Analysis

  • max time kernel
    153s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 09:22

General

  • Target

    bb33e0b91b1b38802b2bfd5654d3888dee17959c6f07d3ce67dbac278712a402.dll

  • Size

    303KB

  • MD5

    1174bedf6bd31b666e5c82166d2ec763

  • SHA1

    1a1e6d5f8e024ea29aa6e77f8a7d68c554d16895

  • SHA256

    bb33e0b91b1b38802b2bfd5654d3888dee17959c6f07d3ce67dbac278712a402

  • SHA512

    d33f2901c7121de80bbb937304ba2215c24c7a8201aede9dda5fa18920491552bb85ec0625713f0e71a874dd38049f5369d064f82400a71eeeebeeb8cd8b4b0f

Malware Config

Extracted

Family

zloader

Botnet

DLLobnova

Campaign

alisa

C2

https://dsdjfhdsufudhjas.pro/gate.php

https://dsdjfhd9ddksaas.pro/gate.php

https://dsdjfhdsufudhjas.name/gate.php

https://dsdjfhd9ddksaas.com/gate.php

https://dsdjfhdsufudhjas.pw/gate.php

https://dsdjfhd9ddksaas.ru/gate.php

https://dsdjfhdsufudhjas.su/gate.php

https://kdsadisadijdsasm2.com/gate.php

https://dsdjfhdsufudhjas.net/gate.php

https://dsdjfhd9ddksaas.eu/gate.php

Attributes
  • build_id

    4

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb33e0b91b1b38802b2bfd5654d3888dee17959c6f07d3ce67dbac278712a402.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb33e0b91b1b38802b2bfd5654d3888dee17959c6f07d3ce67dbac278712a402.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1124-54-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/1124-55-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1124-56-0x00000000754E0000-0x0000000075540000-memory.dmp
    Filesize

    384KB

  • memory/1920-58-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/1920-57-0x00000000000D0000-0x00000000000FB000-memory.dmp
    Filesize

    172KB

  • memory/1920-59-0x00000000000D0000-0x00000000000FB000-memory.dmp
    Filesize

    172KB

  • memory/1920-61-0x00000000000D0000-0x00000000000FB000-memory.dmp
    Filesize

    172KB