General

  • Target

    zeus 1_1.2.8.1.vir

  • Size

    80KB

  • Sample

    200719-84tg4vkkfe

  • MD5

    89ff2386c1e4b7999bd9017469b8d1f9

  • SHA1

    2081e011694ea3b1388cde509027314e2ae4b3d2

  • SHA256

    2647f35410168d2018a29f65b10dad4cf7016b883b4ff303dabac68521b76e88

  • SHA512

    77c5dba022c0779651df7866202a16978cd56481043e5d45ea4ab5740f50a82c94cf5971bdf477a0db198006b226781a4b34f143affda7694dda76dde55f5ec9

Score
10/10

Malware Config

Targets

    • Target

      zeus 1_1.2.8.1.vir

    • Size

      80KB

    • MD5

      89ff2386c1e4b7999bd9017469b8d1f9

    • SHA1

      2081e011694ea3b1388cde509027314e2ae4b3d2

    • SHA256

      2647f35410168d2018a29f65b10dad4cf7016b883b4ff303dabac68521b76e88

    • SHA512

      77c5dba022c0779651df7866202a16978cd56481043e5d45ea4ab5740f50a82c94cf5971bdf477a0db198006b226781a4b34f143affda7694dda76dde55f5ec9

    Score
    10/10
    • Modifies WinLogon for persistence

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Tasks