Analysis
-
max time kernel
118s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 20:43
Static task
static1
Behavioral task
behavioral1
Sample
Document_a19_79b555791-28h97348k5477-3219g9.js
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Document_a19_79b555791-28h97348k5477-3219g9.js
Resource
win10v2004-20240412-en
General
-
Target
Document_a19_79b555791-28h97348k5477-3219g9.js
-
Size
468KB
-
MD5
3f4ddf670c98e5b0656415286e42f730
-
SHA1
cf27b8f44467cd4ab250b74caa039340ecd97a94
-
SHA256
156c0afc01a5e346b95ebdb60cea9b7046ad7a61199cd63d6ad0f4ae32a576ac
-
SHA512
e180d45f626dd7e5b91d6f46077771a9884d53e1ccddf996030c4ee57fb2c25b27a5b11ad1d616a749e878493b7c705b8a49c5616da851dfe2966b3230fafa5a
-
SSDEEP
12288:rZUXLSlCpRGkwMnCzan+TMYLtA/huhhs7nkKMG4p:dUXLSIpRbwMn0VTMYLtA/huhK7TrC
Malware Config
Extracted
latrodectus
https://jarinamaers.shop/live/
https://wrankaget.site/live/
Signatures
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Detect larodectus Loader variant 2 1 IoCs
resource yara_rule behavioral1/memory/2948-120-0x00000000002B0000-0x00000000002C4000-memory.dmp family_latrodectus_v2 -
Blocklisted process makes network request 4 IoCs
flow pid Process 3 1392 wscript.exe 5 1392 wscript.exe 8 1392 wscript.exe 11 2080 msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1752 MSI99D5.tmp -
Loads dropped DLL 7 IoCs
pid Process 2680 MsiExec.exe 2680 MsiExec.exe 2680 MsiExec.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI98F8.tmp msiexec.exe File created C:\Windows\Installer\f769926.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI99A5.tmp msiexec.exe File opened for modification C:\Windows\Installer\f769926.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI2EFC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI97AE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI987A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI99D5.tmp msiexec.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 wscript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 wscript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d43190000000100000010000000749966cecc95c1874194ca7203f9b6202000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2080 msiexec.exe 2080 msiexec.exe 1752 MSI99D5.tmp 2948 rundll32.exe 2948 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeShutdownPrivilege 1392 wscript.exe Token: SeIncreaseQuotaPrivilege 1392 wscript.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeSecurityPrivilege 2080 msiexec.exe Token: SeCreateTokenPrivilege 1392 wscript.exe Token: SeAssignPrimaryTokenPrivilege 1392 wscript.exe Token: SeLockMemoryPrivilege 1392 wscript.exe Token: SeIncreaseQuotaPrivilege 1392 wscript.exe Token: SeMachineAccountPrivilege 1392 wscript.exe Token: SeTcbPrivilege 1392 wscript.exe Token: SeSecurityPrivilege 1392 wscript.exe Token: SeTakeOwnershipPrivilege 1392 wscript.exe Token: SeLoadDriverPrivilege 1392 wscript.exe Token: SeSystemProfilePrivilege 1392 wscript.exe Token: SeSystemtimePrivilege 1392 wscript.exe Token: SeProfSingleProcessPrivilege 1392 wscript.exe Token: SeIncBasePriorityPrivilege 1392 wscript.exe Token: SeCreatePagefilePrivilege 1392 wscript.exe Token: SeCreatePermanentPrivilege 1392 wscript.exe Token: SeBackupPrivilege 1392 wscript.exe Token: SeRestorePrivilege 1392 wscript.exe Token: SeShutdownPrivilege 1392 wscript.exe Token: SeDebugPrivilege 1392 wscript.exe Token: SeAuditPrivilege 1392 wscript.exe Token: SeSystemEnvironmentPrivilege 1392 wscript.exe Token: SeChangeNotifyPrivilege 1392 wscript.exe Token: SeRemoteShutdownPrivilege 1392 wscript.exe Token: SeUndockPrivilege 1392 wscript.exe Token: SeSyncAgentPrivilege 1392 wscript.exe Token: SeEnableDelegationPrivilege 1392 wscript.exe Token: SeManageVolumePrivilege 1392 wscript.exe Token: SeImpersonatePrivilege 1392 wscript.exe Token: SeCreateGlobalPrivilege 1392 wscript.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe Token: SeRestorePrivilege 2080 msiexec.exe Token: SeTakeOwnershipPrivilege 2080 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2680 2080 msiexec.exe 29 PID 2080 wrote to memory of 2680 2080 msiexec.exe 29 PID 2080 wrote to memory of 2680 2080 msiexec.exe 29 PID 2080 wrote to memory of 2680 2080 msiexec.exe 29 PID 2080 wrote to memory of 2680 2080 msiexec.exe 29 PID 2080 wrote to memory of 2680 2080 msiexec.exe 29 PID 2080 wrote to memory of 2680 2080 msiexec.exe 29 PID 2080 wrote to memory of 1752 2080 msiexec.exe 30 PID 2080 wrote to memory of 1752 2080 msiexec.exe 30 PID 2080 wrote to memory of 1752 2080 msiexec.exe 30 PID 2080 wrote to memory of 1752 2080 msiexec.exe 30 PID 2080 wrote to memory of 1752 2080 msiexec.exe 30 PID 2080 wrote to memory of 1752 2080 msiexec.exe 30 PID 2080 wrote to memory of 1752 2080 msiexec.exe 30
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Document_a19_79b555791-28h97348k5477-3219g9.js1⤵
- Blocklisted process makes network request
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A70357B6DB81865EA7D99971A0F40FC02⤵
- Loads dropped DLL
PID:2680
-
-
C:\Windows\Installer\MSI99D5.tmp"C:\Windows\Installer\MSI99D5.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Local\sharepoint\360total.dll, homq2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1752
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\sharepoint\360total.dll, homq1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59510da1e9f5d857be1150055f85e3535
SHA1ea7e0705b2e0033c4b1037204fdf60aae9005e5e
SHA256bfbfc35b7773f3fac92a4eeee9a003f3ce68c4fafed927e63777ffbadda71d07
SHA512489550be1c0c5f601bfadb63cba67e4c9ead181dd94f2e22c6a2ec811310b5858dda01e26e2ab39945e527f38751c21995a557f9fd210b62f36efeecdaeaa7f1
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5cf082b9687de88033588a6d6a8eebd10
SHA1f5e51c32a247a0c0a8d709e2063d77432d493542
SHA2569db470f9d4dfd038c6425106f56532d4775eb42f28e348af27a3f1c92a7e695d
SHA512aaaf30b0409488208cb956934ae86a69aafc9f6ef7e3c1a8c8033660e73b7242cfbff96cf9da54d6dfa407a39d6cad7be31f12c6a55b4135a110988cce572851
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
885KB
MD574143402c40ac2e61e9f040a2d7e2d00
SHA14053dc85bb86c47c63f96681d6a62c21cd6342a3
SHA2561625ac230aa5ca950573f3ba0b1a7bd4c7fbd3e3686f9ecd4a40f1504bf33a11
SHA5124aa55b859f15be8b14c4a0ff6f3971f49b47c1c8c8427f179eb4ab0c76e321441adfd173469facb12aae1e81e25f1328fd621214b42e66f690ba4e9ee1e54cf9
-
Filesize
1.5MB
MD5666151c11b7899a0c764abe711d3f9b3
SHA135462114e096f4d307607d713136bfe38479870d
SHA2568041a15e27c785f2adcce9e8c643f5cc619b52e50cd36ff043d13c4089ce1cad
SHA512835fee905d540f1e3b4d32a0645041c9add6ea488675a8ca99dbe571cfaaef5781bed8c1277dd7942be7d672945d68a1016c2ab5cb645d539e07893d69672adc
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04