Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 03:36

General

  • Target

    340b6dde731c4ad30afc48d0266f38390c369c3d5a3b3021b667a239de8fbbf6.exe

  • Size

    222KB

  • MD5

    d5bf56df56fb286035f2ba1be411577b

  • SHA1

    83f913a90bc11aba30f7873455de57365b9f9bf2

  • SHA256

    340b6dde731c4ad30afc48d0266f38390c369c3d5a3b3021b667a239de8fbbf6

  • SHA512

    897cf30a94f32ad87d8c56542f6fc07269e015b8b7a8f14f08eb07b431b9f70d25b7e509e8ae70bdcf37427d2b757a10adc7d569f42224f499c862d13a90b1f2

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 7 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\340b6dde731c4ad30afc48d0266f38390c369c3d5a3b3021b667a239de8fbbf6.exe
    "C:\Users\Admin\AppData\Local\Temp\340b6dde731c4ad30afc48d0266f38390c369c3d5a3b3021b667a239de8fbbf6.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
        "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:576
      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
        "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:472
      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
        "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1952
      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
        "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
        "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\notepad.exe
          "C:\Windows\System32\notepad.exe" \note.txt
          4⤵
            PID:1824
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://google.co.ck/search?q=is+illuminati+real
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2036
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2036 CREDAT:275457 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1084
        • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
          "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:436
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x5ac
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      709d09c2f6e24b9f60d4b1ff63c38827

      SHA1

      390d247672421c85a62aab26ae9e29d59c5aeb84

      SHA256

      32a00d73010bd778d538f35d109693d0a5fa1913c79f9c2460696153717c53d1

      SHA512

      6241aacb407671d34357f276fc18bdb48d977e78446a1a0b6e3869217ed8ca49e5111cfb61047e721993dbab920756bd60d0d97c7b2f9f9415a1226961333f6c

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\ezmz917\imagestore.dat
      Filesize

      9KB

      MD5

      d3d0c3043c2885dea2d8cc0eedeffdcf

      SHA1

      6d0ae85c9133a63ab221b45e1accd247f15e12cb

      SHA256

      b8339c59a6f0d3c7f3bf9df8b1e78a705932fbacc2be202f7e46980752c87332

      SHA512

      3c041cdcf90931ff4b7a9d09a95fbbf5061aebbf74bcbe865ba8c794c3e1a386e493e71e9d8bcfa36ce95101c0cbbc3d6693b096fd821622869cc714448af363

    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WEIZAMBK.txt
      Filesize

      602B

      MD5

      cbd107952dc3101136bcd0a9425a0631

      SHA1

      5c4ceb758f1c79496f79afb3b85aefd519128ecb

      SHA256

      f693cc71bec9bde1b64f44833c9616014aa88686afa1f958ac0ff202fb43dd59

      SHA512

      579cb978d8efad20fd6394840889fe3317b346c4f3ac8d2388c50a3aef779648aee855c4c05136d247bb7ae6fb530e2fa28c0989b0510ddb4eed717c5fad4d89

    • C:\note.txt
      Filesize

      218B

      MD5

      afa6955439b8d516721231029fb9ca1b

      SHA1

      087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

      SHA256

      8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

      SHA512

      5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • \Users\Admin\AppData\Local\Temp\MEMZ.exe
      Filesize

      14KB

      MD5

      19dbec50735b5f2a72d4199c4e184960

      SHA1

      6fed7732f7cb6f59743795b2ab154a3676f4c822

      SHA256

      a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

      SHA512

      aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

    • memory/388-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
      Filesize

      8KB

    • memory/436-79-0x0000000000000000-mapping.dmp
    • memory/472-67-0x0000000000000000-mapping.dmp
    • memory/576-64-0x0000000000000000-mapping.dmp
    • memory/1392-85-0x0000000000000000-mapping.dmp
    • memory/1496-59-0x0000000000000000-mapping.dmp
    • memory/1812-76-0x0000000000000000-mapping.dmp
    • memory/1824-88-0x0000000000000000-mapping.dmp
    • memory/1952-72-0x0000000000000000-mapping.dmp