Resubmissions

17-11-2023 12:48

231117-p1qsaahd82 10

04-10-2021 11:43

211004-nvk46sgcfk 10

Analysis

  • max time kernel
    840s
  • max time network
    844s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2023 12:48

General

  • Target

    3648fe001994cb9c0a6b510213c268a6bd4761a3a99f3abb2738bf84f06d11cf.dll

  • Size

    512KB

  • MD5

    fa9b3dfdb4b97dfe0db5991472f89399

  • SHA1

    5677f26e926c8c8d7f7bf7eb085a9e48549a268b

  • SHA256

    3648fe001994cb9c0a6b510213c268a6bd4761a3a99f3abb2738bf84f06d11cf

  • SHA512

    e5ac96e3ef6ee9fa110b433c1c49a7f16f4ba6694ec76e10d31848ecd4f284b6845508979758a16121a63d6c4a1af2103268d6e03fbb1c6672005090d560cc74

  • SSDEEP

    12288:7do6GchQc7N2h17L0/BRHdziwBAoXkW1SnyAP7:7O6G0Qc7Ne1c/BRH5JUfz

Malware Config

Extracted

Family

zloader

Botnet

miguel

Campaign

20/04

C2

https://dcaiqjgnbt.icu/wp-config.php

https://nmttxggtb.press/wp-config.php

Attributes
  • build_id

    165

rc4.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3648fe001994cb9c0a6b510213c268a6bd4761a3a99f3abb2738bf84f06d11cf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3648fe001994cb9c0a6b510213c268a6bd4761a3a99f3abb2738bf84f06d11cf.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2932-0-0x0000000001CC0000-0x0000000001D58000-memory.dmp
    Filesize

    608KB

  • memory/2932-3-0x0000000001CC0000-0x0000000001D58000-memory.dmp
    Filesize

    608KB

  • memory/2932-2-0x0000000001CC0000-0x0000000001D58000-memory.dmp
    Filesize

    608KB

  • memory/2932-4-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2932-5-0x0000000001CC0000-0x0000000001D58000-memory.dmp
    Filesize

    608KB

  • memory/2932-7-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2932-20-0x0000000001CC0000-0x0000000001D58000-memory.dmp
    Filesize

    608KB

  • memory/2980-17-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2980-16-0x00000000000D0000-0x0000000000104000-memory.dmp
    Filesize

    208KB

  • memory/2980-19-0x00000000000D0000-0x0000000000104000-memory.dmp
    Filesize

    208KB

  • memory/2980-22-0x00000000000D0000-0x0000000000104000-memory.dmp
    Filesize

    208KB

  • memory/2980-23-0x00000000000D0000-0x0000000000104000-memory.dmp
    Filesize

    208KB