Analysis
-
max time kernel
49s -
max time network
34s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-01-2025 14:23
Static task
static1
Behavioral task
behavioral1
Sample
adf05622d174be0d74cf9a19fb33b6c3bc0491dd32b71693487d0f1c36f14388.dll
Resource
win11-20241007-en
General
-
Target
adf05622d174be0d74cf9a19fb33b6c3bc0491dd32b71693487d0f1c36f14388.dll
-
Size
1.4MB
-
MD5
9c1602200e4b5003639415dba13ea5e6
-
SHA1
f0cd4f3e407b540961b1b94186cb7fae481604a5
-
SHA256
adf05622d174be0d74cf9a19fb33b6c3bc0491dd32b71693487d0f1c36f14388
-
SHA512
a94edc5cdacc6dbffa4c6b35d5a7604b571b58c79f3ce9664a729ac4ad9a4d4a41aed714aa0aaeb5c6c0f4ba9d126d9a1cd998bdcae47db80baf6b9a8f708e33
-
SSDEEP
24576:oHiXmF53kj7zIeoIU1EUVYwQHcTHToXoV0oZuy:oHWmF53kMxQ8THEt
Malware Config
Extracted
latrodectus
1.4
https://piloferstaf.com/test/
https://ypredoninen.com/test/
-
group
Sigma
-
user_agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
Extracted
latrodectus
Signatures
-
Latrodectus family
-
Latrodectus loader
Latrodectus is a loader written in C++.
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 35 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\HotKey = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 0c0001008421de39050000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\NodeSlot = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings control.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f706806ee260aa0d7449371beb064c986830000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 1e00718000000000000000000000e1a40ed25739d211a40b0c50205241530000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings explorer.exe Key created \Registry\User\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\NotificationData explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "287309825" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4676 explorer.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 1840 control.exe Token: SeCreatePagefilePrivilege 1840 control.exe Token: SeDebugPrivilege 1784 taskmgr.exe Token: SeSystemProfilePrivilege 1784 taskmgr.exe Token: SeCreateGlobalPrivilege 1784 taskmgr.exe -
Suspicious use of FindShellTrayWindow 48 IoCs
pid Process 4676 explorer.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe -
Suspicious use of SendNotifyMessage 47 IoCs
pid Process 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4676 wrote to memory of 1784 4676 explorer.exe 86 PID 4676 wrote to memory of 1784 4676 explorer.exe 86
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\adf05622d174be0d74cf9a19fb33b6c3bc0491dd32b71693487d0f1c36f14388.dll,#11⤵PID:2684
-
C:\Windows\system32\control.exe"C:\Windows\system32\control.exe" /name Microsoft.AdministrativeTools1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3140
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /72⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1784
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2344
-
C:\Windows\System32\pf6bhg.exe"C:\Windows\System32\pf6bhg.exe"1⤵PID:1672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD575adc68fbeee9e74dc7ceb6de2b99046
SHA122b6a764c12ada4312bec7b053a84d83ca20cae9
SHA256b8cb9038a87e3be9e62abc6413eeddd5b5ea748c63c25fe97b52ff63b95cb388
SHA5121b86c3c6bf496963816885b073d2f59f03ab22d41537fb7c1b9f8a356cb25f2007e90bffe7d9da0570114b0e56dac727fafce78a325207a1baeb90974e381fd6