Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14/03/2025, 15:17

General

  • Target

    83859acdf4ac22927fa88f715666653807501db6f1865a3657599b4c5d130bb2.dll

  • Size

    2.9MB

  • MD5

    ae544fbeea5fa73ded6f7560afd44790

  • SHA1

    644e5adb482709f313796f3ab16f247f0bce1c9c

  • SHA256

    83859acdf4ac22927fa88f715666653807501db6f1865a3657599b4c5d130bb2

  • SHA512

    ae63e2dbd53c7876aee30012d38e7ea34f8362ef34ef26935b1ca4cad11eda6e9153fda592bfeaaff0019432882ec130f7ecc4c5038beb2ed502fefa14562c2c

  • SSDEEP

    49152:BGIdGbhz/MPFF/6R6MkFjfnm4pzW3GhvRBDsVYArO/0/zoIIdxuS2zPNTQmh5bkp:BlZJqrbzoIIyS5mh5bkOEk1q

Malware Config

Extracted

Family

latrodectus

Version

1.4

C2

https://horetimodual.com/test/

https://forefilarem.com/test/

aes.hex

Signatures

  • Brute Ratel C4

    A customized command and control framework for red teaming and adversary simulation.

  • Bruteratel family
  • Detect BruteRatel badger 5 IoCs
  • Detects Latrodectus 4 IoCs

    Detects Latrodectus v1.4.

  • Latrodectus family
  • Latrodectus loader

    Latrodectus is a loader written in C++.

  • Blocklisted process makes network request 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\83859acdf4ac22927fa88f715666653807501db6f1865a3657599b4c5d130bb2.dll,#1
        2⤵
        • Blocklisted process makes network request
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1192-50-0x0000000000310000-0x0000000000325000-memory.dmp

      Filesize

      84KB

    • memory/1192-51-0x0000000000310000-0x0000000000325000-memory.dmp

      Filesize

      84KB

    • memory/1192-47-0x0000000000310000-0x0000000000325000-memory.dmp

      Filesize

      84KB

    • memory/1192-49-0x0000000000310000-0x0000000000325000-memory.dmp

      Filesize

      84KB

    • memory/2972-5-0x00000003A6450000-0x00000003A649A000-memory.dmp

      Filesize

      296KB

    • memory/2972-46-0x000007FFFFF40000-0x000007FFFFF41000-memory.dmp

      Filesize

      4KB

    • memory/2972-6-0x0000000001FA0000-0x0000000001FEA000-memory.dmp

      Filesize

      296KB

    • memory/2972-26-0x00000000022B0000-0x00000000022FC000-memory.dmp

      Filesize

      304KB

    • memory/2972-0-0x00000003A6450000-0x00000003A649A000-memory.dmp

      Filesize

      296KB

    • memory/2972-4-0x00000003A6450000-0x00000003A649A000-memory.dmp

      Filesize

      296KB

    • memory/2972-3-0x0000000000360000-0x000000000039E000-memory.dmp

      Filesize

      248KB

    • memory/2972-16-0x00000000022B0000-0x00000000022FC000-memory.dmp

      Filesize

      304KB

    • memory/2972-45-0x000007FFFFF50000-0x000007FFFFF51000-memory.dmp

      Filesize

      4KB

    • memory/2972-44-0x000007FFFFF60000-0x000007FFFFF61000-memory.dmp

      Filesize

      4KB

    • memory/2972-43-0x000007FFFFF70000-0x000007FFFFF71000-memory.dmp

      Filesize

      4KB

    • memory/2972-42-0x000007FFFFF80000-0x000007FFFFF95000-memory.dmp

      Filesize

      84KB

    • memory/2972-1-0x0000000000360000-0x000000000039E000-memory.dmp

      Filesize

      248KB

    • memory/2972-41-0x000007FFFFFA0000-0x000007FFFFFA1000-memory.dmp

      Filesize

      4KB