Analysis
-
max time kernel
1137s -
max time network
1199s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-09-2024 11:15
Static task
static1
Behavioral task
behavioral1
Sample
Document-07-01-55.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Document-07-01-55.js
Resource
win11-20240802-en
General
-
Target
Document-07-01-55.js
-
Size
713KB
-
MD5
ffba898288ab821fc44a97804f437e27
-
SHA1
c66e224adcd5ab4766e6e26b3c6cd26b308cb17b
-
SHA256
e7fc51310e3318c7220b4373e81d42357e9e6c073bb87d1a18e88ac81a6b4587
-
SHA512
bed4f49b422c38a057df7c4bfd729560af442f02ccd9a99029d37fb7782ba3ffceead5057b121bb2b16c5f97dd30c670c8be8f12b9ec294ea25a7d10c188f546
-
SSDEEP
12288:PTm/2pe/TVLLgxVqnm25dtfcdbYzdGMQOOV0LoNB9D1zOw:PTM2pKT9LgxVy55dtfc+53QOOV0LMDND
Malware Config
Signatures
-
Detects Latrodectus 4 IoCs
Detects Latrodectus v1.4.
resource yara_rule behavioral2/memory/2692-45-0x00000251995E0000-0x00000251995F6000-memory.dmp family_latrodectus_1_4 behavioral2/memory/2692-47-0x00000251995E0000-0x00000251995F6000-memory.dmp family_latrodectus_1_4 behavioral2/memory/1368-52-0x00000218EE570000-0x00000218EE586000-memory.dmp family_latrodectus_1_4 behavioral2/memory/1368-51-0x00000218EE570000-0x00000218EE586000-memory.dmp family_latrodectus_1_4 -
Latrodectus loader
Latrodectus is a loader written in C++.
-
Blocklisted process makes network request 7 IoCs
flow pid Process 1 4600 msiexec.exe 4 1368 rundll32.exe 5 1368 rundll32.exe 12 1368 rundll32.exe 13 1368 rundll32.exe 14 1368 rundll32.exe 15 1368 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 340 MSIB442.tmp -
Loads dropped DLL 8 IoCs
pid Process 5072 MsiExec.exe 5072 MsiExec.exe 5072 MsiExec.exe 5072 MsiExec.exe 2692 rundll32.exe 1368 rundll32.exe 3560 rundll32.exe 3004 rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIAAF5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB3A5.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFB03EE6F5DE6B788B.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIB20B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB375.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF4D675871824A7AA2.TMP msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB442.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFDE9565998757617C.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIB306.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB355.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIB442.tmp -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4600 msiexec.exe 4600 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeShutdownPrivilege 3832 wscript.exe Token: SeIncreaseQuotaPrivilege 3832 wscript.exe Token: SeSecurityPrivilege 4600 msiexec.exe Token: SeCreateTokenPrivilege 3832 wscript.exe Token: SeAssignPrimaryTokenPrivilege 3832 wscript.exe Token: SeLockMemoryPrivilege 3832 wscript.exe Token: SeIncreaseQuotaPrivilege 3832 wscript.exe Token: SeMachineAccountPrivilege 3832 wscript.exe Token: SeTcbPrivilege 3832 wscript.exe Token: SeSecurityPrivilege 3832 wscript.exe Token: SeTakeOwnershipPrivilege 3832 wscript.exe Token: SeLoadDriverPrivilege 3832 wscript.exe Token: SeSystemProfilePrivilege 3832 wscript.exe Token: SeSystemtimePrivilege 3832 wscript.exe Token: SeProfSingleProcessPrivilege 3832 wscript.exe Token: SeIncBasePriorityPrivilege 3832 wscript.exe Token: SeCreatePagefilePrivilege 3832 wscript.exe Token: SeCreatePermanentPrivilege 3832 wscript.exe Token: SeBackupPrivilege 3832 wscript.exe Token: SeRestorePrivilege 3832 wscript.exe Token: SeShutdownPrivilege 3832 wscript.exe Token: SeDebugPrivilege 3832 wscript.exe Token: SeAuditPrivilege 3832 wscript.exe Token: SeSystemEnvironmentPrivilege 3832 wscript.exe Token: SeChangeNotifyPrivilege 3832 wscript.exe Token: SeRemoteShutdownPrivilege 3832 wscript.exe Token: SeUndockPrivilege 3832 wscript.exe Token: SeSyncAgentPrivilege 3832 wscript.exe Token: SeEnableDelegationPrivilege 3832 wscript.exe Token: SeManageVolumePrivilege 3832 wscript.exe Token: SeImpersonatePrivilege 3832 wscript.exe Token: SeCreateGlobalPrivilege 3832 wscript.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4600 wrote to memory of 5072 4600 msiexec.exe 84 PID 4600 wrote to memory of 5072 4600 msiexec.exe 84 PID 4600 wrote to memory of 5072 4600 msiexec.exe 84 PID 4600 wrote to memory of 340 4600 msiexec.exe 86 PID 4600 wrote to memory of 340 4600 msiexec.exe 86 PID 4600 wrote to memory of 340 4600 msiexec.exe 86 PID 2692 wrote to memory of 1368 2692 rundll32.exe 88 PID 2692 wrote to memory of 1368 2692 rundll32.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Document-07-01-55.js1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 68DBA8AE5CF0A5EC61564EA86BBD6FE42⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5072
-
-
C:\Windows\Installer\MSIB442.tmp"C:\Windows\Installer\MSIB442.tmp" /DontWait C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\true.dll, NvPluginGetInfo2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:340
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\true.dll, NvPluginGetInfo1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_3b3afc02.dll", NvPluginGetInfo2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1368
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_3b3afc02.dll", NvPluginGetInfo1⤵
- Loads dropped DLL
PID:3560
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_3b3afc02.dll", NvPluginGetInfo1⤵
- Loads dropped DLL
PID:3004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d439ed4542a6c67a05e66f9508c5f80f
SHA10448ebd7d724af9be7a654d0a3b0353ec0aade7c
SHA256bee63a83d4d4df1fc7021a3391a19141242391d466372d4d69fbef70b3d6d4f4
SHA512f0841077d8bd8aad506f2663f9cfd616180f08d2b1afd99922a534465cf80c492ebea94045c770696aeaf27e8b63bcd659bea0d8c0a66f14e3be02e17e3f94e8
-
Filesize
1.8MB
MD56dc0d350d735fd1acc8219cfa5d02b9b
SHA17ba0708a4404715fb21a23acfbd88a25b7245ef1
SHA2562333dd858fc40899a1bff3fb39fbc0b4e65a864bfd4eb73c26b48aaddcca7061
SHA51299c9b6310363ce3a7d9ff680c4a0ae976553fc4789b12f9b60d9f629608d90cf4d64b4c8a037264f8aaa48fba69ae397236ef4c32c2eb6779fb5d9e0b3b0d52f
-
Filesize
1.9MB
MD5c017277279dada1b9653bc6838019952
SHA14d66580dade368ea823c2afc602ad3686c20d4d1
SHA256f60c7e2cd7078584e1fb2eacd6270c314f1e23f76a4cd78c5d13eec215f0e41c
SHA512cd9fea4bfa73987fb95e4e15ee6fa5c489842b79f8a497ea7dd65ec355db9df6d4af786612e6d9f43e7293723a91841465368728fb1b5361716a9297008adfa2
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04