Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 19:25

General

  • Target

    zeus 2_2.0.3.1.vir.exe

  • Size

    149KB

  • MD5

    a4fad2f8844d008eea0519128c5145e4

  • SHA1

    752fbb7202fde75f4210710db567bbd337f80d93

  • SHA256

    ae68aa53a27732eb0803f205fee19d3ca3e8bce7c0ac03d3fb30ab89a46626de

  • SHA512

    86122cff5375ed64dbc9319a94698f9029a96e4379cd37742556da05f9d4a71eeefe52383cbe978af3d6e1a60e65352d85d14c2844bd4eee6d8af6f959f0a99d

Score
8/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1196
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1304
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1348
          • C:\Users\Admin\AppData\Local\Temp\zeus 2_2.0.3.1.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\zeus 2_2.0.3.1.vir.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            PID:1008
            • C:\Users\Admin\AppData\Roaming\Biloz\hioho.exe
              "C:\Users\Admin\AppData\Roaming\Biloz\hioho.exe"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              • Executes dropped EXE
              PID:1340
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpe9569600.bat"
              3⤵
              • Deletes itself
              PID:280
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
          1⤵
            PID:1544
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1384
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:1860

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              2
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmpe9569600.bat
              • C:\Users\Admin\AppData\Roaming\Biloz\hioho.exe
              • C:\Users\Admin\AppData\Roaming\Biloz\hioho.exe
              • C:\Users\Admin\AppData\Roaming\Dyce\gabu.avu
              • \Users\Admin\AppData\Roaming\Biloz\hioho.exe
              • \Users\Admin\AppData\Roaming\Biloz\hioho.exe
              • memory/280-6-0x0000000000050000-0x000000000006E000-memory.dmp
                Filesize

                120KB

              • memory/280-7-0x000000000005746E-mapping.dmp
              • memory/1340-2-0x0000000000000000-mapping.dmp