MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2333dd858fc40899a1bff3fb39fbc0b4e65a864bfd4eb73c26b48aaddcca7061. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Latrodectus


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: 2333dd858fc40899a1bff3fb39fbc0b4e65a864bfd4eb73c26b48aaddcca7061
SHA3-384 hash: 8be66ade67efcd266c06135473a7859d8992ded25962d990ce5460b7fce1b403600c8fd20225173ef3e6befb6ea9d41b
SHA1 hash: 7ba0708a4404715fb21a23acfbd88a25b7245ef1
MD5 hash: 6dc0d350d735fd1acc8219cfa5d02b9b
humanhash: montana-nuts-floor-potato
File name:Update_e5cd0b5a.dll
Download: download sample
Signature Latrodectus
File size:1'890'304 bytes
First seen:2024-09-12 19:50:58 UTC
Last seen:2024-09-17 14:56:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 63204427cf7896a585c06895ed0336c3 (2 x Latrodectus)
ssdeep 24576:jn6mclQ1O/p0g/9fTeVB1SATDqj2/lDRa+QR6P3r3dl60NWEEk6d:jnhclke0wfoHSASyNNFI6P3rNlHNp
TLSH T1EA9538066A988670C2B681348A579E8BF2F2F8054FF0A7CB1355464D6F33BE5B5FA311
TrID 72.7% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
13.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.5% (.EXE) OS/2 Executable (generic) (2029/13)
2.5% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
File icon (PE):PE icon
dhash icon 0c12c1c4d0c1e20c (4 x Latrodectus)
Reporter k3dg3___
Tags:193-203-203-40 alpha exe Latrodectus

Intelligence


File Origin
# of uploads :
3
# of downloads :
404
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Update_e5cd0b5a.dll
Verdict:
Malicious activity
Analysis date:
2024-09-12 20:10:43 UTC
Tags:
latrodectus

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
Static
Result
Verdict:
Clean
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug fingerprint lolbin masquerade microsoft_visual_cc packed peloader rundll32 setupapi shell32 stealer
Result
Verdict:
MALICIOUS
Result
Threat name:
Latrodectus
Detection:
malicious
Classification:
spre.bank.troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Checks if browser processes are running
Contains functionality to steal Internet Explorer form passwords
Deletes itself after installation
Found malware configuration
Performs a network lookup / discovery via net view
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Uses net.exe to modify the status of services
Uses whoami command line tool to query computer and username
Yara detected Latrodectus
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1510414 Sample: Update_e5cd0b5a.dll.exe Startdate: 12/09/2024 Architecture: WINDOWS Score: 100 65 topguningit.com 2->65 67 tereasolt.com 2->67 69 isomicrotich.com 2->69 91 Suricata IDS alerts for network traffic 2->91 93 Found malware configuration 2->93 95 Antivirus detection for URL or domain 2->95 97 5 other signatures 2->97 11 loaddll64.exe 1 2->11         started        13 rundll32.exe 2->13         started        signatures3 process4 process5 15 rundll32.exe 2 11->15         started        19 cmd.exe 1 11->19         started        21 conhost.exe 11->21         started        file6 63 C:\Users\user\AppData\...\Update_11b53ee4.dll, PE32+ 15->63 dropped 77 Checks if browser processes are running 15->77 79 Contains functionality to steal Internet Explorer form passwords 15->79 81 Deletes itself after installation 15->81 23 rundll32.exe 22 15->23         started        83 Uses net.exe to modify the status of services 19->83 85 Uses ipconfig to lookup or modify the Windows network settings 19->85 87 Uses whoami command line tool to query computer and username 19->87 89 Performs a network lookup / discovery via net view 19->89 27 rundll32.exe 19->27         started        signatures7 process8 dnsIp9 71 tereasolt.com 172.67.218.172, 443, 49717, 49718 CLOUDFLARENETUS United States 23->71 73 isomicrotich.com 188.114.96.3, 443, 49712, 49713 CLOUDFLARENETUS European Union 23->73 75 topguningit.com 188.114.97.3, 443, 49722, 49723 CLOUDFLARENETUS European Union 23->75 101 System process connects to network (likely due to code injection or exploit) 23->101 103 Tries to steal Mail credentials (via file / registry access) 23->103 105 Tries to harvest and steal browser information (history, passwords, etc) 23->105 29 cmd.exe 1 23->29         started        31 cmd.exe 1 23->31         started        34 cmd.exe 1 23->34         started        36 9 other processes 23->36 signatures10 process11 signatures12 38 systeminfo.exe 2 1 29->38         started        41 conhost.exe 29->41         started        107 Performs a network lookup / discovery via net view 31->107 53 2 other processes 31->53 43 conhost.exe 34->43         started        45 net.exe 1 34->45         started        109 Uses whoami command line tool to query computer and username 36->109 47 net.exe 1 36->47         started        49 net.exe 36->49         started        51 conhost.exe 36->51         started        55 13 other processes 36->55 process13 signatures14 99 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 38->99 57 WmiPrvSE.exe 38->57         started        59 net1.exe 1 47->59         started        61 net1.exe 49->61         started        process15
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-09-12 19:46:13 UTC
File Type:
PE+ (Dll)
Extracted files:
5
AV detection:
12 of 38 (31.58%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
latrodectus
Score:
  10/10
Tags:
family:latrodectus loader
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Deletes itself
Loads dropped DLL
Detects Latrodectus
Latrodectus loader
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
1de436f0f5c7e5bf707863f8fb4b5a7d12a11e68a0db7872b5bc772170adcc96
MD5 hash:
031fca446201ba53db8898b911b06695
SHA1 hash:
1d19c5a03b57cf42b62a19a687c71689153c51a7
Detections:
win_lactrodectus_g0 win_lactrodectus_auto
SH256 hash:
2333dd858fc40899a1bff3fb39fbc0b4e65a864bfd4eb73c26b48aaddcca7061
MD5 hash:
6dc0d350d735fd1acc8219cfa5d02b9b
SHA1 hash:
7ba0708a4404715fb21a23acfbd88a25b7245ef1
Malware family:
Latrodectus
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_Malicious_VBScript_Base64
Author:daniyyell
Description:Detects malicious VBScript patterns, including Base64 decoding, file operations, and PowerShell.
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:pe_detect_tls_callbacks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

b6b610a367e7a20eddac6170779df88fadd2c04d1c1185d3349b69bfefb99e8d

Latrodectus

Executable exe 2333dd858fc40899a1bff3fb39fbc0b4e65a864bfd4eb73c26b48aaddcca7061

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (FORCE_INTEGRITY)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoAddRefServerProcess
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileExW
KERNEL32.dll::GetSystemDirectoryW
KERNEL32.dll::GetFileAttributesW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryInfoKeyW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW

Comments