Analysis

  • max time kernel
    41s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-04-2021 00:37

General

  • Target

    076308b6ecd17ff4630abc5aa5028d13.bin.dll

  • Size

    619KB

  • MD5

    076308b6ecd17ff4630abc5aa5028d13

  • SHA1

    06e69b783ea7a0d37539f20d1edadc2b8a6ae70e

  • SHA256

    9f461b952b6e648c57d22e3a4728494c11871a919ec73947cffe360dd4dd17ba

  • SHA512

    f073806770b4c0a305501a429bb2c728d80143d56adf95509450d2ac68d7c43ed49d484cbd0fdfa4bbfc9c81af1e9d53a3862693a8ba1a293143b9b20fa161b3

Malware Config

Extracted

Family

zloader

Botnet

nut

Campaign

30/03

C2

https://holacast.com/post.php

https://homeloansadvisor.in/post.php

https://hoteldonalala.com.mx/post.php

https://hotimobiliaria.com.br/post.php

https://hrdgschool.com/post.php

https://huloolcreations.com/post.php

https://hyundainhatrang.vn/post.php

https://iaikotasemarang.id/post.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\076308b6ecd17ff4630abc5aa5028d13.bin.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\076308b6ecd17ff4630abc5aa5028d13.bin.dll
      2⤵
        PID:2268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2268-114-0x0000000000000000-mapping.dmp
    • memory/2268-115-0x0000000073770000-0x000000007379B000-memory.dmp
      Filesize

      172KB

    • memory/2268-116-0x0000000073770000-0x0000000073D14000-memory.dmp
      Filesize

      5.6MB

    • memory/2268-117-0x0000000003030000-0x0000000003031000-memory.dmp
      Filesize

      4KB