Analysis

  • max time kernel
    117s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    17-10-2020 10:33

General

  • Target

    SecuriteInfo.com.Generic.mg.7cf991f54426be08.24123.dll

  • Size

    509KB

  • MD5

    7cf991f54426be08663dc89930c34f8b

  • SHA1

    810f64b99fb5df9ed99d6c702f4aecc52a3a7df6

  • SHA256

    7888b57934a7de6293d3681f9758f80a2c41f657b36412fcecdb7cde13842b32

  • SHA512

    713a49cc598bc7041f1c0cb1b8fd3a2debaf6bed140944fadf9a8d81e6b6db588d1518b9d3bbb3371962827485eebf40cc9a21e32a3add37c4a26cda20773c03

Malware Config

Extracted

Family

zloader

Botnet

divader

Campaign

poll

C2

https://fqnceas.su/gate.php

https://fqlocpeas.ru/gate.php

https://dksaiijn.ru/gate.php

https://dksafjasnf.su/gate.php

https://fjsafasfsa.ru/gate.php

https://fjskoijafsa.ru/gate.php

https://kochamkkkras.ru/gate.php

https://uookqihwdid.ru/gate.php

https://iqowijsdakm.ru/gate.php

https://wiewjdmkfjn.ru/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blacklisted process makes network request 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.7cf991f54426be08.24123.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.7cf991f54426be08.24123.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blacklisted process makes network request
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-0-0x0000000000000000-mapping.dmp
  • memory/1824-1-0x0000000000490000-0x00000000004B9000-memory.dmp
    Filesize

    164KB

  • memory/1824-2-0x0000000000000000-mapping.dmp