General

  • Target

    666151c11b7899a0c764abe711d3f9b3.bin

  • Size

    973KB

  • Sample

    240427-bq9whsgh61

  • MD5

    61495960d63fb3071ecae9ead4b44cbe

  • SHA1

    3dc0f8e4d19ab732b0cc9061f7baed93a009cbba

  • SHA256

    d5c06d24e0ac0cf09c2c3b40737b44bc9d7e0ea2ee2f2cf8dff7a634adea7dbd

  • SHA512

    ecd9aec2e3f1f33262952d7a55ffe7f33601ed05fa24f421c3a0451e1b37b9834ba633179a327e6a5555829bad515c5753b96f421f1426cac230d092ae143281

  • SSDEEP

    24576:m4+IcKgZvwHIBHWPdsZXQtdD4ZLp6zIj/KSVemVlkMR5p2tLdzgcYL4:Q5LvwoBHWmQ8biGeukMt2tBNr

Score
10/10

Malware Config

Extracted

Family

latrodectus

C2

https://jarinamaers.shop/live/

https://wrankaget.site/live/

Targets

    • Target

      8041a15e27c785f2adcce9e8c643f5cc619b52e50cd36ff043d13c4089ce1cad.msi

    • Size

      1.5MB

    • MD5

      666151c11b7899a0c764abe711d3f9b3

    • SHA1

      35462114e096f4d307607d713136bfe38479870d

    • SHA256

      8041a15e27c785f2adcce9e8c643f5cc619b52e50cd36ff043d13c4089ce1cad

    • SHA512

      835fee905d540f1e3b4d32a0645041c9add6ea488675a8ca99dbe571cfaaef5781bed8c1277dd7942be7d672945d68a1016c2ab5cb645d539e07893d69672adc

    • SSDEEP

      49152:QZH3YuW8zBQSc0ZnSKmZKumZr7A2BQTBG:+Y90Zn0K/A2OF

    Score
    10/10
    • Latrodectus loader

      Latrodectus is a loader written in C++.

    • Detect larodectus Loader variant 2

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks