Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 21:00

General

  • Target

    MEMZ-master/MEMZ-Destructive.exe

  • Size

    14KB

  • MD5

    19dbec50735b5f2a72d4199c4e184960

  • SHA1

    6fed7732f7cb6f59743795b2ab154a3676f4c822

  • SHA256

    a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

  • SHA512

    aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

  • SSDEEP

    192:sIvxdXSQeWSg9JJS/lcIEiwqZKBkDFR43xWTM3LHn8f26gyr6yfFCj3r:sMVSaSEglcIqq3agmLc+6gyWqFCj

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe
    "C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1188
    • C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:876
    • C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:588
    • C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:580
    • C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:432
    • C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ-master\MEMZ-Destructive.exe" /main
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\System32\notepad.exe" \note.txt
        3⤵
          PID:1052
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://google.co.ck/search?q=the+memz+are+real
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1996
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x244
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      61KB

      MD5

      e71c8443ae0bc2e282c73faead0a6dd3

      SHA1

      0c110c1b01e68edfacaeae64781a37b1995fa94b

      SHA256

      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

      SHA512

      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c7eeaa70e968cb4e679507aaa7bd46ea

      SHA1

      4901f9de659328620d67768dc3a8851325d1c1d8

      SHA256

      da7434b82baf3d497dde5a75cbf6e06f155e47d40df0f0d411e9457d9977d60b

      SHA512

      f665cf67e92d904e31c8c597374f5b92ea6bd6123d7b32c754ce4ac3605df952743cb49b0c787c7c108ad5c534a1c2d22cc8a183af16d408099da76f3969f7a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      7abb7f61179c2960e0a34219ac6e409c

      SHA1

      fa4d9cdbe29825243113bdbb761221273d287ff6

      SHA256

      1fa1e728a73a7a61933b6ff30356d05e5175be65394dff704880917334a6f547

      SHA512

      6da5112d6d8eebc38b6cbafe6380150a136f6019c3f56cb3e063ce6df4897d55a3b8f2edf223692fff6bd3ce2e488dcc99f48ecc450540b4ab2830762ef8a2d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      d5b24ebabf42bf575be4ca5f5f6016c2

      SHA1

      c9c6b981af037328ea8026b6bb5b93765e630b30

      SHA256

      0ed3509c35b8ffbcb72c3b1703334872e97a51aa49a69e5fb1078bdfcbfc1e8b

      SHA512

      5ea5de29a3bc2a9e4aedbd5f2027b3e81058059064d34fc2edb0e32276d2ffe6bcfc178d323c9a81b516e3998f16cc904842e8a846bcebbc235ec270e857c79f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c4a2a7df6435fbf82631f579193cf7d3

      SHA1

      a679cef0b83c37de9987329cc8ab7c03745744c9

      SHA256

      e6c46377e90f838e57f0f7db87e328c4d9a4ee3effa2f2ab6fee0c6760ece9db

      SHA512

      be31fef107ef369284ed32d4ce70625ff0573b1d7e433cb28660f4d71a6a5e1e3f80db52d67a5eba98dbd055a62ee456e440cf6f48882feaf2129f5493ef7f54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      85e98e653e78a49e37c0de26e07b86ac

      SHA1

      678b31e01ff8a4b18a0eae994036d61ea0051c74

      SHA256

      e9225858037ac1216fa8dc0ef467918a68f4ccdd3cd542a7d46e447329fc2439

      SHA512

      38852ccb4cdbf8c4e9fa5742c61931db8047f6cb08e5497d0917dba76bceb0bcd029a1ba0850d7fc9883754e41b0da3744b6dafe5c982ef4c89387e6c0a85284

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      2f27fab6e17dbae4082d078d570d68e8

      SHA1

      e667929d06d211e64a97e9e81dbe376f19219340

      SHA256

      244b0cdc4d8c371d1755be48239a08a1eb8830c2ff663ff209c769533b111d61

      SHA512

      b552d97ca349f69d7068659c8b5cb9fd6d2ea74889f1a493d1b9656dcee1481e05650018f67f8d20d5cff3dae3f98ada020ae71c8a56b4f3ef808725afa7e668

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      41714212ac2dfb89d85df26af52bfca4

      SHA1

      1ec7f6720f30dfe202ab77a6a1fac9af3642d344

      SHA256

      7fac1526a413b3f71f6ffc8c4565b826792277a82730818eb1266e049393f8f8

      SHA512

      7fba24bdb764adc1a9312b76b819d2a996c7eb67b787e474827155fa79008b041c64f7dcf015b2054ea18a8c226e02af2dc431f3ea9c06da5303e4182388e8f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      de8a9debc18d5ea701717ba288ce28df

      SHA1

      f994f80a5f4737ff453f5781b9d8c285c815af88

      SHA256

      998864bd6367196b15f4ae7abbf10369fdf146a8b6d5890b273cc2767990c4a2

      SHA512

      f0bbdcdfeab5e9a9777c7d00e40f0c18f7b5b657586fa1430f423b26464b1eb827a0b615e9dd0b3c6971d883d37f986dd91c6359784a2e9e8af689f394211bbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      2fdd87260f1fd5b5bc74213d46ca1b90

      SHA1

      403b2cbd6f8fe7d86a9cf01cabca45ddffd97c7e

      SHA256

      f5b37ab6d56719e2f983f1681c60c0c34dc68728328bcdf8c5d675a4204e5de5

      SHA512

      1054b74ba86065dc20c33cc904faeab9594e51108aa2d15421b7315336059ac8397fa2663e72534b4b66161eae9601d39839ae6d668e0f7909078365b603be45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      0b8cb1fc015405005db5b8acedaaf6e2

      SHA1

      2403e37f585f13e9348100de4fde78280e67c694

      SHA256

      4a6cb53c3a179242ea7f333e4c3d0d8b5e5c12bd7665d01dc56885e22c541059

      SHA512

      cb782034f317d1cf73f16bba15b204dbe6944367c48778e57ace3a9211bdc5a8f40608ffa24396da49827e2b996bde16c561d2d52c6a3aaa1585ca808cb6a71f

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\idyde9r\imagestore.dat
      Filesize

      9KB

      MD5

      787da05548e6db051e8431798295981a

      SHA1

      062920a665bcbd1dae921d169d84b48146e96fbc

      SHA256

      6f51477a75d2fde734b3d594ec8e630753eb32d0c98b67b7a5761b544bf146b5

      SHA512

      e9b4ab66c5a0adf457ef560e5c85ab66a09738e267fb2f1063f7c08fd19533ca12c477de0eab660289fda80cc8038273ac2f888c14845b850d2b4d3be2be22e5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KIMPJA9E\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NMXH1C0L\favicon[2].ico
      Filesize

      5KB

      MD5

      f3418a443e7d841097c714d69ec4bcb8

      SHA1

      49263695f6b0cdd72f45cf1b775e660fdc36c606

      SHA256

      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

      SHA512

      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

    • C:\Users\Admin\AppData\Local\Temp\Cab2F9B.tmp
      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\Local\Temp\Tar2F9C.tmp
      Filesize

      161KB

      MD5

      73b4b714b42fc9a6aaefd0ae59adb009

      SHA1

      efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

      SHA256

      c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

      SHA512

      73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

    • C:\Users\Admin\AppData\Local\Temp\Tar335B.tmp
      Filesize

      161KB

      MD5

      be2bec6e8c5653136d3e72fe53c98aa3

      SHA1

      a8182d6db17c14671c3d5766c72e58d87c0810de

      SHA256

      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

      SHA512

      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\C9FXNRL6.txt
      Filesize

      600B

      MD5

      c40e5fe8f49be20327f3d375bc064151

      SHA1

      c35711ab19714c772db5236730f0ff9c21ebe6e0

      SHA256

      0eac36ffea9cb9bda0bb7283f42c7b8022b281b9cdcd3703788576029d567c89

      SHA512

      7f30dbfa81239f7018ae1464a0be23b84df9a5b287326dcc238eba4d2f88eb2a38a5eee7a9a17f719bc186b5547cae6c200a2a73b0854a8767d325afcf600ff3

    • C:\note.txt
      Filesize

      218B

      MD5

      afa6955439b8d516721231029fb9ca1b

      SHA1

      087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

      SHA256

      8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

      SHA512

      5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf