Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 11:55

General

  • Target

    3f5e18655426b5ffc62d65048187dfdc_JaffaCakes118.dll

  • Size

    276KB

  • MD5

    3f5e18655426b5ffc62d65048187dfdc

  • SHA1

    b785e3e416fe5a64dd518cefc1df2e8bb39e534e

  • SHA256

    1dda49ee9286f6c433dd46056c690d02d2e7dea1f96e01dbe148136891d01bbd

  • SHA512

    37d23977d2a36e30088a41236937b60a8b1173b44571e71213c78e9df335abfc5bbcc9986b77f508ac5dd5f61f3e0433bbbe7e11496947fa5a7378a66eefcd95

  • SSDEEP

    6144:7wKFfRUgx14SK2OyUGrHUw5JTBqmQPYUHeGgXUaOtsBV1RLA:77i+14SxCCHUwhVQAU7gkaGsb

Malware Config

Extracted

Family

zloader

Botnet

10/03

C2

https://dhteijwrb.host/milagrecf.php

https://aquolepp.pw/milagrecf.php

Attributes
  • build_id

    80

rc4.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3f5e18655426b5ffc62d65048187dfdc_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3f5e18655426b5ffc62d65048187dfdc_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-0-0x00000000750B0000-0x00000000751F0000-memory.dmp
    Filesize

    1.2MB

  • memory/2040-1-0x00000000750F4000-0x00000000750F7000-memory.dmp
    Filesize

    12KB

  • memory/2040-2-0x00000000750B0000-0x00000000751F0000-memory.dmp
    Filesize

    1.2MB

  • memory/2040-14-0x00000000750B0000-0x00000000751F0000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-8-0x0000000000090000-0x00000000000C0000-memory.dmp
    Filesize

    192KB

  • memory/2568-10-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2568-12-0x0000000000090000-0x00000000000C0000-memory.dmp
    Filesize

    192KB

  • memory/2568-15-0x0000000075030000-0x00000000750BD000-memory.dmp
    Filesize

    564KB

  • memory/2568-17-0x0000000075030000-0x00000000750BD000-memory.dmp
    Filesize

    564KB