Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2023 08:00

General

  • Target

    MEMZ 3.0/MEMZ.exe

  • Size

    12KB

  • MD5

    a7bcf7ea8e9f3f36ebfb85b823e39d91

  • SHA1

    761168201520c199dba68add3a607922d8d4a86e

  • SHA256

    3ff64f10603f0330fa2386ff99471ca789391ace969bd0ec1c1b8ce1b4a6db42

  • SHA512

    89923b669d31e590189fd06619bf27e47c5a47e82be6ae71fdb1b9b3b30b06fb7ca8ffed6d5c41ac410a367f2eb07589291e95a2644877d6bffd52775a5b1523

  • SSDEEP

    192:HMDLTxWDf/pl3cIEiwqZKBktLe3P+qf2jhP6B5b2yL3:H4IDH3cIqqvUWq+jhyT2yL

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe
    "C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1800
    • C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1628
    • C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1688
    • C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1072
    • C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /main
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\System32\notepad.exe" \note.txt
        3⤵
          PID:772
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://google.co.ck/search?q=mcafee+vs+norton
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:572 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:364
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x578
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      61KB

      MD5

      e71c8443ae0bc2e282c73faead0a6dd3

      SHA1

      0c110c1b01e68edfacaeae64781a37b1995fa94b

      SHA256

      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

      SHA512

      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      e01598537d541fe0ba61003809f9c831

      SHA1

      217f93602474bbdfb9979aa825c630adab82cf30

      SHA256

      e18e19da3c0338485992b8a555d981211e1d17679c1c7da748d2d2b6c71f6582

      SHA512

      84fbd5565dcc6fba6281c5cdb5143c3fb9437648277f9a4ffb72c7977b078d4ceb690de15486de32d77b26cea500465e400a223002466d8be3dbbe1dd6f993c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      857a4ad8fb4debad132a48cf9514b895

      SHA1

      60ef68954e8ba3f6235ba45ebbb275a207b6f68b

      SHA256

      b73987ec03bcdebbed50f84f864bc560910fdce7f123641a52e4fbb1a9576792

      SHA512

      c689ce5d85eda2d2fa209c590eccb44e582da9b1aa3a29ab280db863ab49ce8e5d8eff340a8fa1a17b3b4d9354c36df80ff82854c44803d21d885c3bd096f526

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      7fe2c0a19da69aed2117027d03cdcf17

      SHA1

      c00c909f1e00526062212c628c1c3b113c836aa5

      SHA256

      54e9effc043d1786fbc6052e893a3d25c3073ce9d113f6f3e809a30d7fc341db

      SHA512

      9194c026f6e0f936cb046aff73de49301bc8a64bbd0193e1f94ce51462d71647e3ef9846fbabf7e297900f97e13fff24e11b05e4c958f377d11ea9ccfb6c597b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      55d8f5b891648f0da9d97980639a7b68

      SHA1

      8c8d72d858b9504fcccc7ff681dc045baec0ee62

      SHA256

      937423a9b922b433346987f25f7be8377933ef449a3a77c091f421a9152db865

      SHA512

      c895b8745b379e080b10b590340402ca7000e678af24ce1a7477fc0a2382311cec5fd6cd6b73fb13bff2391658cde63eb06729f2c2eb0dc0b1dd9c3dafaac226

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      12fdff7ad0a3851fa4300024c088cac7

      SHA1

      26c89c2aa9eda3e14dfef08cb93c5c6cd968e426

      SHA256

      e08247981ec155d219c3986f4bae87d6a2f0aefde7a612c0d5dc729bb0ca35a5

      SHA512

      dd8bbf55fabe2383ac90c5703f0cdcd2e6e298a04b738bab37b154080b4fd7b5e806f326012465d881f7d1bd1a82e4ead50565b454fed3a9e374bfb57cd4e8de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      d051050cf76c3e22aaaccc3d78b32b5a

      SHA1

      12a1e1c143aba3eedd368732afa714db2f315fb7

      SHA256

      1aa80faed86465f1bdd5c9d6461305156ac66123c922523c19e0d17b0f7c24e3

      SHA512

      0b764bfb5e850febfbbbce43a0b1a45afe2ecd929e6b101aea4eff412194267b17eed005f4e533b4d4b1622953e6f6e3421bf466b4d2773e4fa0aed2938d1a41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      383bca7c173fb3b886027e06d0a381f1

      SHA1

      68de4da57de6278a16133233a7f177ffe65ae0e4

      SHA256

      db2c27e0677b5b47e4f9f033918be7356f224e47504734629c60a92bcd4c7f5b

      SHA512

      1ea06bb6dc5943127da8d97037cc5a32eddf143c60fcf389167c8a909a8f1344aa5dc31c3fb97724ebc653619f9cbd159749ef5a3a545f0430068ae19e2973f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      7f81d94d9c4bec8c560fbb51835b2b4a

      SHA1

      da787bc296b9a22e4a5769a1c6865bed4fece31e

      SHA256

      1d5f6d362157cba3ee771d2b6c03422dc03014e96d1c0b72c760db6a1434ba61

      SHA512

      ce242f5d67675c1cc913055ee1520fb1700ba1a3da6dcc7a25042ef46759d4ed624391ff3ede80412236c1b0438c9dcc89b27e7e7420687250568d8826b09c5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      381e9add914fc1d6e1429e86a0e406f2

      SHA1

      aa2f320368f945f45a2ab3e41b4ae10781c10dbb

      SHA256

      eaebeafca74de47ea263ee233f1db8c75c02e65baeec5f29fbf739906672149d

      SHA512

      9cdcab68304852f346112a5938307000de2b3f331ace7f27f4a1aaff3428bfec52ca35592cc026373825b7b437f50b850eea492f4a46de820e3e07909bf5a94b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\x4s3ygl\imagestore.dat
      Filesize

      9KB

      MD5

      b596d822e87a212d7f088d378803178c

      SHA1

      dfacd0f8dfc2be9ae28051cd4ff2a3b7e86745a5

      SHA256

      bd5f8ccc02dd21e86e67085df792932cc1ea8447e94349f62ee00066a48f5b00

      SHA512

      acf801fef6045ac58574d3f69836bc82ea9bf08eef8141ced5d914965a0ec3b5e6d23d8fa48a318253facde155858e55f26e5290c421cf0a3a1887e6393a206d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HYTOKVEV\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R2EIRHNV\favicon[2].ico
      Filesize

      5KB

      MD5

      f3418a443e7d841097c714d69ec4bcb8

      SHA1

      49263695f6b0cdd72f45cf1b775e660fdc36c606

      SHA256

      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

      SHA512

      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

    • C:\Users\Admin\AppData\Local\Temp\Cab2975.tmp
      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\Local\Temp\Tar2974.tmp
      Filesize

      161KB

      MD5

      73b4b714b42fc9a6aaefd0ae59adb009

      SHA1

      efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

      SHA256

      c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

      SHA512

      73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

    • C:\Users\Admin\AppData\Local\Temp\Tar2B40.tmp
      Filesize

      161KB

      MD5

      be2bec6e8c5653136d3e72fe53c98aa3

      SHA1

      a8182d6db17c14671c3d5766c72e58d87c0810de

      SHA256

      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

      SHA512

      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\UJBPJ1KS.txt
      Filesize

      598B

      MD5

      fb295e837fec7e60be2d5c1fd1d69fb2

      SHA1

      b222654ca1d8f318dfe7dcb59244269d6d7bbad7

      SHA256

      dd9602596c704b5151d0d742abc4a352d65e5e05a7f1ea59e5f02bde5eee69a3

      SHA512

      98ccc5e3392d6a952a9cad59c800febf7c0cc73655b91f1d2de9b9ec1e75e0fc8cd92715b3467d5cf5592c8857677565af041e177169fdf61488110f5fc27326

    • C:\note.txt
      Filesize

      218B

      MD5

      afa6955439b8d516721231029fb9ca1b

      SHA1

      087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

      SHA256

      8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

      SHA512

      5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf