Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:25

General

  • Target

    zloader_1.5.4.0.vir.exe

  • Size

    115KB

  • MD5

    c39aabd5a338b76aaf1479baf5b50461

  • SHA1

    b04e684c0d733330d27bd6b456565b26690b49c3

  • SHA256

    cc59f4e889283e3dff30ef291a50234772901a99168cecc501f86e75dac3b7ef

  • SHA512

    b746dae281e43291590eccb9ef15aa10f40bfb527773080054835920432c2926133c19521df3b570d6e89cace0d8d228d6354e0a41f800a8918afd5def0d348f

Score
8/10
upx

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\zloader_1.5.4.0.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\zloader_1.5.4.0.vir.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    PID:1544
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\zloader_1.5.4.0.vir.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:276
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:1600
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
          PID:800
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
            PID:756
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            2⤵
              PID:1104
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:324
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 324 -s 176
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:1508
            • C:\Users\Admin\AppData\Local\Temp\zloader_1.5.4.0.vir.exe
              "C:\Users\Admin\AppData\Local\Temp\zloader_1.5.4.0.vir.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              • Suspicious behavior: MapViewOfSection
              PID:1044
              • C:\Windows\SysWOW64\explorer.exe
                "C:\Windows\SysWOW64\explorer.exe"
                3⤵
                  PID:1512

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/276-0-0x0000000000000000-mapping.dmp
            • memory/324-1-0x0000000000400000-0x00000000009DC000-memory.dmp
              Filesize

              5.9MB

            • memory/324-2-0x000000000040D770-mapping.dmp
            • memory/324-3-0x0000000000400000-0x00000000009DC000-memory.dmp
              Filesize

              5.9MB

            • memory/324-9-0x000000000040D770-mapping.dmp
            • memory/1044-4-0x0000000000400000-0x0000000000720000-memory.dmp
              Filesize

              3.1MB

            • memory/1044-5-0x0000000000401B70-mapping.dmp
            • memory/1508-6-0x0000000000000000-mapping.dmp
            • memory/1508-8-0x0000000002140000-0x0000000002151000-memory.dmp
              Filesize

              68KB

            • memory/1508-11-0x00000000024D0000-0x00000000024E1000-memory.dmp
              Filesize

              68KB

            • memory/1512-7-0x0000000000000000-mapping.dmp
            • memory/1512-10-0x00000000000D0000-0x0000000000351000-memory.dmp
              Filesize

              2.5MB