Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 07:44

General

  • Target

    2cefb03b68c5489c2abdde9993aa85d8465a26ce9ddb78849ee5e198103fdf6a.dll

  • Size

    471KB

  • MD5

    ff8c1a8415c476056ee409fc2e36f815

  • SHA1

    fad5bd02642a99e165ff01eb88fc5d8250646e4e

  • SHA256

    2cefb03b68c5489c2abdde9993aa85d8465a26ce9ddb78849ee5e198103fdf6a

  • SHA512

    dc50aefe6ac43ac81bbc802d8c4194b9c3d444a7a536f850692b5a1e5cba99767cfa524772f8c7142fe2d394392b3eef003b3a32b0038383a1c22a51a7d93c5a

Malware Config

Extracted

Family

zloader

Botnet

main

Campaign

25.03.2020

C2

https://hustlertest.com/sound.php

https://dandycodes.com/sound.php

https://sandyfotos.com/sound.php

https://postgringos.com/sound.php

https://tetraslims.com/sound.php

https://greenrumba.com/sound.php

Attributes
  • build_id

    28

rc4.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2cefb03b68c5489c2abdde9993aa85d8465a26ce9ddb78849ee5e198103fdf6a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2cefb03b68c5489c2abdde9993aa85d8465a26ce9ddb78849ee5e198103fdf6a.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-60-0x00000000000D0000-0x0000000000101000-memory.dmp
    Filesize

    196KB

  • memory/916-59-0x00000000000D0000-0x0000000000100000-memory.dmp
    Filesize

    192KB

  • memory/916-61-0x00000000000D0000-0x0000000000101000-memory.dmp
    Filesize

    196KB

  • memory/916-63-0x00000000000D0000-0x0000000000100000-memory.dmp
    Filesize

    192KB

  • memory/1520-55-0x0000000076B81000-0x0000000076B83000-memory.dmp
    Filesize

    8KB

  • memory/1520-57-0x0000000075160000-0x00000000751F8000-memory.dmp
    Filesize

    608KB

  • memory/1520-56-0x0000000075160000-0x0000000075190000-memory.dmp
    Filesize

    192KB

  • memory/1520-58-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB