Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 22:03
Static task
static1
Behavioral task
behavioral1
Sample
Form_W-9_Ver-083_030913350-67084228u8857-460102.js
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Form_W-9_Ver-083_030913350-67084228u8857-460102.js
Resource
win10v2004-20240426-en
General
-
Target
Form_W-9_Ver-083_030913350-67084228u8857-460102.js
-
Size
467KB
-
MD5
6682dc1281579bd8789a8d2c09ca4251
-
SHA1
67bb21c9665fc12d8dc6ef2ac775c3f6274bd0ed
-
SHA256
937d07239cbfee2d34b7f1fae762ac72b52fb2b710e87e02fa758f452aa62913
-
SHA512
629219ec7dd6d1ca529daabeffe7b4430467d089054876c203d7be9979c32bb6d01901d018d88a81699ae18ba1be1421ec5fcbea6610f3e96953b1ab07b048bb
-
SSDEEP
6144:I/sTY54eD0MDV96cPh7siYttNfIR3zKEyX90q+jTEkyZxUwwkykmQmByuPatD/ey:8uu96FjIR3MN24Uk1
Malware Config
Extracted
latrodectus
https://workspacin.cloud/live/
https://illoskanawer.com/live/
Signatures
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Detect larodectus Loader variant 2 3 IoCs
resource yara_rule behavioral2/memory/3424-82-0x0000000002A80000-0x0000000002A92000-memory.dmp family_latrodectus_v2 behavioral2/memory/4844-77-0x00007FF416E40000-0x00007FF416E52000-memory.dmp family_latrodectus_v2 behavioral2/memory/3424-83-0x0000000002A80000-0x0000000002A92000-memory.dmp family_latrodectus_v2 -
Blocklisted process makes network request 54 IoCs
flow pid Process 4 5052 wscript.exe 6 5052 wscript.exe 11 5052 wscript.exe 12 2216 msiexec.exe 23 4844 rundll32.exe 25 4844 rundll32.exe 27 4844 rundll32.exe 32 4844 rundll32.exe 40 4844 rundll32.exe 42 4844 rundll32.exe 44 4844 rundll32.exe 45 4844 rundll32.exe 47 4844 rundll32.exe 61 4844 rundll32.exe 62 4844 rundll32.exe 64 4844 rundll32.exe 65 4844 rundll32.exe 66 4844 rundll32.exe 67 4844 rundll32.exe 68 4844 rundll32.exe 69 4844 rundll32.exe 71 4844 rundll32.exe 73 4844 rundll32.exe 74 4844 rundll32.exe 81 4844 rundll32.exe 88 4844 rundll32.exe 89 4844 rundll32.exe 90 4844 rundll32.exe 91 4844 rundll32.exe 92 4844 rundll32.exe 93 4844 rundll32.exe 94 4844 rundll32.exe 95 4844 rundll32.exe 96 4844 rundll32.exe 99 4844 rundll32.exe 101 4844 rundll32.exe 116 4844 rundll32.exe 117 4844 rundll32.exe 118 4844 rundll32.exe 119 4844 rundll32.exe 120 4844 rundll32.exe 121 4844 rundll32.exe 122 4844 rundll32.exe 123 4844 rundll32.exe 124 4844 rundll32.exe 125 4844 rundll32.exe 126 4844 rundll32.exe 127 4844 rundll32.exe 128 4844 rundll32.exe 129 4844 rundll32.exe 130 4844 rundll32.exe 131 4844 rundll32.exe 132 4844 rundll32.exe 136 4844 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 2128 MSI3677.tmp -
Loads dropped DLL 5 IoCs
pid Process 4540 MsiExec.exe 4540 MsiExec.exe 4540 MsiExec.exe 4540 MsiExec.exe 4844 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "rundll32 \"C:\\Users\\Admin\\AppData\\Roaming\\upfilles.dll\", stow" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI3619.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3677.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI344F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI357B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI2933.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI34DD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI353C.tmp msiexec.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2216 msiexec.exe 2216 msiexec.exe 2128 MSI3677.tmp 2128 MSI3677.tmp 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe 4844 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeShutdownPrivilege 5052 wscript.exe Token: SeIncreaseQuotaPrivilege 5052 wscript.exe Token: SeSecurityPrivilege 2216 msiexec.exe Token: SeCreateTokenPrivilege 5052 wscript.exe Token: SeAssignPrimaryTokenPrivilege 5052 wscript.exe Token: SeLockMemoryPrivilege 5052 wscript.exe Token: SeIncreaseQuotaPrivilege 5052 wscript.exe Token: SeMachineAccountPrivilege 5052 wscript.exe Token: SeTcbPrivilege 5052 wscript.exe Token: SeSecurityPrivilege 5052 wscript.exe Token: SeTakeOwnershipPrivilege 5052 wscript.exe Token: SeLoadDriverPrivilege 5052 wscript.exe Token: SeSystemProfilePrivilege 5052 wscript.exe Token: SeSystemtimePrivilege 5052 wscript.exe Token: SeProfSingleProcessPrivilege 5052 wscript.exe Token: SeIncBasePriorityPrivilege 5052 wscript.exe Token: SeCreatePagefilePrivilege 5052 wscript.exe Token: SeCreatePermanentPrivilege 5052 wscript.exe Token: SeBackupPrivilege 5052 wscript.exe Token: SeRestorePrivilege 5052 wscript.exe Token: SeShutdownPrivilege 5052 wscript.exe Token: SeDebugPrivilege 5052 wscript.exe Token: SeAuditPrivilege 5052 wscript.exe Token: SeSystemEnvironmentPrivilege 5052 wscript.exe Token: SeChangeNotifyPrivilege 5052 wscript.exe Token: SeRemoteShutdownPrivilege 5052 wscript.exe Token: SeUndockPrivilege 5052 wscript.exe Token: SeSyncAgentPrivilege 5052 wscript.exe Token: SeEnableDelegationPrivilege 5052 wscript.exe Token: SeManageVolumePrivilege 5052 wscript.exe Token: SeImpersonatePrivilege 5052 wscript.exe Token: SeCreateGlobalPrivilege 5052 wscript.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3424 Explorer.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2216 wrote to memory of 4540 2216 msiexec.exe 91 PID 2216 wrote to memory of 4540 2216 msiexec.exe 91 PID 2216 wrote to memory of 4540 2216 msiexec.exe 91 PID 2216 wrote to memory of 2128 2216 msiexec.exe 92 PID 2216 wrote to memory of 2128 2216 msiexec.exe 92 PID 2216 wrote to memory of 2128 2216 msiexec.exe 92 PID 4844 wrote to memory of 3424 4844 rundll32.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3424 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Form_W-9_Ver-083_030913350-67084228u8857-460102.js2⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\upfilles.dll, stow2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4844
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9098C8DA08A88B791F62A22A310174442⤵
- Loads dropped DLL
PID:4540
-
-
C:\Windows\Installer\MSI3677.tmp"C:\Windows\Installer\MSI3677.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\upfilles.dll, stow2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
508KB
MD5ccb6d3cb020f56758622911ddd2f1fcb
SHA14a013f752c2bf84ca37e418175e0d9b6f61f636d
SHA256f4cb6b684ea097f867d406a978b3422bbf2ecfea39236bf3ab99340996b825de
SHA5126ed929967005eaa6407e273b53a1fedcb2b084d775bed17272fd05b1ce143dbf921ac201246dfbfdbe663c7351e44c12f162e6f03343548b69b5d4598bb3492e
-
Filesize
1.5MB
MD5b4a482a7e96cfdef632a7af286120156
SHA173e3639a9388af84b9c0f172b3aeaf3823014596
SHA256ead5ebf464c313176174ff0fdc3360a3477f6361d0947221d31287eeb04691b3
SHA51215661f1dc751a48f5d213ec99c046e0b9fa1a2201d238d26bee0f15341e9d84611c30f152c463368c6d59f3e7cccb5ae991b1f3127ad65eb3a2ea7823d3b598b
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04