Analysis

  • max time kernel
    1200s
  • max time network
    1199s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 14:59

General

  • Target

    Form_Ver-16-46-33.js

  • Size

    572KB

  • MD5

    b1da07a445bfdf809306f5fe74e54d67

  • SHA1

    3cec038e474050c290bdf4e670a36f482032ed68

  • SHA256

    9003415cc22d4e8b3c444ffcf84bb3f1c3a294d40d1f66329733edfc8472a7d2

  • SHA512

    728b321b98f45fc6cd1395ee5a34c1ee06ca17800c35ec1ee7f19ac3219aa8fc805140e6d0ecc25a638f8c815db541380d0651df2ff448121477ed3445bd6637

  • SSDEEP

    6144:kMuyrXL4P/YsoZR3U52fYiGnh2xFpMp4/KJHaWTyFIXgBoEKnDmmzPvKYUNul8D7:kM/74PPitCt4XGlgJ5+Dk

Malware Config

Extracted

Family

latrodectus

C2

https://finjuiceer.com/live/

https://trymeakafr.com/live/

Signatures

  • Latrodectus loader

    Latrodectus is a loader written in C++.

  • Detect larodectus Loader variant 2 3 IoCs
  • Blocklisted process makes network request 32 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 8 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1352
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\Form_Ver-16-46-33.js
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\capisp.dll, remi
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2952
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A3A034F199D9C1ADDD56A7963376DE85
      2⤵
      • Loads dropped DLL
      PID:2624
    • C:\Windows\Installer\MSI35A7.tmp
      "C:\Windows\Installer\MSI35A7.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\capisp.dll, remi
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5234d09c7c4e82f8512344337f92139e

    SHA1

    b0becab9f3275448458e1c2cab4d11e896ef43f1

    SHA256

    819e6ed52b48791530f601bd8218463c3e5c56b300210a3ffe0c3aeefd71cf6f

    SHA512

    2065336fe5caa59d890f14529c147404c31fe7921ec437d0d773789fe2cd7f55c3998682f11b587218d217ca9432b5abee63d9435a8d7787b3866a1259c9a01f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    89a701583e7470695c66a0e34db877a6

    SHA1

    ae08916a7d3dce964e5268405a2b49510d128276

    SHA256

    ac82b8e0526ac1bc1fde79f897b1dfe2780f31627296ac3570dafd26c4f1d532

    SHA512

    95295e838a1d82358e83630323f448ced9b51db190df9ad58f43c3e30cdaa9c56a0478bd839fb6202dd39cccbb464b09116470a8ebedceea01317d1e994a6776

  • C:\Users\Admin\AppData\Local\Temp\Tar1145.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\capisp.dll
    Filesize

    1.2MB

    MD5

    70b599f67e97cb878ca7be88e069a82d

    SHA1

    768f8a179fee1f13505c7b772e543b19b29b14c8

    SHA256

    9b7bdb4cb71e84c5cff0923928bf7777a41cb5e0691810ae948304c151c0c1c5

    SHA512

    163c8e0b2676a27f1781e9fdec3c9994ba828c0085b9fdff9df4dd0112da122a5d7f6ca597af396f99c2afadbe438e1ab967dfba34451ee4ba3c59cd244b4985

  • C:\Windows\Installer\MSI26B3.tmp
    Filesize

    1.8MB

    MD5

    3645512add0c8cb24a88d2ffe3fe7620

    SHA1

    66dbfe6ffc1918f51b28af1abf55df0d1beaefe6

    SHA256

    d71bfab9cca5df6a28e12ba51fe5eaf0f9151514b3fd363264513347a8c5cf3a

    SHA512

    85151258ccb3b590716aed87c4a6a24ba74931aab0b378e279d9ab510fce94dfd26632d8ba44975e8136b1a9cc6c190e64c8b223f5f5e4f5b9cb3c6fb4a9429c

  • C:\Windows\Installer\MSI33AF.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI35A7.tmp
    Filesize

    389KB

    MD5

    b9545ed17695a32face8c3408a6a3553

    SHA1

    f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83

    SHA256

    1e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a

    SHA512

    f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04

  • memory/1352-171-0x0000000002AE0000-0x0000000002AF3000-memory.dmp
    Filesize

    76KB

  • memory/1352-168-0x0000000002AE0000-0x0000000002AF3000-memory.dmp
    Filesize

    76KB

  • memory/1352-170-0x0000000002AE0000-0x0000000002AF3000-memory.dmp
    Filesize

    76KB

  • memory/1656-114-0x0000000000380000-0x0000000000382000-memory.dmp
    Filesize

    8KB

  • memory/2952-158-0x000007FFFFF70000-0x000007FFFFF71000-memory.dmp
    Filesize

    4KB

  • memory/2952-167-0x000007FFFFF30000-0x000007FFFFF31000-memory.dmp
    Filesize

    4KB

  • memory/2952-159-0x000007FFFFF60000-0x000007FFFFF61000-memory.dmp
    Filesize

    4KB

  • memory/2952-124-0x00000000004A0000-0x00000000004EC000-memory.dmp
    Filesize

    304KB

  • memory/2952-157-0x000007FFFFF80000-0x000007FFFFF81000-memory.dmp
    Filesize

    4KB

  • memory/2952-163-0x000007FFFFF70000-0x000007FFFFF83000-memory.dmp
    Filesize

    76KB

  • memory/2952-156-0x000007FFFFF90000-0x000007FFFFF91000-memory.dmp
    Filesize

    4KB

  • memory/2952-123-0x000000033A710000-0x000000033A75A000-memory.dmp
    Filesize

    296KB

  • memory/2952-120-0x000000033A710000-0x000000033A75A000-memory.dmp
    Filesize

    296KB

  • memory/2952-133-0x000000033A710000-0x000000033A75A000-memory.dmp
    Filesize

    296KB

  • memory/2952-166-0x000007FFFFF40000-0x000007FFFFF41000-memory.dmp
    Filesize

    4KB

  • memory/2952-165-0x000007FFFFF50000-0x000007FFFFF51000-memory.dmp
    Filesize

    4KB

  • memory/2952-164-0x000007FFFFF60000-0x000007FFFFF61000-memory.dmp
    Filesize

    4KB

  • memory/2952-162-0x000007FFFFF90000-0x000007FFFFF91000-memory.dmp
    Filesize

    4KB

  • memory/2952-161-0x000007FFFFF40000-0x000007FFFFF41000-memory.dmp
    Filesize

    4KB

  • memory/2952-160-0x000007FFFFF50000-0x000007FFFFF51000-memory.dmp
    Filesize

    4KB

  • memory/2952-121-0x0000000000460000-0x000000000049E000-memory.dmp
    Filesize

    248KB

  • memory/2952-172-0x0000000180000000-0x000000018013A000-memory.dmp
    Filesize

    1.2MB

  • memory/2952-183-0x00000000004A0000-0x00000000004EC000-memory.dmp
    Filesize

    304KB