Resubmissions

17-11-2023 10:11

231117-l79xyshg5x 10

09-11-2020 20:51

201109-e7t1r93kmn 10

Analysis

  • max time kernel
    835s
  • max time network
    838s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2023 10:11

General

  • Target

    sustenance.dll

  • Size

    525KB

  • MD5

    d50829ab5499f6ec3a0829515db611d0

  • SHA1

    d6d5ea77c50e01a1472e8ea7dbd1380df65fe0b4

  • SHA256

    c194e82e8a3ada40421b28e668c9135f09f9336732dc31053fc0cebf7be97564

  • SHA512

    104e1e5a50e0928d96cf28c560fbab1006e3cbd049edc661e8512eabee2cc80119e143359a14ff6d6e509c0cd2ea8ef64a137f6010e017a36293485d134a88b9

  • SSDEEP

    6144:CG/nMeCMDNS1wz3YpxG7Y2nwT6ESbgwZQ6gRPhkqNMyHMr+u/B:PfM8DNS1wkb52UNaQ5R5kqytr+u5

Malware Config

Extracted

Family

zloader

Botnet

CAN1

Campaign

VBSDLL5

C2

https://studentsclasses.com/post.php

https://booking-king.com/post.php

Attributes
  • build_id

    39

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\sustenance.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\sustenance.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:2420

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2420-3-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2420-5-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2420-7-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2420-9-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2420-11-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2420-12-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2420-13-0x0000000000090000-0x00000000000BB000-memory.dmp
    Filesize

    172KB

  • memory/2484-1-0x0000000000240000-0x000000000026B000-memory.dmp
    Filesize

    172KB

  • memory/2484-2-0x0000000000120000-0x0000000000148000-memory.dmp
    Filesize

    160KB

  • memory/2484-0-0x0000000000240000-0x000000000026B000-memory.dmp
    Filesize

    172KB

  • memory/2484-8-0x0000000000240000-0x000000000026B000-memory.dmp
    Filesize

    172KB