Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/02/2025, 18:01

General

  • Target

    Doc171836.js

  • Size

    412KB

  • MD5

    da7ed43b68df0e3a40b48e1fbb8b539b

  • SHA1

    c53936f0811fe54dd3f57e525c1dd31f04bf249d

  • SHA256

    eb164525c66c559aec32c119a9e2fa54444caefcd32b944a12c459e80fd568c4

  • SHA512

    bcadaf98784a8ef2b5fef711cf2f6402a932e9241220fc337294aeeaa08e3be9d98545b30a286dac4a0fdf51a462b7ca6930e44341f92fdad8a8035015c1ff41

  • SSDEEP

    3072:D5RU5Rv5RjiL2wiL2niL2WGyTGyR3d54+e0ekewer:VRkRRRj2T2m23GyTGydXJ5S

Malware Config

Extracted

Family

latrodectus

Version

1.4

C2

https://tynifinilam.com/test/

https://horetimodual.com/test/

aes.hex

Signatures

  • Brute Ratel C4

    A customized command and control framework for red teaming and adversary simulation.

  • Bruteratel family
  • Detect BruteRatel badger 1 IoCs
  • Detects Latrodectus 3 IoCs

    Detects Latrodectus v1.4.

  • Latrodectus family
  • Latrodectus loader

    Latrodectus is a loader written in C++.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3452
      • C:\Windows\system32\wscript.exe
        wscript.exe C:\Users\Admin\AppData\Local\Temp\Doc171836.js
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1096
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding A8CA35A3098D5A2F9A986014F851B614
        2⤵
        • Loads dropped DLL
        • Blocklisted process makes network request
        • System Location Discovery: System Language Discovery
        PID:844
      • C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe
        "C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4392

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57b632.rbs

      Filesize

      2KB

      MD5

      f3cf643301ab821c7610b0cee130b759

      SHA1

      80d70d23d7b90dd2fcd152f6780e07c11ca987ca

      SHA256

      56c10197480461cced425fab2b13cd51a0a949ecdda11c40e33deba68172c961

      SHA512

      de6b734c8fe7e9963ca6db3c642a5129917c8fb9d48c926068f46bf6b4c857c987bbe17181a81c219d74fa56b79e4986d5fac67d4e7b11c57d05b52fe8ce1e76

    • C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe

      Filesize

      3.2MB

      MD5

      07459a0b5f524ad62b5b5401133d4d55

      SHA1

      bcaec0c106f7f97c09618870e0d4868a156c93ec

      SHA256

      6c94c9d7e231523e06b41275ab208e42cdd39278f341123b066b05a0a6830e4d

      SHA512

      5133970b743eaa730e97baf9c4f52c05af469b880cd158900e62447daab45445112b41cc31c330fb90ee1e274d85e444ab86cfffc3e4fea7380d4217c446e9b5

    • C:\Users\Admin\AppData\Roaming\nvidia\libcef.dll

      Filesize

      3.2MB

      MD5

      c6bb7631c35b6a8fc21077ca49aa8559

      SHA1

      240d2d8e8da0bba108ee831bcc7a17a92d190db2

      SHA256

      6b3854e74a1ec9a70f14d124c9ae8456129c0b5968f3781b95e430940c64fad4

      SHA512

      1cc5f67413727ea12b0ff0c26ef822fe689b15c674ee4bb03789b949879cfd0f84ad76bd8b93db53ef35160c751344134fc36d8bb3995be658ca7c268bdada72

    • C:\Windows\Installer\MSIA642.tmp

      Filesize

      4.6MB

      MD5

      27708977fc83f3b70177d6cf68900eba

      SHA1

      f679bb77e2876b17da2276017df6cf252aa5bd22

      SHA256

      ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf

      SHA512

      831ccd1e4fdda16ff7cd16096e3291b9fa986f814e56aec9d8d0c6a36ae402002940a9d9aa7c1c5c8cf1b8e65c2d9ee529956f9cae3832e513a37bff3839c8ac

    • C:\Windows\Installer\MSIB017.tmp

      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSIB22D.tmp

      Filesize

      355KB

      MD5

      cac65e61b287555ea0e2a7f1aa0645cc

      SHA1

      0c93bdbfddd7e00ec30c81dbff8f3a1bfaf62519

      SHA256

      57c0d90010d3a476770c8085d2641cbf234b0ca47ec687ca4aabbf4db92df737

      SHA512

      e80076eb7e632e40f8dcb013b854a5825e7a19dd451505aa121a47a110032a1c571cd6d9e3e5aeacdb8f5897cb17ece4e65846b5d9080605e81176fe0811456a

    • memory/3452-119-0x0000000002B10000-0x0000000002B25000-memory.dmp

      Filesize

      84KB

    • memory/3452-118-0x0000000002B10000-0x0000000002B25000-memory.dmp

      Filesize

      84KB

    • memory/4392-95-0x00000276C4E40000-0x00000276C4E8B000-memory.dmp

      Filesize

      300KB

    • memory/4392-103-0x00000276C5360000-0x00000276C53AB000-memory.dmp

      Filesize

      300KB

    • memory/4392-79-0x00000276C46B0000-0x00000276C46FB000-memory.dmp

      Filesize

      300KB

    • memory/4392-80-0x00000276C4750000-0x00000276C479B000-memory.dmp

      Filesize

      300KB

    • memory/4392-81-0x00000276C47A0000-0x00000276C47EC000-memory.dmp

      Filesize

      304KB

    • memory/4392-90-0x00000276C4840000-0x00000276C488B000-memory.dmp

      Filesize

      300KB

    • memory/4392-91-0x00000003A6450000-0x00000003A649B000-memory.dmp

      Filesize

      300KB

    • memory/4392-92-0x00000276C48E0000-0x00000276C492B000-memory.dmp

      Filesize

      300KB

    • memory/4392-93-0x00000276C4CC0000-0x00000276C4D0B000-memory.dmp

      Filesize

      300KB

    • memory/4392-94-0x00000276C4D90000-0x00000276C4DDB000-memory.dmp

      Filesize

      300KB

    • memory/4392-78-0x00000003A6450000-0x00000003A649B000-memory.dmp

      Filesize

      300KB

    • memory/4392-96-0x00000276C4F40000-0x00000276C4F8B000-memory.dmp

      Filesize

      300KB

    • memory/4392-97-0x00000276C5000000-0x00000276C504B000-memory.dmp

      Filesize

      300KB

    • memory/4392-98-0x00000276C50B0000-0x00000276C50FB000-memory.dmp

      Filesize

      300KB

    • memory/4392-102-0x00000276C52B0000-0x00000276C52FB000-memory.dmp

      Filesize

      300KB

    • memory/4392-77-0x00000276C4620000-0x00000276C465E000-memory.dmp

      Filesize

      248KB

    • memory/4392-107-0x00000276C5410000-0x00000276C545B000-memory.dmp

      Filesize

      300KB

    • memory/4392-111-0x00000276C54C0000-0x00000276C550B000-memory.dmp

      Filesize

      300KB

    • memory/4392-115-0x00007FF468610000-0x00007FF468611000-memory.dmp

      Filesize

      4KB

    • memory/4392-117-0x00007FF4685F0000-0x00007FF4685F1000-memory.dmp

      Filesize

      4KB

    • memory/4392-116-0x00007FF468600000-0x00007FF468601000-memory.dmp

      Filesize

      4KB

    • memory/4392-114-0x00007FF468620000-0x00007FF468621000-memory.dmp

      Filesize

      4KB

    • memory/4392-113-0x00007FF468630000-0x00007FF468645000-memory.dmp

      Filesize

      84KB

    • memory/4392-112-0x00007FF468650000-0x00007FF468651000-memory.dmp

      Filesize

      4KB

    • memory/4392-76-0x00007FFD69AE0000-0x00007FFD69AF8000-memory.dmp

      Filesize

      96KB

    • memory/4392-74-0x00000003A6450000-0x00000003A649B000-memory.dmp

      Filesize

      300KB

    • memory/4392-123-0x00000276C4290000-0x00000276C42DB000-memory.dmp

      Filesize

      300KB

    • memory/4392-125-0x00000276C47A0000-0x00000276C47EC000-memory.dmp

      Filesize

      304KB

    • memory/4392-124-0x00000276C4340000-0x00000276C438B000-memory.dmp

      Filesize

      300KB

    • memory/4392-127-0x00000276C43F0000-0x00000276C443B000-memory.dmp

      Filesize

      300KB

    • memory/4392-128-0x00000276C44A0000-0x00000276C44EB000-memory.dmp

      Filesize

      300KB