SHA512703dc058a16c181cd290f0b74e31ee599a20101e16de076aa77a8edaec4ea3fcbd961c27a0480cee95885de330fbfc9736abcf2199857df44d7d1d72484287ba
-
\??\Volume{241ef5c9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{42bcd1c0-4c15-4b9d-a275-4af93caf138c}_OnDiskSnapshotProp
Filesize6KB
MD590e0b0efe9daf78b2b03dea262377a4a
SHA10b326ea634039f4d88050401015617e5b0e10eb9
SHA256dde14517fba44c3d159dc229e06de85c5250102c897a767bf1507c888bfea7db
SHA512bf694d1c8ef4cf3948cc703b54ed63b64c4d129f1d9882b88b362f63b2f9a46e1597bba1c19ae1a8bcd8fd9c1489490a83d710fb3057e3d40d4be9614326a22f