Resubmissions

05-11-2021 10:01

211105-l2l9psgebn 10

12-10-2021 18:42

211012-xcg48sdbb9 10

12-10-2021 18:06

211012-wpvenachc6 10

12-10-2021 17:54

211012-wg5knachb5 10

07-10-2021 08:47

211007-kpvvmscchl 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    12-10-2021 17:54

General

  • Target

    b270e245132cf6624fc96642532a00c0a16681f59542220ad2c389d45865141f.dll

  • Size

    298KB

  • MD5

    a80859c1cd44daad1450948a1276bc0d

  • SHA1

    46396892b9cafb2e59b8f667ec7822d0435384bb

  • SHA256

    b270e245132cf6624fc96642532a00c0a16681f59542220ad2c389d45865141f

  • SHA512

    ce68470318b8472b30aeee8778802ca4c9175f075a9c19c8332a08a6a8518a2f157a9e2ccaedba1d42f83f591d3c5f233ee1b8b8fbb90589aae82c9dea68352c

Malware Config

Extracted

Family

zloader

Botnet

nut

Campaign

22/03

C2

https://svilapp.svgipsar.org/post.php

https://nadar-gis.com/post.php

https://crearqarquitectos.com/post.php

https://crown-sign.com/post.php

https://dainikjahan.com/post.php

https://denatureedutech.com/post.php

https://alekllemtilaro.tk/post.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 25 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b270e245132cf6624fc96642532a00c0a16681f59542220ad2c389d45865141f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b270e245132cf6624fc96642532a00c0a16681f59542220ad2c389d45865141f.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:1768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/812-53-0x0000000000000000-mapping.dmp
  • memory/812-54-0x0000000076B61000-0x0000000076B63000-memory.dmp
    Filesize

    8KB

  • memory/812-55-0x00000000751F0000-0x000000007521B000-memory.dmp
    Filesize

    172KB

  • memory/812-56-0x00000000751F0000-0x0000000075295000-memory.dmp
    Filesize

    660KB

  • memory/812-57-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/1768-59-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/1768-58-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/1768-60-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/1768-61-0x0000000000000000-mapping.dmp
  • memory/1768-63-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB