Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 00:33
Static task
static1
Behavioral task
behavioral1
Sample
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
Resource
win10v2004-20220812-en
General
-
Target
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe
-
Size
192KB
-
MD5
021cd58e12a7d86c444f583b31f44ff7
-
SHA1
d728e22e55faebb594737fde7d7b55d995ee1d64
-
SHA256
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
-
SHA512
d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5
-
SSDEEP
3072:c3HPLdlR5/hfZMhAXyATe7iV550AEVT6aBQwxd/1zu4Yjx:cXBlRlVZxxgYzW6avOx
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Zezlzk.exeZezlzk.exepid process 3868 Zezlzk.exe 3132 Zezlzk.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Zezlzk = "C:\\Users\\Admin\\AppData\\Roaming\\Zezlzk.exe" 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exeZezlzk.exedescription pid process target process PID 4920 set thread context of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 3868 set thread context of 3132 3868 Zezlzk.exe Zezlzk.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375429032" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1619045578" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998468" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8BF5BEE1-6BB7-11ED-89AC-5E3721E937B7} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998468" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1619045578" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exepid process 4048 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 4048 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Zezlzk.exeIEXPLORE.EXEdescription pid process Token: SeDebugPrivilege 3132 Zezlzk.exe Token: SeDebugPrivilege 4780 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 4944 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEpid process 4944 IEXPLORE.EXE 4944 IEXPLORE.EXE 4780 IEXPLORE.EXE 4780 IEXPLORE.EXE 4780 IEXPLORE.EXE 4780 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exeZezlzk.exeZezlzk.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 4920 wrote to memory of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 4920 wrote to memory of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 4920 wrote to memory of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 4920 wrote to memory of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 4920 wrote to memory of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 4920 wrote to memory of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 4920 wrote to memory of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 4920 wrote to memory of 4048 4920 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe PID 4048 wrote to memory of 3868 4048 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Zezlzk.exe PID 4048 wrote to memory of 3868 4048 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Zezlzk.exe PID 4048 wrote to memory of 3868 4048 09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe Zezlzk.exe PID 3868 wrote to memory of 3132 3868 Zezlzk.exe Zezlzk.exe PID 3868 wrote to memory of 3132 3868 Zezlzk.exe Zezlzk.exe PID 3868 wrote to memory of 3132 3868 Zezlzk.exe Zezlzk.exe PID 3868 wrote to memory of 3132 3868 Zezlzk.exe Zezlzk.exe PID 3868 wrote to memory of 3132 3868 Zezlzk.exe Zezlzk.exe PID 3868 wrote to memory of 3132 3868 Zezlzk.exe Zezlzk.exe PID 3868 wrote to memory of 3132 3868 Zezlzk.exe Zezlzk.exe PID 3868 wrote to memory of 3132 3868 Zezlzk.exe Zezlzk.exe PID 3132 wrote to memory of 4500 3132 Zezlzk.exe iexplore.exe PID 3132 wrote to memory of 4500 3132 Zezlzk.exe iexplore.exe PID 3132 wrote to memory of 4500 3132 Zezlzk.exe iexplore.exe PID 4500 wrote to memory of 4944 4500 iexplore.exe IEXPLORE.EXE PID 4500 wrote to memory of 4944 4500 iexplore.exe IEXPLORE.EXE PID 4944 wrote to memory of 4780 4944 IEXPLORE.EXE IEXPLORE.EXE PID 4944 wrote to memory of 4780 4944 IEXPLORE.EXE IEXPLORE.EXE PID 4944 wrote to memory of 4780 4944 IEXPLORE.EXE IEXPLORE.EXE PID 3132 wrote to memory of 4780 3132 Zezlzk.exe IEXPLORE.EXE PID 3132 wrote to memory of 4780 3132 Zezlzk.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe"C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exeC:\Users\Admin\AppData\Local\Temp\09657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Roaming\Zezlzk.exe"C:\Users\Admin\AppData\Roaming\Zezlzk.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Roaming\Zezlzk.exeC:\Users\Admin\AppData\Roaming\Zezlzk.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4944 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD5021cd58e12a7d86c444f583b31f44ff7
SHA1d728e22e55faebb594737fde7d7b55d995ee1d64
SHA25609657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
SHA512d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5
-
Filesize
192KB
MD5021cd58e12a7d86c444f583b31f44ff7
SHA1d728e22e55faebb594737fde7d7b55d995ee1d64
SHA25609657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
SHA512d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5
-
Filesize
192KB
MD5021cd58e12a7d86c444f583b31f44ff7
SHA1d728e22e55faebb594737fde7d7b55d995ee1d64
SHA25609657b64265c28fc390a4a3abaa54c4c04bec128e7b7796d8f778958d6f93103
SHA512d8001a66b68efa5f9d0f04748492b4f2396405d4b086654344bce7393ad0e65e853d77d55ec7cd9af74c1b954d33d0b58f17565152f6ecc1b186fa717c09e8b5