Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:33

General

  • Target

    09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe

  • Size

    192KB

  • MD5

    021cd58e12a7d86c444f583b31f44ff7

  • SHA1

    d728e22e55faebb594737fde7d7b55d995ee1d64

  • SHA256

    09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103

  • SHA512

    d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5

  • SSDEEP

    3072:c3HPLdlR5/hfZMhAXyATe7iV550AEVT6aBQwxd/1zu4Yjx:cXBlRlVZxxgYzW6avOx

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
    "C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
      C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Users\Admin\AppData\Roaming\Zezlzk.exe
        "C:\Users\Admin\AppData\Roaming\Zezlzk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3868
        • C:\Users\Admin\AppData\Roaming\Zezlzk.exe
          C:\Users\Admin\AppData\Roaming\Zezlzk.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3132
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4500
            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4944
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4944 CREDAT:17410 /prefetch:2
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:4780

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Zezlzk.exe
    Filesize

    192KB

    MD5

    021cd58e12a7d86c444f583b31f44ff7

    SHA1

    d728e22e55faebb594737fde7d7b55d995ee1d64

    SHA256

    09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103

    SHA512

    d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5

  • C:\Users\Admin\AppData\Roaming\Zezlzk.exe
    Filesize

    192KB

    MD5

    021cd58e12a7d86c444f583b31f44ff7

    SHA1

    d728e22e55faebb594737fde7d7b55d995ee1d64

    SHA256

    09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103

    SHA512

    d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5

  • C:\Users\Admin\AppData\Roaming\Zezlzk.exe
    Filesize

    192KB

    MD5

    021cd58e12a7d86c444f583b31f44ff7

    SHA1

    d728e22e55faebb594737fde7d7b55d995ee1d64

    SHA256

    09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103

    SHA512

    d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5

  • memory/3132-140-0x0000000000000000-mapping.dmp
  • memory/3132-146-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3132-147-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3868-137-0x0000000000000000-mapping.dmp
  • memory/4048-132-0x0000000000000000-mapping.dmp
  • memory/4048-133-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4048-135-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4048-136-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4048-143-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB