Resubmissions

08-06-2024 08:50

240608-krvyesae91 10

08-05-2024 16:15

240508-tqnx6ach3w 10

08-05-2024 16:07

240508-tkr3mafa54 10

01-05-2024 18:02

240501-wmf49acg3s 6

27-04-2024 08:46

240427-kpfeysff8s 10

25-04-2024 21:25

240425-z9y55afb7v 10

25-04-2024 21:16

240425-z4pphafa97 10

25-04-2024 18:27

240425-w3929sde33 10

25-04-2024 18:17

240425-ww4a5sdc8x 10

Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 17:47

General

  • Target

    Memz.exe

  • Size

    14KB

  • MD5

    19dbec50735b5f2a72d4199c4e184960

  • SHA1

    6fed7732f7cb6f59743795b2ab154a3676f4c822

  • SHA256

    a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

  • SHA512

    aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

  • SSDEEP

    192:sIvxdXSQeWSg9JJS/lcIEiwqZKBkDFR43xWTM3LHn8f26gyr6yfFCj3r:sMVSaSEglcIqq3agmLc+6gyWqFCj

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Memz.exe
    "C:\Users\Admin\AppData\Local\Temp\Memz.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2212
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3048
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2996
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /main
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\System32\notepad.exe" \note.txt
        3⤵
          PID:2672
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://google.co.ck/search?q=dank+memz
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2928
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275469 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2772
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:865291 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1716
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\System32\mspaint.exe"
          3⤵
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          PID:2272
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x544
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Defense Evasion

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      1KB

      MD5

      4ec20346a7b5dd75cfde7b15df208cf0

      SHA1

      517b437fc42dfc6e2f0d055dc678a0c080d47a0b

      SHA256

      4e3ee32076baf8538d9b9473169229647c419aa92f4bef71fb12fb714ac4e77d

      SHA512

      dff871a49c68eebb57eb5d21c197c5f47adc2444edde5f9da25c35a91519747cdb07aae26adfebcf0e48409f45ed8e040ec1c777910942aa7c18268bc6bcd7d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
      Filesize

      724B

      MD5

      ac89a852c2aaa3d389b2d2dd312ad367

      SHA1

      8f421dd6493c61dbda6b839e2debb7b50a20c930

      SHA256

      0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

      SHA512

      c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_58CE33FE794A546ABE22647AB5C8AA99
      Filesize

      471B

      MD5

      bc43f7d8588cb0093321be4a04a3037a

      SHA1

      9930e37d4c58310ea562a9403ee858c84ac870c5

      SHA256

      3359165a3908d8576f6132b3e8b70dc0d08c6d4b3a6e4217c0adeb05dd1c4a7c

      SHA512

      188559e47ffc97ea0fb2ea3b0aa3f771debd6fcf021c77711d2f213662043a43223d81f62af6aa5c89373a87a6b4e2ea50207f95045641e75360317bd56507b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_E52F12F30DE193E10231A582710DFC46
      Filesize

      472B

      MD5

      4df4254b42da108df7c1cb3a33cc8ddd

      SHA1

      c35a314eec69da5b6e217d24885b8455cfc87bcd

      SHA256

      1d143e54529f08ee7ddb8b081da329202d0fd7fd3ebbd707e5a4caebf40b1d84

      SHA512

      a9f7addf795cfc4a91b61bdfec447ad555bd95389670be91bbafb96cf0c994e4cc6a26d37482497002a04f94b2d102df87da393358afdbb1fcc4e73cc1833fec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      410B

      MD5

      504210b0f4b9b371dc4ac7e1efb2de79

      SHA1

      26987120cecb8715e7789ff473c994f21bc63f6a

      SHA256

      51cf25004ba56629a144dde6d67a16baf9379a8bd789faf7f0463619fa277a80

      SHA512

      22aba0834d903272f98788512efe2ecec1e452213988492382100e2b579e5cf9ddf859e645764ee875b56f79aae065b2ae5f40f8cc16c095b3e46b96e0aa4fdc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      683dc22aff0073642de09ef7d23aab2f

      SHA1

      e73e32e281e6bcb70c444e52bdcfad38f3334262

      SHA256

      bbd64831a596e092443246d04aa09a6a9b17f445071b4c4cad9fb8def793066c

      SHA512

      4ec54bb32ade812fe531ca9a1d15cc889785b396ae7cd92a17a68fe0495e6a62dc86266f73b7cffdae54ce932540dc92e8f3a729e7a93a0bc0d5bdaaffdae4f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      178c5fb999caf9bd32cf17e9d7ace3b1

      SHA1

      132534c9c8c645cfd5fda8a2220921753a4bed32

      SHA256

      f78f6acfafea4b56a7246adae4c3ab92d8f98eaa07afb9720f7346d59b7a6289

      SHA512

      024ca19fb129e3af24718f5ecc12f3ad5f672e959544d8249abb9b8c0d39815ca068ee9c55fda26d6735172853022edf5df85e4c7e2ee4b34795fad24c292fce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      64dfa6f51db50e6d94a32029728f6060

      SHA1

      81fd1a9561bf99fc20f3653f1b167f1ecabf9050

      SHA256

      8f8bed358eee8969e1c1a018b6f0ad86d7c443bca43dc0f033306e8b53e39cc1

      SHA512

      4dfb162aba25e1786b411cce06dc9afdaa7b018f9a36459c17ed3f6ff01003e84aaee35c26c671dba5b6e38b5b27e84e1b290d93a903354e4a82f7f4d3622536

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
      Filesize

      392B

      MD5

      8f283a0179326aa3a62dd2ddaddc5a29

      SHA1

      c1595f824dde17a7ddf59efc59ec56558067b62c

      SHA256

      b8a6e0f8b3e591aa52c962ae9ed8948380db7bfa03bdc6eb6e6a18ff0099a6f6

      SHA512

      30f244cb18e2adfe2b85b0826adb17ec46be229116f363006003a9321dd543037855500be5fa482bc80e5e0229ab55550aa7731e1d3d53a5786ce93b045d2a83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_58CE33FE794A546ABE22647AB5C8AA99
      Filesize

      410B

      MD5

      417b6e7fe9f643bfcadfec3d2946e96c

      SHA1

      d1c5c45019fb826cdf1559ecc1983c131f74d3b4

      SHA256

      bfa71cd6298bdc0d1e8c63dbdf55eab04d0af705a7888aaaf7ebecafb7a84e97

      SHA512

      04a35dc0319ba6f597f0e9bdbeb3ba81d126dde575361fda239eb8709ca14e1e325ed4eb1231f3133250c0b2ca4bacd1f70e1851e8cfcc07dd36dfcf6eed8058

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_E52F12F30DE193E10231A582710DFC46
      Filesize

      402B

      MD5

      552d71382a219b7a9be4aef2be0ad685

      SHA1

      0a7c4958e244337a2b799ac79534c3d872211a53

      SHA256

      e9a1428a66224aeec237ff775b5a628c839ef8b4560dc3e0c744a68dee811eaa

      SHA512

      890aca7f2377204fb03de47cf7eb11e4b194bf4a28b50ff0cb3b87dcb9c9d204852d6eb63b9da381d5f00f0ff0da2e7680a39bb02ae980bb38341fd720d116c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      c449d09803310915ff5dd290655c258f

      SHA1

      e1a3fba99e757891b948e7eea76cfd83ce2af213

      SHA256

      cde6a96147fbeb5f6b3bcfb9d29dc517abfde6ef0256c31ce2450377f2a33f44

      SHA512

      379ff604a48399bd01b45f48e0bc13f0f29dadb6f229d7cc665e8c62c8f5a4ad36a957d58800472a2f500f742cceb26010513a141a5142c524a721c840abfc07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      343629f438a9f60587a4690607e60e90

      SHA1

      066f5096e34e49f9ab46f8e6a8a031c0e982b2e9

      SHA256

      497e1e8463bb486ec1127aa336e03189f16140705eb4c6ee737a055c487e536e

      SHA512

      f1dc477342f1797e75016042692e3570d33b2320c13a85286146d0b37783d652ea7c0bc9792a0baf2848627674504cd8749828d20fd2ed087ef48a3b00332f3b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\jw2rl61\imagestore.dat
      Filesize

      5KB

      MD5

      f83b78209c1ef9d83613a21fd7a21598

      SHA1

      531b14a1e78eddbf4bce150669568610ac7bb916

      SHA256

      5da8d9ba5896ff0d162411c6344f7d6c07c812e42377f594874ab68f61a02220

      SHA512

      a8548fe9b78bc6623e8338f076fb5717031bcb86ba65755722ec910df6f7d48ccca7a3b8006d5d4f43be22586c4b9567cbf0ebe7f2baf7127dc92e7d5e9aa909

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\favicon[1].ico
      Filesize

      5KB

      MD5

      f3418a443e7d841097c714d69ec4bcb8

      SHA1

      49263695f6b0cdd72f45cf1b775e660fdc36c606

      SHA256

      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

      SHA512

      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

    • C:\Users\Admin\AppData\Local\Temp\Cab33CD.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarC39E.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\TarCAE6.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IMJWG5CI.txt
      Filesize

      631B

      MD5

      79143c58607209667622125c1541fb29

      SHA1

      1d47e9634618629523e49a1acb4a07c0e8c13b1c

      SHA256

      a05f40f3744aa590d63d93c1da5d74902cb99aa587d1d221f38d1b1ef5e8345b

      SHA512

      fa0a2c4bc43d22355a8c01cf9242e03be829678375729ba37fc0b5a4d7cf762b6ac4764a712c9df6f2dda7cc751d857668ec55408f53d7d8f979829984163987

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ZJOBNGL5.txt
      Filesize

      622B

      MD5

      9b320dd6fc426f0d6bec27f289f8d966

      SHA1

      c0de846bbe8ab6247fcce896164a546bde4a29f6

      SHA256

      fff697e8fa204cc88ee390e34c2c9cec1a53968772a551f50414295270b62fc4

      SHA512

      be30ca47aeff2063fc4e770bbe88ede2b700c29595b498ddba9aaa4f6e8c6be4293822859637fa9994fc18fcc45c7ac454cec64732a4fc7134a0f060253ad624

    • C:\note.txt
      Filesize

      218B

      MD5

      afa6955439b8d516721231029fb9ca1b

      SHA1

      087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

      SHA256

      8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

      SHA512

      5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

    • memory/2272-68-0x0000000000480000-0x0000000000481000-memory.dmp
      Filesize

      4KB

    • memory/2272-656-0x0000000000480000-0x0000000000481000-memory.dmp
      Filesize

      4KB