Analysis

  • max time kernel
    115s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 17:13

General

  • Target

    zloader 2_1.0.5.0.vir.exe

  • Size

    142KB

  • MD5

    1187a2f3026eed231abc21c2749e4e63

  • SHA1

    6fbe2c541fdb705f29899d7d67eb1c54decc620e

  • SHA256

    4afd18322fa314a305c50129c89764ca9f54238c5e89d86a4a312398e8e56ca8

  • SHA512

    379fdd86d12f61d59ecad4aeb26e4c6873db8b9e863ec941432a4268dde70d7c113098b5968069b22020893edb843ea7451967353375f4ba3775698b733242c2

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Blacklisted process makes network request 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

Processes

  • C:\Users\Admin\AppData\Local\Temp\zloader 2_1.0.5.0.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\zloader 2_1.0.5.0.vir.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1316
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Blacklisted process makes network request
      • Adds Run key to start application
      PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-0-0x00000000000D0000-0x00000000000F9000-memory.dmp
    Filesize

    164KB

  • memory/316-1-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/316-2-0x00000000000D0000-0x00000000000F9000-memory.dmp
    Filesize

    164KB

  • memory/316-3-0x0000000000000000-mapping.dmp