×

Zloader Malware Used as Gateway for Ransomware Deployment in Corporate Networks

Zloader, a sophisticated Zeus-based modular trojan that first emerged in 2015, has undergone a significant transformation from its original banking-focused purpose to become a dangerous tool for initial access and ransomware deployment in corporate environments.

Following an almost two-year hiatus, this malware reemerged in September 2023 with substantial enhancements to its obfuscation techniques, domain generation algorithm, anti-analysis capabilities, and network communication protocols.

Recent analysis by Zscaler ThreatLabz has revealed two new versions of Zloader (2.11.6.0 and 2.13.7.0) that demonstrate remarkable improvements in network communications, anti-analysis techniques, and evasion capabilities.

What makes this threat particularly concerning is its targeted deployment approach, with Zloader being deployed selectively at specific entities rather than through indiscriminate mass distribution campaigns.

The latest Zloader versions have introduced several sophisticated anti-analysis mechanisms designed to evade detection by automated malware sandbox environments.

One notable change involves the malware’s filename requirements, where Zloader samples now accept two new generic filenames: Updater.exe and Updater.dll, providing threat actors with greater flexibility in deployment and updates.

The malware has also implemented additional obfuscation layers using XOR-based integer decoding functions, significantly complicating analysis efforts.

Security researchers have developed specialized IDA scripts to penetrate these obfuscation layers, revealing the true functionality beneath multiple encryption barriers.

Example of Zloader’s new code obfuscation techniques and the same function after deobfuscation.
Example of Zloader’s new code obfuscation techniques and the same function after deobfuscation.

A particularly clever evasion technique involves process integrity level checking. Zloader will terminate execution if it detects high integrity processes, as modern Windows environments typically run standard processes with medium integrity.

This mechanism specifically targets malware sandboxes, which often execute samples with administrator privileges. When running with medium integrity, Zloader installs in the %APPDATA% directory, while system integrity execution results in installation within the %PROGRAMFILES% directory.

Advanced Network Communication

Zloader’s network communication infrastructure has undergone substantial upgrades, including the removal of the rarely-used Domain Generation Algorithm and the introduction of significant changes to DNS tunnel encryption.

The malware now supports WebSockets protocol, enabling it to blend more effectively with legitimate web traffic to bypass network-based detection systems.

The DNS command-and-control protocol has been completely revamped, replacing previous TLS encryption with Base32 encoding layered over a custom encryption algorithm.

Showcases the final structure and decoded outputs of the DNS requests.
Showcases the final structure and decoded outputs of the DNS requests.

This change addresses the easily identifiable structure of TLS messages in DNS traffic, making detection considerably more challenging for network security tools.

The new DNS tunneling protocol incorporates a session key field containing a random DWORD used throughout communication exchanges.

This session key generates a final encryption key through XOR operations with hardcoded DWORDs embedded in the malware binary, creating unique encryption patterns for different Zloader instances.

The latest Zloader versions include comprehensive LDAP (Lightweight Directory Access Protocol) functionality specifically designed to improve network discovery and lateral movement capabilities within corporate environments.

These new shell commands enable threat actors to authenticate with LDAP servers, perform synchronous and asynchronous searches, retrieve directory entries and attributes, and manage LDAP sessions effectively.

LDAP enumeration tools and example LDAP search filters used for network discovery and lateral movement reconnaissance in Active Directory environments 

Key LDAP functions include ldap_bind_s for server authentication, ldap_search_s for synchronous directory searches, and ldap_get_values for attribute retrieval.

These capabilities provide attackers with extensive Active Directory reconnaissance tools, enabling them to map network topology, identify valuable targets, and escalate privileges systematically.

Zloader’s evolution from a banking trojan to a ransomware deployment tool represents a significant shift in cybercriminal tactics.

The malware’s modular architecture and enhanced capabilities make it an ideal initial access broker tool, providing cybercriminals with sophisticated methods to establish persistent presence within corporate networks.

The interactive shell commands allow threat actors to execute arbitrary commands, deploy second-stage malware payloads, run shellcode, exfiltrate sensitive data, and terminate specific processes. Combined with the new LDAP functionality, these capabilities create a comprehensive platform for ransomware operations, from initial compromise through to final payload deployment.

Mitigations

The targeted nature of Zloader deployment creates additional challenges for cybersecurity professionals.

Unlike broad-spectrum malware campaigns, Zloader’s selective targeting means fewer samples are observed in the wild, reducing opportunities for signature development and threat intelligence gathering.

Security solutions must adapt to detect Zloader’s custom DNS encryption protocols, WebSocket communications, and sophisticated anti-analysis techniques.

The malware’s ability to operate with standard user privileges while maintaining extensive system access complicates traditional privilege-based detection methods.

Organizations must implement comprehensive network monitoring to identify suspicious DNS tunneling activities, unusual LDAP queries, and WebSocket connections that deviate from normal business operations.

Regular security awareness training focusing on initial access vectors remains crucial, as Zloader typically requires user interaction or exploitation of existing vulnerabilities to establish its foothold.

The emergence of Zloader as a sophisticated initial access tool underscores the evolving threat landscape where traditional banking trojans are being repurposed for more lucrative ransomware operations.

Its advanced evasion capabilities, enhanced network communication protocols, and comprehensive lateral movement tools make it a formidable threat to corporate environments worldwide.

Indicators Of Compromise (IOCs)

Indicator Description
86ffd411b42d8d06bdb294f48e79393adeea586c56c5c75c1a68ce6315932881 Zloader sample SHA256
01fc5c5fd03b793437ed707233d067b330fb68a2de87e9d8607c6b75caca6356 Zloader sample SHA256
adsemail.com Zloader HTTPS C2 server
adsmarks.com Zloader HTTPS C2 server
dt1.automotosport.net Zloader DNS C2 server

Follow us on Google News, LinkedIn, and X to Get Instant Updates and Set GBH as a Preferred Source in Google.

Post Comment