Analysis
-
max time kernel
18s -
max time network
21s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21/10/2024, 01:53
Static task
static1
Behavioral task
behavioral1
Sample
Zelo-Client/Auto updater.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Zelo-Client/Auto updater.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Zelo-Client/Zelo-Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Zelo-Client/Zelo-Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Zelo-Client/Zelo-Client.exe
-
Size
647KB
-
MD5
6a8c1f741fa6b769273261f408a4dc31
-
SHA1
fb9c298f981965d2af6b0616a87f3c2c03596311
-
SHA256
32bcbaad1e453a6a32bcbb90178b7b75168c43287e51954962ed2e2c565133a1
-
SHA512
306c7447e4e8cc7b6fa5830bfb1ef1a58dfd523fb89dc739e68bd453c6f8163631d35b5accd1717dcd18d7bc1187d69f5b67bf357325ba48c44c11db26f9bfb5
-
SSDEEP
12288:Rwhg3NJmAtot9EJy80QYw2U1u6/RdQ7Zzf9STRu0FdShOcymSesf:Ohg5obEc80QR2UbJM9STFfLcymS
Malware Config
Signatures
-
Class file contains resources related to AdWind 1 IoCs
resource yara_rule sample family_adwind4 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Zelo-Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Home = "C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe -jar C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\.tmp\\1729475633086.tmp" reg.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Zelo-Client.jar Zelo-Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings Zelo-Client.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4124 powershell.exe 4124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4124 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 756 javaw.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4432 wrote to memory of 4124 4432 Zelo-Client.exe 84 PID 4432 wrote to memory of 4124 4432 Zelo-Client.exe 84 PID 4432 wrote to memory of 756 4432 Zelo-Client.exe 86 PID 4432 wrote to memory of 756 4432 Zelo-Client.exe 86 PID 756 wrote to memory of 2324 756 javaw.exe 89 PID 756 wrote to memory of 2324 756 javaw.exe 89 PID 756 wrote to memory of 4276 756 javaw.exe 91 PID 756 wrote to memory of 4276 756 javaw.exe 91 PID 4276 wrote to memory of 2360 4276 cmd.exe 93 PID 4276 wrote to memory of 2360 4276 cmd.exe 93 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2324 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zelo-Client\Zelo-Client.exe"C:\Users\Admin\AppData\Local\Temp\Zelo-Client\Zelo-Client.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdQB3ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAeAB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGoAaABtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAeABoACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Windows\Zelo-Client.jar"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SYSTEM32\attrib.exeattrib +H C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1729475633086.tmp3⤵
- Views/modifies file attributes
PID:2324
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files\Java\jre-1.8\bin\javaw.exe -jar C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1729475633086.tmp" /f"3⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\system32\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files\Java\jre-1.8\bin\javaw.exe -jar C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1729475633086.tmp" /f4⤵
- Adds Run key to start application
PID:2360
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
639KB
MD58bac893810be1acf6b083f16363a73cf
SHA1d291c9dc85d7df6f1222d8bcaf5bb10e2578fa56
SHA256739d2d19e79d073f9e1d1489c145879cff44c2c91e5d691d53ccc8599ac8a467
SHA512e9dcb3dcd6924b61c67af33e88d59bc9d6b2e626234eb09aa18463e09622670d1d220024e9a504b44de23ca88bb426f295968e8d7dd644f49128c8ca7ed4d629