Analysis

  • max time kernel
    79s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-03-2021 04:52

General

  • Target

    ec602e8263aec44b7cc4fbf930e5bc9affdc8232e9dd84a86e01198a349a827a.dll

  • Size

    170KB

  • MD5

    0892f2d684b734d64517348a4df16964

  • SHA1

    b2e6c4a27dec2c67197560c8f2b82d6e119406a3

  • SHA256

    ec602e8263aec44b7cc4fbf930e5bc9affdc8232e9dd84a86e01198a349a827a

  • SHA512

    2bcbc000057d62fc59e8b902b91a5b4456b816cd93464e3b0b288f092336f63e4086f88734fde792b850e524c600b7d361c42c04946e4bdb5f61406e172e707f

Malware Config

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ec602e8263aec44b7cc4fbf930e5bc9affdc8232e9dd84a86e01198a349a827a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ec602e8263aec44b7cc4fbf930e5bc9affdc8232e9dd84a86e01198a349a827a.dll
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:4252

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4252-3-0x0000000000000000-mapping.dmp
  • memory/4252-4-0x00000000032C0000-0x00000000032F0000-memory.dmp
    Filesize

    192KB

  • memory/4840-2-0x0000000000000000-mapping.dmp