Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2024 03:20

General

  • Target

    f8e3eef1fda5969a7aabcc8fb5cc9f5fe245bbf6cc8e480459977b8e91eab9bd.dll

  • Size

    1.6MB

  • MD5

    86b57c9deafed093d4b47b03823b4d14

  • SHA1

    47947da463dd6f4ecf61ae960235a35144e903a8

  • SHA256

    f8e3eef1fda5969a7aabcc8fb5cc9f5fe245bbf6cc8e480459977b8e91eab9bd

  • SHA512

    5f855ed0a3ecf561c45608d7f4579d6e4b1f1953863e97e0b5fea1f33b38d0e03fef16207d88864d2d936a4e65b677cd259ec248dbf06447b50f9e0488acead3

  • SSDEEP

    24576:M7u7nB/DBD9accSqVO9y/QaDC4F3Zuk5UDJjbDE2W4VO8I/nYY:My/DBD9MVO9yosHF395UlbDBw82nB

Malware Config

Extracted

Family

latrodectus

C2

https://rolefenik.com/test/

https://ergiholim.com/test/

Signatures

  • Brute Ratel C4

    A customized command and control framework for red teaming and adversary simulation.

  • Bruteratel family
  • Detect BruteRatel badger 1 IoCs
  • Detects Latrodectus 3 IoCs

    Detects Latrodectus v1.4.

  • Latrodectus family
  • Latrodectus loader

    Latrodectus is a loader written in C++.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    PID:3440
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f8e3eef1fda5969a7aabcc8fb5cc9f5fe245bbf6cc8e480459977b8e91eab9bd.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-0-0x00000217C3D90000-0x00000217C3DCE000-memory.dmp

    Filesize

    248KB

  • memory/2264-1-0x00000217C3DD0000-0x00000217C3E1C000-memory.dmp

    Filesize

    304KB

  • memory/2264-20-0x00007FF4C8EA0000-0x00007FF4C8EB5000-memory.dmp

    Filesize

    84KB

  • memory/2264-21-0x00007FF4C8E90000-0x00007FF4C8E91000-memory.dmp

    Filesize

    4KB

  • memory/2264-24-0x00007FF4C8E60000-0x00007FF4C8E61000-memory.dmp

    Filesize

    4KB

  • memory/2264-23-0x00007FF4C8E70000-0x00007FF4C8E71000-memory.dmp

    Filesize

    4KB

  • memory/2264-22-0x00007FF4C8E80000-0x00007FF4C8E81000-memory.dmp

    Filesize

    4KB

  • memory/2264-19-0x00007FF4C8EC0000-0x00007FF4C8EC1000-memory.dmp

    Filesize

    4KB

  • memory/2264-29-0x00000217C3DD0000-0x00000217C3E1C000-memory.dmp

    Filesize

    304KB

  • memory/3440-25-0x0000000001120000-0x0000000001135000-memory.dmp

    Filesize

    84KB

  • memory/3440-26-0x0000000001120000-0x0000000001135000-memory.dmp

    Filesize

    84KB