Resubmissions

17-11-2023 12:48

231117-p1y4naad9s 10

05-02-2022 13:02

220205-qaa5ksbef5 10

Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-02-2022 13:02

General

  • Target

    8d5a770975e52ce1048534372207336f6cc657b43887daa49994e63e8d7f6ce1.dll

  • Size

    856KB

  • MD5

    306212efebc6ac92000687393e56a5cb

  • SHA1

    dc0b678e9ad7cadd5de907bf80fa351d5d3347cc

  • SHA256

    8d5a770975e52ce1048534372207336f6cc657b43887daa49994e63e8d7f6ce1

  • SHA512

    1d40714f657f4f1820da817fcc9f6dd98d2c0dec2e5e7c71fa51c1066be30bd36de967d706f021e8032bce787bc881469261cbd0224a362d93a271c0ee6381ee

Malware Config

Extracted

Family

zloader

Botnet

main

Campaign

05.04.2020

C2

https://knalc.com/sound.php

https://namilh.com/sound.php

https://ronswank.com/sound.php

https://stagolk.com/sound.php

https://mioniough.com/sound.php

https://ergensu.com/sound.php

Attributes
  • build_id

    33

rc4.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8d5a770975e52ce1048534372207336f6cc657b43887daa49994e63e8d7f6ce1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8d5a770975e52ce1048534372207336f6cc657b43887daa49994e63e8d7f6ce1.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:1352
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3492
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1352-132-0x0000000003050000-0x0000000003081000-memory.dmp
    Filesize

    196KB

  • memory/1352-135-0x0000000003050000-0x0000000003080000-memory.dmp
    Filesize

    192KB

  • memory/3088-130-0x0000000004BB0000-0x0000000004C3D000-memory.dmp
    Filesize

    564KB

  • memory/3088-131-0x0000000010000000-0x00000000100DB000-memory.dmp
    Filesize

    876KB