Resubmissions

10-08-2023 17:12

230810-vq913aff23 10

10-08-2023 16:29

230810-tznnragg4y 10

09-11-2020 20:57

201109-4wpwk1zk1e 10

Analysis

  • max time kernel
    2605s
  • max time network
    2289s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2023 17:12

General

  • Target

    zte(1).dll

  • Size

    473KB

  • MD5

    2b99305fdd451f60f935efb4fd4fb9be

  • SHA1

    d0c7f705d3d94ccea33654f940c7b2e77448fc3d

  • SHA256

    8761a16b210e215456f4ad4dffeb624ee2b2b3646971860dc5ffb0f8b82658b0

  • SHA512

    7fb8307f9a669fd1ba37a41d4f611d61124370b514fa290fd0d9ad1dcba8f2c0a37e3999ee507944f03d66ac3907ba56bf3fbaaef5409e5ae5e7746f6d7bca0f

  • SSDEEP

    12288:T2s615320KPnJHFlswhjmoUYtIdySZYBk:TZ8V98jmotI2S

Malware Config

Extracted

Family

zloader

Botnet

bot5

Campaign

bot5

C2

https://militanttra.at/owg.php

Attributes
  • build_id

    15

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\zte(1).dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\zte(1).dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:2256

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1792-55-0x0000000010000000-0x0000000010178000-memory.dmp
    Filesize

    1.5MB

  • memory/1792-56-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/1792-54-0x0000000010000000-0x0000000010178000-memory.dmp
    Filesize

    1.5MB

  • memory/1792-57-0x0000000010000000-0x0000000010178000-memory.dmp
    Filesize

    1.5MB

  • memory/1792-66-0x0000000010000000-0x0000000010178000-memory.dmp
    Filesize

    1.5MB

  • memory/2256-64-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2256-62-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2256-65-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2256-67-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2256-69-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2256-70-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2256-71-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB