Analysis

  • max time kernel
    135s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 17:19

General

  • Target

    tab.dll

  • Size

    1.6MB

  • MD5

    4f4a164b5f9ef20be601531a727179a2

  • SHA1

    1601622dc7caef28ce413e1d73b4d4596aabfc50

  • SHA256

    0f23855e56eb6ec760717be43280eeeeaec1aeef939f9ae6a41daf1b8e3bd306

  • SHA512

    de09d9f0048a19c7efa7ffae01f58c41e619e09e6ec56e4b818b58846672a0772c58913ba5ad4c86b746d91399894a21bf51225c1737a0652b1c85ffa3307030

  • SSDEEP

    24576:87u7nB/DBD9accSqVO9y/QaD74F3Zux5UDJpbD52hCvrHbvLz:8y/DBD9MVO9yos0F345UTbDukHvL

Malware Config

Extracted

Family

latrodectus

C2

https://rolefenik.com/test/

https://ergiholim.com/test/

Signatures

  • Brute Ratel C4

    A customized command and control framework for red teaming and adversary simulation.

  • Bruteratel family
  • Detect BruteRatel badger 1 IoCs
  • Detects Latrodectus 4 IoCs

    Detects Latrodectus v1.4.

  • Latrodectus family
  • Latrodectus loader

    Latrodectus is a loader written in C++.

  • Blocklisted process makes network request 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\tab.dll,#1
        2⤵
        • Blocklisted process makes network request
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2896

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1196-30-0x0000000002CD0000-0x0000000002CE5000-memory.dmp

      Filesize

      84KB

    • memory/1196-31-0x0000000002CD0000-0x0000000002CE5000-memory.dmp

      Filesize

      84KB

    • memory/1196-32-0x0000000002CD0000-0x0000000002CE5000-memory.dmp

      Filesize

      84KB

    • memory/1196-29-0x0000000002CD0000-0x0000000002CE5000-memory.dmp

      Filesize

      84KB

    • memory/2896-25-0x000007FFFFF70000-0x000007FFFFF71000-memory.dmp

      Filesize

      4KB

    • memory/2896-23-0x000007FFFFFA0000-0x000007FFFFFA1000-memory.dmp

      Filesize

      4KB

    • memory/2896-0-0x0000000000120000-0x000000000015E000-memory.dmp

      Filesize

      248KB

    • memory/2896-24-0x000007FFFFF80000-0x000007FFFFF95000-memory.dmp

      Filesize

      84KB

    • memory/2896-1-0x0000000000360000-0x00000000003AC000-memory.dmp

      Filesize

      304KB

    • memory/2896-28-0x000007FFFFF40000-0x000007FFFFF41000-memory.dmp

      Filesize

      4KB

    • memory/2896-27-0x000007FFFFF50000-0x000007FFFFF51000-memory.dmp

      Filesize

      4KB

    • memory/2896-26-0x000007FFFFF60000-0x000007FFFFF61000-memory.dmp

      Filesize

      4KB

    • memory/2896-35-0x0000000000360000-0x00000000003AC000-memory.dmp

      Filesize

      304KB