Analysis
-
max time kernel
64s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 00:04
Static task
static1
Behavioral task
behavioral1
Sample
MEMZ.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
MEMZ.exe
Resource
win10v2004-20241007-en
General
-
Target
MEMZ.exe
-
Size
14KB
-
MD5
19dbec50735b5f2a72d4199c4e184960
-
SHA1
6fed7732f7cb6f59743795b2ab154a3676f4c822
-
SHA256
a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d
-
SHA512
aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d
-
SSDEEP
192:sIvxdXSQeWSg9JJS/lcIEiwqZKBkDFR43xWTM3LHn8f26gyr6yfFCj3r:sMVSaSEglcIqq3agmLc+6gyWqFCj
Malware Config
Signatures
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
MEMZ.exedescription ioc process File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Drops file in Windows directory 1 IoCs
Processes:
mspaint.exedescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MEMZ.exeMEMZ.exemspaint.exeMEMZ.exeMEMZ.exeMEMZ.exenotepad.exeMEMZ.exeMEMZ.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspaint.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exepid process 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2844 MEMZ.exe 2144 MEMZ.exe 2916 MEMZ.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 2660 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskmgr.exedescription pid process Token: SeDebugPrivilege 2660 taskmgr.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
Processes:
taskmgr.exenotepad.exepid process 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 1604 notepad.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe -
Suspicious use of SendNotifyMessage 43 IoCs
Processes:
taskmgr.exepid process 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
mspaint.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exepid process 2628 mspaint.exe 2628 mspaint.exe 2628 mspaint.exe 2628 mspaint.exe 2844 MEMZ.exe 2144 MEMZ.exe 2916 MEMZ.exe 2840 MEMZ.exe 2792 MEMZ.exe 2144 MEMZ.exe 2840 MEMZ.exe 2792 MEMZ.exe 2916 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2792 MEMZ.exe 2144 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2844 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2840 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2844 MEMZ.exe 2144 MEMZ.exe 2916 MEMZ.exe 2840 MEMZ.exe 2792 MEMZ.exe 2144 MEMZ.exe 2916 MEMZ.exe 2840 MEMZ.exe 2844 MEMZ.exe 2792 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2144 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2916 MEMZ.exe 2844 MEMZ.exe 2840 MEMZ.exe 2792 MEMZ.exe 2844 MEMZ.exe 2840 MEMZ.exe 2144 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2144 MEMZ.exe 2844 MEMZ.exe 2916 MEMZ.exe 2792 MEMZ.exe 2840 MEMZ.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
MEMZ.exeMEMZ.exedescription pid process target process PID 2224 wrote to memory of 2792 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2792 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2792 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2792 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2844 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2844 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2844 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2844 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2840 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2840 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2840 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2840 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2916 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2916 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2916 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2916 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2144 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2144 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2144 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 2144 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 1432 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 1432 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 1432 2224 MEMZ.exe MEMZ.exe PID 2224 wrote to memory of 1432 2224 MEMZ.exe MEMZ.exe PID 1432 wrote to memory of 1604 1432 MEMZ.exe notepad.exe PID 1432 wrote to memory of 1604 1432 MEMZ.exe notepad.exe PID 1432 wrote to memory of 1604 1432 MEMZ.exe notepad.exe PID 1432 wrote to memory of 1604 1432 MEMZ.exe notepad.exe PID 1432 wrote to memory of 2628 1432 MEMZ.exe mspaint.exe PID 1432 wrote to memory of 2628 1432 MEMZ.exe mspaint.exe PID 1432 wrote to memory of 2628 1432 MEMZ.exe mspaint.exe PID 1432 wrote to memory of 2628 1432 MEMZ.exe mspaint.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main2⤵
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1604
-
-
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\System32\mspaint.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2628
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5afa6955439b8d516721231029fb9ca1b
SHA1087a043cc123c0c0df2ffadcf8e71e3ac86bbae9
SHA2568e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270
SHA5125da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf