Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:26

General

  • Target

    zloader_1.7.1.0.vir.exe

  • Size

    2.9MB

  • MD5

    03915a1f03df164f48ac4dfd04d9c2c4

  • SHA1

    b3668d82afdbf2995c4195973525b0b00b8e21b1

  • SHA256

    7c73619ff8d5e4ed3b29b7ae71a69602df4071fd8c1029f9674e9978cdc03de9

  • SHA512

    5337c6dbc5986470bd4d48919537f4142ea47c08f77f148c223b609e361e8c83c98a55a399fa0e376972d1d379c0dd0bc0185af9e6a4820f9add7b9513576c5f

Malware Config

Signatures

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 1410 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • NTFS ADS 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1140
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious use of UnmapMainImage
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Deletes itself
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • NTFS ADS
        PID:1208
        • C:\Users\Admin\AppData\Local\Temp\zloader_1.7.1.0.vir.exe
          "C:\Users\Admin\AppData\Local\Temp\zloader_1.7.1.0.vir.exe"
          2⤵
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\SysWOW64\explorer.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            • Suspicious behavior: EnumeratesProcesses
            PID:1040
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe
          2⤵
            PID:1768

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1040-1-0x0000000000000000-mapping.dmp
        • memory/1040-2-0x0000000000870000-0x0000000000AF1000-memory.dmp
          Filesize

          2.5MB

        • memory/1084-3-0x0000000001BC0000-0x0000000001BC1000-memory.dmp
          Filesize

          4KB

        • memory/1376-0-0x0000000000401000-0x0000000000402000-memory.dmp
          Filesize

          4KB

        • memory/1768-6-0x0000000000000000-mapping.dmp