MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 811fdf8fd7d80ec9b53da88122e3884de7ce5fd4d7b41421e153927d8395ea28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Latrodectus


Vendor detections: 4


Intelligence 4 IOCs YARA 8 File information Comments

SHA256 hash: 811fdf8fd7d80ec9b53da88122e3884de7ce5fd4d7b41421e153927d8395ea28
SHA3-384 hash: 86d8671c5f0fd0e903a55823ca50fcdd5cbe1a4474818bb97d8a12b2f56e505a549e4b57496d045b23afc1ba41304085
SHA1 hash: f0f43f960af95d838926950a551d7ffe1d41d9d5
MD5 hash: 03032d56a6846e0f1d3d80bc49aedaeb
humanhash: apart-orange-white-michigan
File name:Document-20-13-22.js
Download: download sample
Signature Latrodectus
File size:1'201'320 bytes
First seen:2024-09-18 20:24:46 UTC
Last seen:2024-09-20 16:41:05 UTC
File type:Java Script (JS) js
MIME type:application/json
ssdeep 24576:PCIK24n9aYYLubByy6Jni0u3x+nKfHKV1DIwb:a3Nn9aYYLubByy6E0u3x+nKCV1D7
TLSH T1F0455B60FA4501261E83579FAC6226D2FD2CD21193022228E99E439D5F875ECD3BDF7E
TrID 64.1% (.PZ2) Poser pose (12500/1/4)
35.8% (.TSS) T'SoundSystem Source (with rem) (7000/1/2)
Magika txt
Reporter k3dg3___
Tags:BazaLoader BruteRatel js Latrodectus

Intelligence


File Origin
# of uploads :
2
# of downloads :
437
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Suspicious
Score:
50%
Tags:
Network Stealth
Result
Verdict:
UNKNOWN
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Antivirus detection for URL or domain
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Generic JS Downloader
Behaviour
Behavior Graph:
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_APT29_WINELOADER_Backdoor
Author:daniyyell
Description:Detects APT29's WINELOADER backdoor variant used in phishing campaigns, this rule also detect bad pdf,shtml,htm and vbs or maybe more depends
Reference:https://cloud.google.com/blog/topics/threat-intelligence/apt29-wineloader-german-political-parties
Rule name:GuLoader
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:unknown_dropper
Author:#evilcel3ri
Description:Detects an unknown dropper
Rule name:Warp
Author:Seth Hardy
Description:Warp
Rule name:WarpStrings
Author:Seth Hardy
Description:Warp Identifying Strings

File information


The table below shows additional information about this malware sample such as delivery method and external references.

623c310f3cca7720e0c8c74aedd2fa968bac5aaf30787a00e8b21ab33d8e5aef

Latrodectus

Java Script (JS) js 811fdf8fd7d80ec9b53da88122e3884de7ce5fd4d7b41421e153927d8395ea28

(this sample)

  
Dropped by
SHA256 623c310f3cca7720e0c8c74aedd2fa968bac5aaf30787a00e8b21ab33d8e5aef
  
Delivery method
Distributed via e-mail attachment

Comments