Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 00:48

General

  • Target

    SecuriteInfo.com.C64.YzY0Ovy4hELZZb0e.10477.dll

  • Size

    579KB

  • MD5

    8c803e59b00506c97d382a0d628f35b5

  • SHA1

    9550d3d3e18164d09fb962845b7bf8054eecc620

  • SHA256

    b7a306bd407cca438202bfb3b92abff60f959418c7fd129487a6510554ff5706

  • SHA512

    0a06b98c25fc65c12f45823aa5edd0ed8f637f70c35f40cddc9925760b13db064bb2c1ab1ba9857c6e6efbb5e5208f6b13f7aa7a64ec28e1edf3f2530b86938f

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Blacklisted process makes network request 18 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1256
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.C64.YzY0Ovy4hELZZb0e.10477.dll,#1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.C64.YzY0Ovy4hELZZb0e.10477.dll,#1
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:364
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        2⤵
        • Blacklisted process makes network request
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/364-0-0x0000000000000000-mapping.dmp
    • memory/1960-1-0x0000000000090000-0x00000000000BC000-memory.dmp
      Filesize

      176KB

    • memory/1960-2-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1960-3-0x0000000000090000-0x00000000000BC000-memory.dmp
      Filesize

      176KB

    • memory/1960-4-0x0000000000000000-mapping.dmp