Analysis

  • max time kernel
    56s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 09:00

General

  • Target

    a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417.msi

  • Size

    1.3MB

  • MD5

    f83ed040b4e52088817df73ef51fe0d3

  • SHA1

    3d011c54ae9a66ef2a865afd694712b338feed5d

  • SHA256

    a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417

  • SHA512

    c4fe6171f4590a3f588bba5818d05ed525619fc3333f911ea785bebea11788f144b71974254f6dbf270a2b89f9c21698d882d378274cf63005223fe5618d15f0

  • SSDEEP

    24576:ezTxLN3YlMvZCFlp8zBQSc0ZoCvqKox0ECIgYmfLVYeBZr7AL7EveuFPY:ezz3YuW8zBQSc0ZnSKmZKumZr7AfEvLY

Score
10/10

Malware Config

Extracted

Family

latrodectus

C2

https://jarinamaers.shop/live/

https://startmast.shop/live/

Signatures

  • Latrodectus loader

    Latrodectus is a loader written in C++.

  • Detect larodectus Loader variant 2 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\a9fa025fe912c8ad5e6566c675e045732c4d89f4187bfd94c4e916dd9fe25417.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:5108
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding DA419AE8C5B98BB0F409BD94CC239571 C
      2⤵
      • Loads dropped DLL
      PID:1856
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:4272
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding E69597EF51111EC09298D7421A6BC9C1
        2⤵
        • Loads dropped DLL
        PID:3672
      • C:\Windows\Installer\MSI6E1E.tmp
        "C:\Windows\Installer\MSI6E1E.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Local\glosar\beta.dll, homq
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4648
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:3904
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\glosar\beta.dll, homq
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3740
      • C:\Windows\System32\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_a14cd700.dll", homq
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4920

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e576c86.rbs
      Filesize

      1KB

      MD5

      0658d18f64c7ccab0822aa677bb0648f

      SHA1

      b460bdd47f5926eabe7fd62dd53c78d24fd91a53

      SHA256

      ebe8125a3b4fa33e0c2aba9e7220170fc7a84556ea72bd756aa63800358b1af1

      SHA512

      264dff10a8d4933ee4c32cca68d3714524c30ad72ae80e13b14a8b3c08cf38884345cc48727026ff77f236af21103d225719e62d5c0e1273d253ebdf8b3a000c

    • C:\Users\Admin\AppData\Local\Temp\MSI39EC.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Users\Admin\AppData\Local\glosar\beta.dll
      Filesize

      364KB

      MD5

      a1c84c14a82f2cbb7e9a5f253d721159

      SHA1

      3aa5e70111c290c45daac06984281dfb5439115b

      SHA256

      53e65d071870f127bc6bf6c8e8ddfd131558153513976744ee7460eeb766d081

      SHA512

      f76691853fa45d93246dfd8569af5ec7e66fdd7536241b92ee10bb9202b0502e66dfd030fe539956fb28fe20e71b33cae524038c356facf555d4a130c64665ed

    • C:\Windows\Installer\MSI6E1E.tmp
      Filesize

      389KB

      MD5

      b9545ed17695a32face8c3408a6a3553

      SHA1

      f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83

      SHA256

      1e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a

      SHA512

      f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      24.1MB

      MD5

      8dea01945a986ccb4c9a6e97b2622407

      SHA1

      cf5c94273df05860a5daa867abc05fde7ee85e62

      SHA256

      749f309958eb47edb1861ff4c678ac7a2655763399f021b004256361c3a97c8d

      SHA512

      5565722312d8106a8a27031afa213e9ffabcd91d272d5e8a2eac739c684e696d4f1b7e6a65ccdf0a393ffcdbabeb13f1722d803d7b0ea830bf590b6bffffc6b4

    • \??\Volume{4eb58e82-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{63d5cae0-9abc-4138-baf8-6c8a4722e918}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      27ecc7222a76ce38afe40e141aec4f56

      SHA1

      a9150a943d1e9bdfc9e7e1634d233c8bd0b9cd66

      SHA256

      52d84dc97a935dbfe112c829269d38bbbb63abaf0764abee125f4a1d815dca72

      SHA512

      abe788b41179a3f0d708da3cdabfa2b8d0f8d4ca5f46c219b16fbd9018c9e433702f14ac44fa89aaf4f83ef8ae62475d13027601e85ac60a72255bd40d6b45cd

    • memory/3740-48-0x0000000180000000-0x0000000180066000-memory.dmp
      Filesize

      408KB

    • memory/4920-60-0x000001EA3F080000-0x000001EA3F094000-memory.dmp
      Filesize

      80KB