Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 02:45

General

  • Target

    SecuriteInfo.com.Win32.Kryptik.HENB.25036.dll

  • Size

    579KB

  • MD5

    08dac5157102790bb1c6d3a65660db37

  • SHA1

    e48fc7a827613aa62fde4c38d239704bfb6d8b95

  • SHA256

    455c21fbac342659cd4b5cc162772117cce60f6b59f04dba0dd4327868a428eb

  • SHA512

    a006c26cdd8da705cbadc9f9837efe4c4feed5ba8dbf5348520a3e66c2c56ab5842c74bdae7ad1cc255a4be0f763325301784190d26bcd7691e43f9f7b2e19de

Malware Config

Signatures

  • Blacklisted process makes network request 18 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Suspicious use of WriteProcessMemory 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1312
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Kryptik.HENB.25036.dll,#1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Kryptik.HENB.25036.dll,#1
          3⤵
          • Suspicious use of WriteProcessMemory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of SetThreadContext
          PID:1560
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        2⤵
        • Blacklisted process makes network request
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1560-0-0x0000000000000000-mapping.dmp
    • memory/1872-1-0x0000000000090000-0x00000000000BC000-memory.dmp
      Filesize

      176KB

    • memory/1872-2-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1872-3-0x0000000000090000-0x00000000000BC000-memory.dmp
      Filesize

      176KB

    • memory/1872-4-0x0000000000000000-mapping.dmp