Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 04:40

General

  • Target

    SecuriteInfo.com.Variant.Zusy.307926.22904.26447.dll

  • Size

    579KB

  • MD5

    1bd992ee2bddba2ac275719624e52c05

  • SHA1

    97cb4429abb8825772a52edebcbaf06a8f9b5308

  • SHA256

    0573d56a84aac658edac1e93d08390c1a8378ed2d801b2460ac89a8ef643eb7d

  • SHA512

    0d50462d485bad5d62bfc0d4304dfc7fd33621d6546b387c8cd501c9605b49a80c4bc4f3e888592daa359c056ad98553554d6f19382ea9ac3f7efda2406893a5

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Blacklisted process makes network request 18 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1312
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Zusy.307926.22904.26447.dll,#1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Zusy.307926.22904.26447.dll,#1
          3⤵
          • Suspicious use of WriteProcessMemory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of SetThreadContext
          PID:1560
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Blacklisted process makes network request
        • Modifies system certificate store
        PID:1864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1560-0-0x0000000000000000-mapping.dmp
    • memory/1864-1-0x0000000000090000-0x00000000000BC000-memory.dmp
      Filesize

      176KB

    • memory/1864-2-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1864-3-0x0000000000090000-0x00000000000BC000-memory.dmp
      Filesize

      176KB

    • memory/1864-4-0x0000000000000000-mapping.dmp