Analysis

  • max time kernel
    58s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-04-2021 05:25

General

  • Target

    287352aca562a84f441ad7794832770ddfe283a8f05bab7a37f2ba66f3dc7edf.dll

  • Size

    619KB

  • MD5

    a467c5e63940b8bc9b56f382aa20ea94

  • SHA1

    eac1e8911a5fced479130bd8c7382aa6cb3278c9

  • SHA256

    287352aca562a84f441ad7794832770ddfe283a8f05bab7a37f2ba66f3dc7edf

  • SHA512

    2bf61eb3264e2171cb4dad95018ac5dca826950821f5b8c8a1399bac6fe55dab258fd54f12f3d3c83039ce37b43f292fefc02082010f102a26e86bccc04a1ce9

Malware Config

Extracted

Family

zloader

Botnet

nut

Campaign

30/03

C2

https://holacast.com/post.php

https://homeloansadvisor.in/post.php

https://hoteldonalala.com.mx/post.php

https://hotimobiliaria.com.br/post.php

https://hrdgschool.com/post.php

https://huloolcreations.com/post.php

https://hyundainhatrang.vn/post.php

https://iaikotasemarang.id/post.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\287352aca562a84f441ad7794832770ddfe283a8f05bab7a37f2ba66f3dc7edf.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\287352aca562a84f441ad7794832770ddfe283a8f05bab7a37f2ba66f3dc7edf.dll
      2⤵
        PID:1032

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1032-2-0x0000000000000000-mapping.dmp
    • memory/1032-3-0x0000000073A10000-0x0000000073A3B000-memory.dmp
      Filesize

      172KB

    • memory/1032-4-0x00000000005D0000-0x00000000005D1000-memory.dmp
      Filesize

      4KB