Resubmissions

31-03-2023 20:37

230331-zedkyadc34 7

31-03-2023 20:34

230331-zcqgqaee9t 7

31-03-2023 20:32

230331-zbentsdb88 7

31-03-2023 20:28

230331-y8zvladb76 7

Analysis

  • max time kernel
    3s
  • max time network
    7s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 20:34

General

  • Target

    MEMZ.exe

  • Size

    12KB

  • MD5

    a7bcf7ea8e9f3f36ebfb85b823e39d91

  • SHA1

    761168201520c199dba68add3a607922d8d4a86e

  • SHA256

    3ff64f10603f0330fa2386ff99471ca789391ace969bd0ec1c1b8ce1b4a6db42

  • SHA512

    89923b669d31e590189fd06619bf27e47c5a47e82be6ae71fdb1b9b3b30b06fb7ca8ffed6d5c41ac410a367f2eb07589291e95a2644877d6bffd52775a5b1523

  • SSDEEP

    192:HMDLTxWDf/pl3cIEiwqZKBktLe3P+qf2jhP6B5b2yL3:H4IDH3cIqqvUWq+jhyT2yL

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
    "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
        PID:2608
      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
        "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
        2⤵
          PID:4544
        • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
          "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
          2⤵
            PID:2164
          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
            "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
            2⤵
              PID:4660
            • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
              "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
              2⤵
                PID:4656
              • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main
                2⤵
                • Writes to the Master Boot Record (MBR)
                • Suspicious use of SetWindowsHookEx
                PID:1604
                • C:\Windows\SysWOW64\notepad.exe
                  "C:\Windows\System32\notepad.exe" \note.txt
                  3⤵
                    PID:4592

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Bootkit

              1
              T1067

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\note.txt
                Filesize

                218B

                MD5

                afa6955439b8d516721231029fb9ca1b

                SHA1

                087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                SHA256

                8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                SHA512

                5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf