Analysis

  • max time kernel
    168s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    09-03-2022 02:43

General

  • Target

    163467932e47c05c7dab51807a1190112df3d87330190280a120f2e0615747c6.dll

  • Size

    370KB

  • MD5

    5ae735cef861df30304b3cd7793d83d1

  • SHA1

    3fc8233d747f968750da8206e377112fb776466c

  • SHA256

    163467932e47c05c7dab51807a1190112df3d87330190280a120f2e0615747c6

  • SHA512

    410e9763dc51aee7df15c49a25c88a1990cab7b53fd5ebe3491b61170d1878deb62c36afd0c31748c99747d78d5880bb702beaab1c9c9376256773468301db9e

Malware Config

Extracted

Family

zloader

Botnet

nut

Campaign

30/11

C2

https://aogmphregion.org.za/construction.php

https://aayanent.com/backups.php

https://eagle-family.co.uk/panel.php

https://khanbuilders.uk/wp-punch.php

https://construbienesjg.com/wp-punch.php

https://despautyajobssooka.ml/wp-smarts.php

Attributes
  • build_id

    257

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • suricata: ET MALWARE Zbot POST Request to C2

    suricata: ET MALWARE Zbot POST Request to C2

  • Blocklisted process makes network request 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\163467932e47c05c7dab51807a1190112df3d87330190280a120f2e0615747c6.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\163467932e47c05c7dab51807a1190112df3d87330190280a120f2e0615747c6.dll
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:2908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2908-134-0x0000000002E60000-0x0000000002E86000-memory.dmp
    Filesize

    152KB

  • memory/2908-137-0x0000000002E60000-0x0000000002E86000-memory.dmp
    Filesize

    152KB

  • memory/3952-130-0x0000000074AC0000-0x0000000074B32000-memory.dmp
    Filesize

    456KB

  • memory/3952-131-0x0000000000C80000-0x0000000000C81000-memory.dmp
    Filesize

    4KB

  • memory/3952-133-0x0000000074AC0000-0x0000000074B32000-memory.dmp
    Filesize

    456KB

  • memory/3952-132-0x0000000074AC0000-0x0000000074AE6000-memory.dmp
    Filesize

    152KB