Analysis

  • max time kernel
    69s
  • max time network
    64s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-03-2021 02:59

General

  • Target

    4480be0491a4e2b03910757fe9ed868736e9b795f07205a66d2bf19253d9b104.dll

  • Size

    183KB

  • MD5

    d674bca869b8452501dbe9d467a75c52

  • SHA1

    db637cc185267090764a82a05f16108b9e86f764

  • SHA256

    4480be0491a4e2b03910757fe9ed868736e9b795f07205a66d2bf19253d9b104

  • SHA512

    5aaba2fd5cf4d056fbb65fad52787cc6959b2f037b5de0f173dea96a7ed479193186074c04d6eca05d6252d692e709c4f1d442d6946373a13d4936f741f30c84

Score
10/10

Malware Config

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4480be0491a4e2b03910757fe9ed868736e9b795f07205a66d2bf19253d9b104.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\4480be0491a4e2b03910757fe9ed868736e9b795f07205a66d2bf19253d9b104.dll
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-3-0x0000000000000000-mapping.dmp
  • memory/1532-2-0x0000000000000000-mapping.dmp