Resubmissions

16-11-2023 20:27

231116-y8gzsage5v 10

19-07-2020 19:22

200719-j3qdf4g92x 10

Analysis

  • max time kernel
    287s
  • max time network
    292s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-11-2023 20:27

General

  • Target

    zloader 2_1.0.6.0.exe

  • Size

    141KB

  • MD5

    a74a0a84a2ed0674e540ac9aa4405638

  • SHA1

    6ea4c0b33b660908b6032252c345c1936364390e

  • SHA256

    58afcdc59220bd54561c650d1c9f1ebed87e517dc747dfc7d243bd19708b7222

  • SHA512

    a7dc0515208a02ebaec31b39c74bcf366ea2deaac7f7bbbe2b748273c53868144dec8e129f909a8b5d46c0598db384581977f51a42b2b19fb1da15d62699262c

  • SSDEEP

    3072:Ze6xD8emYCB6K8WfJnIFwWmVteLz+isF:ZeqfmXFXW8wzc

Malware Config

Extracted

Family

zloader

Botnet

-test2

Campaign

web7-test2

C2

https://45.72.3.132/web7643/gate.php

Attributes
  • build_id

    929195383

rc4.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zloader 2_1.0.6.0.exe
    "C:\Users\Admin\AppData\Local\Temp\zloader 2_1.0.6.0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe
      2⤵
      • Adds Run key to start application
      • Blocklisted process makes network request
      • Suspicious use of AdjustPrivilegeToken
      PID:3288

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3288-0-0x00000000006F0000-0x0000000000719000-memory.dmp
    Filesize

    164KB

  • memory/3288-4-0x00000000006F0000-0x0000000000719000-memory.dmp
    Filesize

    164KB

  • memory/3288-5-0x00000000006F0000-0x0000000000719000-memory.dmp
    Filesize

    164KB