Analysis

  • max time kernel
    158s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 09:27

General

  • Target

    b240ff47de5859d0428c980a30a36a787e141761e8d7c8b2db8ab2364d226a94.exe

  • Size

    277KB

  • MD5

    853ace320ab418afde34b3928e8205df

  • SHA1

    971a090853596e34b5de28fef9bca1f3ad4fbc58

  • SHA256

    b240ff47de5859d0428c980a30a36a787e141761e8d7c8b2db8ab2364d226a94

  • SHA512

    85e1a0a9caf73d4727645ed723721efb322f0e4740f23da7e38eabc874060635bf5ecfe97262180a2aad6218fc51e4f3fe895d01f0df94c34c8073dc4f57a543

Malware Config

Extracted

Family

zloader

Botnet

vlenie2020

Campaign

obnova20

C2

https://dasifosafjasfhasf.com/gate.php

https://kasfajfsafhasfhaf.com/gate.php

https://fdsjfjdsfjdsjfdjsfh.com/gate.php

https://fdsjfjdsfjdsdsjajjs.com/gate.php

https://idisaudhasdhasdj.com/gate.php

https://dsjdjsjdsadhasdas.com/gate.php

https://dsdjfhdsufudhjas.com/gate.php

Attributes
  • build_id

    1869505135

rc4.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b240ff47de5859d0428c980a30a36a787e141761e8d7c8b2db8ab2364d226a94.exe
    "C:\Users\Admin\AppData\Local\Temp\b240ff47de5859d0428c980a30a36a787e141761e8d7c8b2db8ab2364d226a94.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-54-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/608-55-0x00000000002A0000-0x00000000002C6000-memory.dmp
    Filesize

    152KB

  • memory/820-57-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/820-58-0x00000000000F0000-0x0000000000116000-memory.dmp
    Filesize

    152KB

  • memory/820-56-0x00000000000F0000-0x0000000000116000-memory.dmp
    Filesize

    152KB

  • memory/820-59-0x0000000076001000-0x0000000076003000-memory.dmp
    Filesize

    8KB

  • memory/820-60-0x00000000000F0000-0x0000000000116000-memory.dmp
    Filesize

    152KB