Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-05-2022 14:51

General

  • Target

    5b821c154dfe563768b9d2ee69f4483aab84d150a8c2c2da16219d340cb9000b.exe

  • Size

    186KB

  • MD5

    1a4775088c588d35892b94a21753f311

  • SHA1

    244f880cc3880a7676590ba6b78c542acbcd73d0

  • SHA256

    5b821c154dfe563768b9d2ee69f4483aab84d150a8c2c2da16219d340cb9000b

  • SHA512

    330f97c6616c5b9c19e23118c398d6b29c23d21f35984a59943483b896873b16b090f2ccfe6718e2d4d3b45a2a5e5c9b3177bf545a4b028c0e138181a0f01c74

Malware Config

Extracted

Family

zloader

Botnet

CanadaLoads

Campaign

Nerino

C2

https://makemoneywithforexxs.com/bFnF0y1r/7QKpXmV3Pz.php

https://monanuslanus.com/bFnF0y1r/7QKpXmV3Pz.php

https://lericastrongs.com/bFnF0y1r/7QKpXmV3Pz.php

https://hyllionsudks.com/bFnF0y1r/7QKpXmV3Pz.php

https://crimewasddef.com/bFnF0y1r/7QKpXmV3Pz.php

https://derekdsingel.com/bFnF0y1r/7QKpXmV3Pz.php

https://simplereffiret.com/bFnF0y1r/7QKpXmV3Pz.php

https://regeerscomba.com/bFnF0y1r/7QKpXmV3Pz.php

Attributes
  • build_id

    73

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • suricata: ET MALWARE Zbot POST Request to C2

    suricata: ET MALWARE Zbot POST Request to C2

  • Blocklisted process makes network request 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b821c154dfe563768b9d2ee69f4483aab84d150a8c2c2da16219d340cb9000b.exe
    "C:\Users\Admin\AppData\Local\Temp\5b821c154dfe563768b9d2ee69f4483aab84d150a8c2c2da16219d340cb9000b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:4996
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 292
      2⤵
      • Program crash
      PID:3524
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2820 -ip 2820
    1⤵
      PID:2772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2820-130-0x0000000000678000-0x0000000000692000-memory.dmp
      Filesize

      104KB

    • memory/2820-131-0x0000000002220000-0x0000000002246000-memory.dmp
      Filesize

      152KB

    • memory/2820-132-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/4996-133-0x0000000000000000-mapping.dmp
    • memory/4996-134-0x0000000000B30000-0x0000000000B59000-memory.dmp
      Filesize

      164KB

    • memory/4996-135-0x0000000000B30000-0x0000000000B59000-memory.dmp
      Filesize

      164KB