Analysis

  • max time kernel
    151s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:42

General

  • Target

    zeusaes_2.7.6.2.vir.exe

  • Size

    165KB

  • MD5

    29eb89f06144fe55f050ed1862f5fc03

  • SHA1

    43f151bfddc1c85bc055c392f298757617d6da73

  • SHA256

    d00caf2b9c674f6655223fc6bd924baef259087122d9af40d62b2e4066aa6224

  • SHA512

    8927aaee02adc8a02f826893aaff783a0f22d5575ccd73a8c15b83c410f0abe7d3b4292a9ac28a5047f252cfda35fa167747d62f11666f239c05b81e92a197c4

Score
8/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zeusaes_2.7.6.2.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\zeusaes_2.7.6.2.vir.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Roaming\Caxutu\hoda.exe
      "C:\Users\Admin\AppData\Roaming\Caxutu\hoda.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:844
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
          PID:840
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp2c3506a7.bat"
        2⤵
        • Deletes itself
        PID:1464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads