Resubmissions

21-02-2024 18:00

240221-wld89scg8t 10

17-11-2023 10:12

231117-l8q68shg51 10

19-07-2020 17:30

200719-e49qpwlak6 10

Analysis

  • max time kernel
    563s
  • max time network
    571s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2024 18:00

General

  • Target

    zloader 2_1.0.4.0.dll

  • Size

    300KB

  • MD5

    81baef090e5c513c1598c348d072ce96

  • SHA1

    d5795f51ec36ee0dabd073f694692e2aa507a04a

  • SHA256

    28e752ad86f8f53773bb2e147c1366f5e82b5a8fd2cd80af065decea2e11f694

  • SHA512

    699b797857f33e6937b2655418509d63d87fe18bd790d94c31a611d45b322aa2923d8be1c1df3e8c66ea7e78b93b693f7f366a38eb6b6ea6a4016a1364665520

  • SSDEEP

    6144:ODRRTytCG2AD+dMLtfbPM+jf5nde+zDbf+qk7w:zCG2AKdMDPMMff+qkk

Malware Config

Extracted

Family

zloader

Botnet

19

C2

http://far.spargroarr.org/tv/x.php

http://roo.purcererya.org/tv/x.php

Attributes
  • build_id

    842086448

rc4.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\zloader 2_1.0.4.0.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\zloader 2_1.0.4.0.dll",#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:4604

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4604-6-0x00000000012B0000-0x00000000012D9000-memory.dmp
    Filesize

    164KB

  • memory/4896-0-0x0000000002430000-0x0000000002D80000-memory.dmp
    Filesize

    9.3MB

  • memory/4896-2-0x0000000002430000-0x0000000002D80000-memory.dmp
    Filesize

    9.3MB

  • memory/4896-3-0x0000000000780000-0x0000000000781000-memory.dmp
    Filesize

    4KB

  • memory/4896-4-0x0000000002430000-0x0000000002D80000-memory.dmp
    Filesize

    9.3MB

  • memory/4896-5-0x0000000002430000-0x0000000002D80000-memory.dmp
    Filesize

    9.3MB

  • memory/4896-7-0x0000000002430000-0x0000000002D80000-memory.dmp
    Filesize

    9.3MB