Analysis

  • max time kernel
    136s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-05-2024 21:00

General

  • Target

    34aff1767909ff582d15949922549fddb5849f163260ad3efdc32d4f869fdf09.dll

  • Size

    69KB

  • MD5

    d32db5208d83134ba5c8d6b8c8289aeb

  • SHA1

    9866814c66431df3a6d96ac8c89ba535340f0ea0

  • SHA256

    34aff1767909ff582d15949922549fddb5849f163260ad3efdc32d4f869fdf09

  • SHA512

    5338d56d2a31836c9131e92fdfc48c1b9c40ce5c2c20fdb88902539937b064e78b36ff80cbc8d0f16ab75a5bed1d7acd22adde4602980d443cff82942eaf2b8a

  • SSDEEP

    768:RQrkZkx7jOxIi0IIO99dKJKbAgQVuyQw4n4mjlQmLvniWiMfDeDvhHImz:RQ1djxpO9CJKrQF4n4mjltqTMKD5H

Score
10/10

Malware Config

Extracted

Family

latrodectus

C2

https://titnovacrion.top/live/

https://skinnyjeanso.com/live/

Signatures

  • Latrodectus loader

    Latrodectus is a loader written in C++.

  • Detect larodectus Loader variant 2 7 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\34aff1767909ff582d15949922549fddb5849f163260ad3efdc32d4f869fdf09.dll,#1
    1⤵
    • Deletes itself
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\system32\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_5dbc3dd.dll", #1
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3496

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Custom_update\Update_5dbc3dd.dll
    Filesize

    69KB

    MD5

    d32db5208d83134ba5c8d6b8c8289aeb

    SHA1

    9866814c66431df3a6d96ac8c89ba535340f0ea0

    SHA256

    34aff1767909ff582d15949922549fddb5849f163260ad3efdc32d4f869fdf09

    SHA512

    5338d56d2a31836c9131e92fdfc48c1b9c40ce5c2c20fdb88902539937b064e78b36ff80cbc8d0f16ab75a5bed1d7acd22adde4602980d443cff82942eaf2b8a

  • memory/3496-8-0x000001C958890000-0x000001C9588A4000-memory.dmp
    Filesize

    80KB

  • memory/3496-6-0x000001C958890000-0x000001C9588A4000-memory.dmp
    Filesize

    80KB

  • memory/3956-0-0x0000029561E70000-0x0000029561E84000-memory.dmp
    Filesize

    80KB

  • memory/3956-1-0x0000029561E70000-0x0000029561E84000-memory.dmp
    Filesize

    80KB

  • memory/3956-7-0x0000029561E70000-0x0000029561E84000-memory.dmp
    Filesize

    80KB

  • memory/3956-4-0x0000000180000000-0x0000000180014000-memory.dmp
    Filesize

    80KB