Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    04-07-2020 08:04

General

  • Target

    3599f01a6162db10307b75c7132c06db.dll

  • Size

    634KB

  • MD5

    3599f01a6162db10307b75c7132c06db

  • SHA1

    363a23608cccc5d39393c51eb9570e624aef8558

  • SHA256

    3326d4607b164078735ee55313992c18e83e6b87b75faf350b8c61a99eb2b659

  • SHA512

    c63566de21e4aba265ae80a51f56a9622e4bdac40430b477d269304f6793f062742728ebf4ba9457cf48c3d9bd654b81d48fbec7f1b304392f51d14efa1ebafd

Score
10/10

Malware Config

Extracted

Family

zloader

Botnet

nut

Campaign

02/07

C2

https://tedxminna.com/wp-parsing.php

https://roeslidegeralic.gq/wp-parsing.php

https://tccgroup.com.tw/wp-parsing.php

https://marufait.com/wp-parsing.php

https://blackandprecious.com/wp-parsing.php

https://resources.digilentinc.com/wp-parsing.php

https://phywebtmoonsthevil.gq/wp-parsing.php

https://ews.asia/wp-parsing.php

https://ews1.icu/wp-parsing.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blacklisted process makes network request 87 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1244
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\3599f01a6162db10307b75c7132c06db.dll,#1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\3599f01a6162db10307b75c7132c06db.dll,#1
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1512
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        2⤵
        • Blacklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:1852

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1512-0-0x0000000000000000-mapping.dmp
    • memory/1852-1-0x0000000000090000-0x00000000000BC000-memory.dmp
      Filesize

      176KB

    • memory/1852-2-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1852-3-0x0000000000090000-0x00000000000BC000-memory.dmp
      Filesize

      176KB

    • memory/1852-4-0x0000000000000000-mapping.dmp