Analysis

  • max time kernel
    127s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 04:31

General

  • Target

    af62641d0be903ea60f9e26caf913f886b21460f7ccacab2df809e6de0a72dbf.dll

  • Size

    454KB

  • MD5

    6a996ad9b92e21065fa2e482281eaa58

  • SHA1

    2c058d0ffd86f97a666e84a24e5be373128ab1d1

  • SHA256

    af62641d0be903ea60f9e26caf913f886b21460f7ccacab2df809e6de0a72dbf

  • SHA512

    ca7c4eb14f41f156af235472d86951ef8deea2c2329452fa89a1a3928482c73aa81664c4862ec4c9b5486ab803d69d67a1e6d7ef5975e9f45cb5c20059f48b95

Malware Config

Extracted

Family

zloader

Botnet

Mar31

Campaign

Canada

C2

http://march262020.best/post.php

http://march262020.club/post.php

http://march262020.com/post.php

http://march262020.live/post.php

http://march262020.network/post.php

http://march262020.online/post.php

http://march262020.site/post.php

http://march262020.store/post.php

http://march262020.tech/post.php

Attributes
  • build_id

    87

rc4.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

  • Blocklisted process makes network request 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\af62641d0be903ea60f9e26caf913f886b21460f7ccacab2df809e6de0a72dbf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\af62641d0be903ea60f9e26caf913f886b21460f7ccacab2df809e6de0a72dbf.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1512-53-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1512-54-0x00000000001A0000-0x00000000001CD000-memory.dmp
    Filesize

    180KB

  • memory/1512-55-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1560-57-0x0000000000090000-0x00000000000C1000-memory.dmp
    Filesize

    196KB

  • memory/1560-56-0x0000000000090000-0x00000000000C0000-memory.dmp
    Filesize

    192KB

  • memory/1560-58-0x0000000000090000-0x00000000000C1000-memory.dmp
    Filesize

    196KB

  • memory/1560-60-0x0000000000090000-0x00000000000C0000-memory.dmp
    Filesize

    192KB