General

  • Target

    zeus 1_1.2.4.0.vir

  • Size

    372KB

  • Sample

    200719-zcr1lk61ze

  • MD5

    fb4b226b36d143e921eb6cdb6df79a4c

  • SHA1

    e668d0045bd62d12e5e28ec47e1d42203795cdf6

  • SHA256

    6a4efc4c1ee2d1d75fa9170ef7dcdbb146d27bc94a969734318abf4290d90152

  • SHA512

    5a0eb973939a24d4f7e2f50584bc3730e3db56e09f6ab9242e9e42f2714ffc962557ce27122e51d39d00129750e214427a12d24038328c5347b1bc525589dcfb

Score
10/10

Malware Config

Targets

    • Target

      zeus 1_1.2.4.0.vir

    • Size

      372KB

    • MD5

      fb4b226b36d143e921eb6cdb6df79a4c

    • SHA1

      e668d0045bd62d12e5e28ec47e1d42203795cdf6

    • SHA256

      6a4efc4c1ee2d1d75fa9170ef7dcdbb146d27bc94a969734318abf4290d90152

    • SHA512

      5a0eb973939a24d4f7e2f50584bc3730e3db56e09f6ab9242e9e42f2714ffc962557ce27122e51d39d00129750e214427a12d24038328c5347b1bc525589dcfb

    Score
    10/10
    • Modifies WinLogon for persistence

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Tasks