Analysis

  • max time kernel
    151s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:23

General

  • Target

    zeus 2_2.0.7.4.vir.exe

  • Size

    162KB

  • MD5

    6fb3388f5895cc7bb376cc924f80abc4

  • SHA1

    39b43ab5879e192ceb55b43e096102c024d0dfbf

  • SHA256

    24a6c19ce12087f82b0253f92422231801022728d2b909d2fb561bdeb62806db

  • SHA512

    105895f432176116581e2f53655354231c801c647cfe2e6b0fae7348fbb4e08d332f8c427926128508e5b38ea18acde354cf43f1392ce88334c62f191c4d1706

Score
8/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • NTFS ADS 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Executes dropped EXE 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1096
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1248
          • C:\Users\Admin\AppData\Local\Temp\zeus 2_2.0.7.4.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\zeus 2_2.0.7.4.vir.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Modifies Internet Explorer settings
            PID:1156
            • C:\Users\Admin\AppData\Roaming\Eryluz\aqny.exe
              "C:\Users\Admin\AppData\Roaming\Eryluz\aqny.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Executes dropped EXE
              PID:1196
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp8037376e.bat"
              3⤵
              • Deletes itself
              PID:1952
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of AdjustPrivilegeToken
          • NTFS ADS
          PID:1244
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
          1⤵
            PID:2040
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:368
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:1364

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              2
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp8037376e.bat
              • C:\Users\Admin\AppData\Roaming\Eryluz\aqny.exe
              • C:\Users\Admin\AppData\Roaming\Eryluz\aqny.exe
              • C:\Users\Admin\AppData\Roaming\Uxevp\vyfa.gaa
              • \Users\Admin\AppData\Roaming\Eryluz\aqny.exe
              • memory/1196-1-0x0000000000000000-mapping.dmp
              • memory/1244-4-0x0000000003A10000-0x0000000003B10000-memory.dmp
                Filesize

                1024KB

              • memory/1244-6-0x0000000003A10000-0x0000000003C10000-memory.dmp
                Filesize

                2.0MB

              • memory/1244-8-0x0000000003A10000-0x0000000003B10000-memory.dmp
                Filesize

                1024KB

              • memory/1244-9-0x0000000003A10000-0x0000000003C10000-memory.dmp
                Filesize

                2.0MB

              • memory/1244-10-0x0000000003B10000-0x0000000003C10000-memory.dmp
                Filesize

                1024KB

              • memory/1244-14-0x00000000024D0000-0x00000000024D2000-memory.dmp
                Filesize

                8KB

              • memory/1244-15-0x00000000024F0000-0x00000000024F2000-memory.dmp
                Filesize

                8KB

              • memory/1244-16-0x00000000024E0000-0x00000000024E2000-memory.dmp
                Filesize

                8KB

              • memory/1244-17-0x0000000003ED0000-0x0000000003ED2000-memory.dmp
                Filesize

                8KB

              • memory/1244-18-0x00000000024D0000-0x00000000024D2000-memory.dmp
                Filesize

                8KB

              • memory/1244-19-0x0000000003CE0000-0x0000000003CE2000-memory.dmp
                Filesize

                8KB

              • memory/1244-20-0x0000000002740000-0x0000000002742000-memory.dmp
                Filesize

                8KB

              • memory/1244-21-0x0000000003DF0000-0x0000000003DF2000-memory.dmp
                Filesize

                8KB

              • memory/1244-22-0x0000000002740000-0x0000000002742000-memory.dmp
                Filesize

                8KB

              • memory/1244-23-0x0000000003ED0000-0x0000000003ED2000-memory.dmp
                Filesize

                8KB

              • memory/1244-24-0x0000000003F50000-0x0000000003F52000-memory.dmp
                Filesize

                8KB

              • memory/1244-25-0x0000000003FD0000-0x0000000003FD2000-memory.dmp
                Filesize

                8KB

              • memory/1244-26-0x0000000004130000-0x0000000004132000-memory.dmp
                Filesize

                8KB

              • memory/1244-27-0x0000000004250000-0x0000000004252000-memory.dmp
                Filesize

                8KB

              • memory/1244-28-0x0000000004570000-0x0000000004572000-memory.dmp
                Filesize

                8KB

              • memory/1244-29-0x0000000003DF0000-0x0000000003DF2000-memory.dmp
                Filesize

                8KB

              • memory/1244-30-0x00000000024D0000-0x00000000024D2000-memory.dmp
                Filesize

                8KB

              • memory/1244-31-0x0000000003E00000-0x0000000003E02000-memory.dmp
                Filesize

                8KB

              • memory/1244-32-0x0000000003E10000-0x0000000003E12000-memory.dmp
                Filesize

                8KB

              • memory/1244-33-0x0000000003F30000-0x0000000003F32000-memory.dmp
                Filesize

                8KB

              • memory/1244-34-0x0000000003EF0000-0x0000000003EF2000-memory.dmp
                Filesize

                8KB

              • memory/1244-35-0x0000000004550000-0x0000000004552000-memory.dmp
                Filesize

                8KB

              • memory/1244-36-0x0000000004540000-0x0000000004542000-memory.dmp
                Filesize

                8KB

              • memory/1244-37-0x0000000003DF0000-0x0000000003DF2000-memory.dmp
                Filesize

                8KB

              • memory/1244-38-0x0000000004250000-0x0000000004252000-memory.dmp
                Filesize

                8KB

              • memory/1244-39-0x0000000004120000-0x0000000004122000-memory.dmp
                Filesize

                8KB

              • memory/1244-40-0x0000000004570000-0x0000000004572000-memory.dmp
                Filesize

                8KB

              • memory/1244-41-0x0000000003F50000-0x0000000003F52000-memory.dmp
                Filesize

                8KB

              • memory/1244-42-0x0000000003CB0000-0x0000000003CB2000-memory.dmp
                Filesize

                8KB

              • memory/1244-43-0x0000000004170000-0x0000000004172000-memory.dmp
                Filesize

                8KB

              • memory/1244-44-0x0000000004190000-0x0000000004192000-memory.dmp
                Filesize

                8KB

              • memory/1244-45-0x00000000041A0000-0x00000000041A2000-memory.dmp
                Filesize

                8KB

              • memory/1244-46-0x0000000004580000-0x0000000004582000-memory.dmp
                Filesize

                8KB

              • memory/1244-47-0x0000000004520000-0x0000000004522000-memory.dmp
                Filesize

                8KB

              • memory/1244-48-0x00000000041B0000-0x00000000041B2000-memory.dmp
                Filesize

                8KB

              • memory/1244-49-0x0000000003A10000-0x0000000003B10000-memory.dmp
                Filesize

                1024KB

              • memory/1244-51-0x0000000002460000-0x0000000002470000-memory.dmp
                Filesize

                64KB

              • memory/1244-57-0x0000000000390000-0x00000000003A0000-memory.dmp
                Filesize

                64KB

              • memory/1952-63-0x0000000000050000-0x0000000000077000-memory.dmp
                Filesize

                156KB

              • memory/1952-65-0x0000000000055FC4-mapping.dmp