Resubmissions

17-11-2023 12:52

231117-p4a61ahe33 10

25-05-2022 01:43

220525-b4865safbq 10

Analysis

  • max time kernel
    1155s
  • max time network
    1158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2023 12:52

General

  • Target

    416d2c5e0f1306321ff4aa05aebd175e55aea6579f8062777a5feb2bb5ea6c95.exe

  • Size

    1.0MB

  • MD5

    db0c5cbd776f17c7c06df6cabd908282

  • SHA1

    44da893813ce219c616aefb6cf29e71e27e6f419

  • SHA256

    416d2c5e0f1306321ff4aa05aebd175e55aea6579f8062777a5feb2bb5ea6c95

  • SHA512

    2cfa156bb4820db963c6219483948a72c51c4849215198df8d1fb474d6e4943340bef46fc3ebcd4befbd7596913742c2f197f640b4508c9f1982cf69cbaf2079

  • SSDEEP

    3072:FS4IE2ArRC2PRQ6CgxoCxmUd12i/8Y8rfulU8bax1i2NXu02LbjfrzyJKqAcwBu8:FcEGCxz3dUi278b4NX07fsALu8

Malware Config

Extracted

Family

zloader

Botnet

new

Campaign

new

C2

https://sfturedfyr.xyz/int.php

Attributes
  • build_id

    42

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\416d2c5e0f1306321ff4aa05aebd175e55aea6579f8062777a5feb2bb5ea6c95.exe
    "C:\Users\Admin\AppData\Local\Temp\416d2c5e0f1306321ff4aa05aebd175e55aea6579f8062777a5feb2bb5ea6c95.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:2948

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2948-7-0x00000000012B0000-0x00000000012DC000-memory.dmp
    Filesize

    176KB

  • memory/2948-10-0x00000000012B0000-0x00000000012DC000-memory.dmp
    Filesize

    176KB

  • memory/2948-11-0x00000000012B0000-0x00000000012DC000-memory.dmp
    Filesize

    176KB

  • memory/4504-0-0x0000000000670000-0x0000000000699000-memory.dmp
    Filesize

    164KB

  • memory/4504-1-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB

  • memory/4504-8-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB