Analysis

  • max time kernel
    151s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 16:34

General

  • Target

    zeus 2_2.1.0.2.vir.exe

  • Size

    220KB

  • MD5

    233191fe9b7daea48764f00e9e2e55b5

  • SHA1

    35395eb855503662708286251db2dcfde324cc9e

  • SHA256

    857dcf87ce9465da45451d75d0c780115b543b004992117e48c9d9498ddee64a

  • SHA512

    82af57478e5a32fac703c581ae1c32b74067f75e6b06624fe727aba73833c88e57deb44725709077df5d8d8af767111a97d11057169951fa053b78700645c1ab

Score
8/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 81 IoCs
  • Loads dropped DLL 2 IoCs
  • Deletes itself 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\zeus 2_2.1.0.2.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\zeus 2_2.1.0.2.vir.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1092
            • C:\Users\Admin\AppData\Local\Temp\zeus 2_2.1.0.2.vir.exe
              "C:\Users\Admin\AppData\Local\Temp\zeus 2_2.1.0.2.vir.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              • Loads dropped DLL
              PID:240
              • C:\Users\Admin\AppData\Roaming\Ohgy\meob.exe
                "C:\Users\Admin\AppData\Roaming\Ohgy\meob.exe"
                4⤵
                • Suspicious use of SetThreadContext
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:304
                • C:\Users\Admin\AppData\Roaming\Ohgy\meob.exe
                  C:\Users\Admin\AppData\Roaming\Ohgy\meob.exe
                  5⤵
                  • Adds Run key to start application
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1052
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpdeae2663.bat"
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                • Deletes itself
                PID:1532
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "206245032-14744342218195546971787629979-1527770384-1797371795-1395956770543209654"
          1⤵
            PID:1676
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:856
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1576
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:1464
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:1952
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:828

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\tmpdeae2663.bat
                    • C:\Users\Admin\AppData\Roaming\Ohgy\meob.exe
                    • C:\Users\Admin\AppData\Roaming\Ohgy\meob.exe
                    • C:\Users\Admin\AppData\Roaming\Ohgy\meob.exe
                    • C:\Users\Admin\AppData\Roaming\Qiis\hopyb.iba
                    • \Users\Admin\AppData\Roaming\Ohgy\meob.exe
                    • \Users\Admin\AppData\Roaming\Ohgy\meob.exe
                    • memory/240-2-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/240-4-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/240-16-0x000000000041A39E-mapping.dmp
                    • memory/240-3-0x000000000041A39E-mapping.dmp
                    • memory/304-7-0x0000000000000000-mapping.dmp
                    • memory/1052-13-0x000000000041A39E-mapping.dmp
                    • memory/1532-17-0x0000000000000000-mapping.dmp
                    • memory/1532-18-0x0000000000000000-mapping.dmp