Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 05:50
Static task
static1
Behavioral task
behavioral1
Sample
a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe
Resource
win10v2004-20220901-en
General
-
Target
a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe
-
Size
470KB
-
MD5
4e59a7fabe3aa4b457df490f17c0f1c0
-
SHA1
43fa1e8b5fd558d901828b3a2bd2f5ae29632ff3
-
SHA256
a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f
-
SHA512
7c61a01be725d2f4bde5a4169819fe2a315bba80f68671da2032da9fc92d5529b43e6f08bb89a2cc64d47474b8870d37e3ee13284c37495777e016c3fce712b2
-
SSDEEP
12288:dQduZgCDOfyZBnC+QRWNHsQGF0pcsMTXgQmz9eNLqj2:ZZgCD9C+EWNML2pcsM7YReoj2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1076 zmkkghwlhsdjiuf.exe -
Loads dropped DLL 2 IoCs
pid Process 1488 a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe 1488 a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main zmkkghwlhsdjiuf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1076 zmkkghwlhsdjiuf.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1076 zmkkghwlhsdjiuf.exe 1076 zmkkghwlhsdjiuf.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1488 wrote to memory of 1076 1488 a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe 26 PID 1488 wrote to memory of 1076 1488 a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe 26 PID 1488 wrote to memory of 1076 1488 a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe 26 PID 1488 wrote to memory of 1076 1488 a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe"C:\Users\Admin\AppData\Local\Temp\a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\zmkkghwlhsdjiuf.exe"C:\Users\Admin\AppData\Local\Temp\\zmkkghwlhsdjiuf.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1076
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
470KB
MD54e59a7fabe3aa4b457df490f17c0f1c0
SHA143fa1e8b5fd558d901828b3a2bd2f5ae29632ff3
SHA256a59d44d4ec181c4d15fc8987e8701c16ba2bf91d5364293660f5c8ce76d2a28f
SHA5127c61a01be725d2f4bde5a4169819fe2a315bba80f68671da2032da9fc92d5529b43e6f08bb89a2cc64d47474b8870d37e3ee13284c37495777e016c3fce712b2
-
Filesize
18KB
MD5080496d64c7b605530efb40a7bbf9259
SHA18e27dcdf5b271c295987c908dfb6ba4d4ab376c4
SHA256acfc068fcfa5ec65bd8a3e235ada2c6ee86dca3d1d1f866a40c20ad5948a4f87
SHA512ddc7c2c18e34f27517357584903323f36368736e4c50e342546666dbc369475691834de8ad4028104585199dbb531482ae72ebd9e7235fff46a7c9716bd11402
-
Filesize
18KB
MD5080496d64c7b605530efb40a7bbf9259
SHA18e27dcdf5b271c295987c908dfb6ba4d4ab376c4
SHA256acfc068fcfa5ec65bd8a3e235ada2c6ee86dca3d1d1f866a40c20ad5948a4f87
SHA512ddc7c2c18e34f27517357584903323f36368736e4c50e342546666dbc369475691834de8ad4028104585199dbb531482ae72ebd9e7235fff46a7c9716bd11402
-
Filesize
18KB
MD5080496d64c7b605530efb40a7bbf9259
SHA18e27dcdf5b271c295987c908dfb6ba4d4ab376c4
SHA256acfc068fcfa5ec65bd8a3e235ada2c6ee86dca3d1d1f866a40c20ad5948a4f87
SHA512ddc7c2c18e34f27517357584903323f36368736e4c50e342546666dbc369475691834de8ad4028104585199dbb531482ae72ebd9e7235fff46a7c9716bd11402
-
Filesize
18KB
MD5080496d64c7b605530efb40a7bbf9259
SHA18e27dcdf5b271c295987c908dfb6ba4d4ab376c4
SHA256acfc068fcfa5ec65bd8a3e235ada2c6ee86dca3d1d1f866a40c20ad5948a4f87
SHA512ddc7c2c18e34f27517357584903323f36368736e4c50e342546666dbc369475691834de8ad4028104585199dbb531482ae72ebd9e7235fff46a7c9716bd11402