Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
submitted
17-09-2024 17:39
Static task
static1
Behavioral task
behavioral1
Sample
9f5ae302ea1ed87c64e26390eb6f2a90593b3049aaa1292d495d4f93ac9b2d98.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9f5ae302ea1ed87c64e26390eb6f2a90593b3049aaa1292d495d4f93ac9b2d98.js
Resource
win10v2004-20240802-en
General
-
Target
9f5ae302ea1ed87c64e26390eb6f2a90593b3049aaa1292d495d4f93ac9b2d98.js
-
Size
1.3MB
-
MD5
e2d9ca6364ff2314bfbcc263d7fea8fd
-
SHA1
c4c38c618cdb1663569606e06f64975ee1b37793
-
SHA256
9f5ae302ea1ed87c64e26390eb6f2a90593b3049aaa1292d495d4f93ac9b2d98
-
SHA512
7e7e28b421e1889762ce6abd40b89ec2ad971b909065aa90d7a95da5a992a70df53aa75d41e24a48b7feb3dc87ab7b6d8223adf9e583d4e96e256ae66509057d
-
SSDEEP
24576:cQmj6HVNI/sE6lxMkY4Nd5NL4PcTwZP7n3lGIUpeu2GE:cQmj6HVe/D6lxMkY4Nd5NLicTQPz3lGo
Malware Config
Extracted
latrodectus
https://isomicrotich.com/test/
https://rilomenifis.com/test/
Signatures
-
Detects Latrodectus 4 IoCs
Detects Latrodectus v1.4.
Processes:
resource yara_rule behavioral2/memory/4804-45-0x0000017AD8720000-0x0000017AD8736000-memory.dmp family_latrodectus_1_4 behavioral2/memory/4804-47-0x0000017AD8720000-0x0000017AD8736000-memory.dmp family_latrodectus_1_4 behavioral2/memory/5096-51-0x0000013D20080000-0x0000013D20096000-memory.dmp family_latrodectus_1_4 behavioral2/memory/5096-52-0x0000013D20080000-0x0000013D20096000-memory.dmp family_latrodectus_1_4 -
Latrodectus family
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
Executes dropped EXE 1 IoCs
Processes:
MSI890C.tmppid Process 396 MSI890C.tmp -
Loads dropped DLL 6 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exepid Process 988 MsiExec.exe 988 MsiExec.exe 988 MsiExec.exe 988 MsiExec.exe 4804 rundll32.exe 5096 rundll32.exe -
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid Process 3 900 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI888E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI890C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7BF6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8677.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8820.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI87A1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI87F0.tmp msiexec.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeMSI890C.tmpdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI890C.tmp -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid Process 900 msiexec.exe 900 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
wscript.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 1508 wscript.exe Token: SeIncreaseQuotaPrivilege 1508 wscript.exe Token: SeSecurityPrivilege 900 msiexec.exe Token: SeCreateTokenPrivilege 1508 wscript.exe Token: SeAssignPrimaryTokenPrivilege 1508 wscript.exe Token: SeLockMemoryPrivilege 1508 wscript.exe Token: SeIncreaseQuotaPrivilege 1508 wscript.exe Token: SeMachineAccountPrivilege 1508 wscript.exe Token: SeTcbPrivilege 1508 wscript.exe Token: SeSecurityPrivilege 1508 wscript.exe Token: SeTakeOwnershipPrivilege 1508 wscript.exe Token: SeLoadDriverPrivilege 1508 wscript.exe Token: SeSystemProfilePrivilege 1508 wscript.exe Token: SeSystemtimePrivilege 1508 wscript.exe Token: SeProfSingleProcessPrivilege 1508 wscript.exe Token: SeIncBasePriorityPrivilege 1508 wscript.exe Token: SeCreatePagefilePrivilege 1508 wscript.exe Token: SeCreatePermanentPrivilege 1508 wscript.exe Token: SeBackupPrivilege 1508 wscript.exe Token: SeRestorePrivilege 1508 wscript.exe Token: SeShutdownPrivilege 1508 wscript.exe Token: SeDebugPrivilege 1508 wscript.exe Token: SeAuditPrivilege 1508 wscript.exe Token: SeSystemEnvironmentPrivilege 1508 wscript.exe Token: SeChangeNotifyPrivilege 1508 wscript.exe Token: SeRemoteShutdownPrivilege 1508 wscript.exe Token: SeUndockPrivilege 1508 wscript.exe Token: SeSyncAgentPrivilege 1508 wscript.exe Token: SeEnableDelegationPrivilege 1508 wscript.exe Token: SeManageVolumePrivilege 1508 wscript.exe Token: SeImpersonatePrivilege 1508 wscript.exe Token: SeCreateGlobalPrivilege 1508 wscript.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe Token: SeRestorePrivilege 900 msiexec.exe Token: SeTakeOwnershipPrivilege 900 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
msiexec.exerundll32.exedescription pid Process procid_target PID 900 wrote to memory of 988 900 msiexec.exe 84 PID 900 wrote to memory of 988 900 msiexec.exe 84 PID 900 wrote to memory of 988 900 msiexec.exe 84 PID 900 wrote to memory of 396 900 msiexec.exe 85 PID 900 wrote to memory of 396 900 msiexec.exe 85 PID 900 wrote to memory of 396 900 msiexec.exe 85 PID 4804 wrote to memory of 5096 4804 rundll32.exe 89 PID 4804 wrote to memory of 5096 4804 rundll32.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\9f5ae302ea1ed87c64e26390eb6f2a90593b3049aaa1292d495d4f93ac9b2d98.js1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C2ADBA54124BEB0B4A9433DB7C2888782⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:988
-
-
C:\Windows\Installer\MSI890C.tmp"C:\Windows\Installer\MSI890C.tmp" /DontWait C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\rozelin.dll, Host2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:396
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\rozelin.dll, Host1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_2bba8ec5.dll", Host2⤵
- Loads dropped DLL
PID:5096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b58620009161ab5036bb37cfaaa92c17
SHA1d2076e9c1e205a223c9c824cf8bce0b161d059b6
SHA25654382b32dd7683ac27f96156f8bcb84ba0d9d3a42f6d189be219509ce85ed986
SHA512f73081521a937b3f5534139bc0729e3642c5b7962b7802f07a7af8697539675e69a2413a1bab5df6d99f291d5a38c1473ff69edfdd06db5cf93326173e080cc4
-
Filesize
1.5MB
MD5f9bb8819674b780198ec05761a3ed0d6
SHA14c61542d76a0107eb80a950c33cd9bd5029a9b32
SHA2563af3c1b6c72f09371c9975eb0914c5b187ba363c0cddf8164d14a0b7c1fcb5dc
SHA5127b636446567b453c37a28b904d9f716a2aaff54676270760702995efdb521a10ae5f1a9254529eadc092b678a3b99e59efaec444f7f923d8e213298ae48f4fdc
-
Filesize
1.8MB
MD5b1c0657b678a8e3f320476ef4ba6dfd2
SHA1883a69c2aa664a783b416ec44506aad9d03832d5
SHA25624746dfb4ac476772d7a1e936b714b9f0df30612395e4d8e7f31a2c43983bc55
SHA51289059e8f6ae5039cdac24e64cd3b3805691121963f395faee41fb1d8799134ae8ae5ba5f90fd29aec9e6625a4041fd7c2f70185167bf3bb85d4ddad8ab8a383a
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04