analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MEMZ.exe

Full analysis: https://app.any.run/tasks/3c6185f0-1a48-43bb-a04b-3d0100dc2ed4
Verdict: Malicious activity
Analysis date: December 14, 2018, 17:48:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

19DBEC50735B5F2A72D4199C4E184960

SHA1:

6FED7732F7CB6F59743795B2AB154A3676F4C822

SHA256:

A3D5715A81F2FBEB5F76C88C9C21EEEE87142909716472F911FF6950C790C24D

SSDEEP:

192:sIvxdXSQeWSg9JJS/lcIEiwqZKBkDFR43xWTM3LHn8f26gyr6yfFCj3r:sMVSaSEglcIqq3agmLc+6gyWqFCj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Low-level write access rights to disk partition

      • MEMZ.exe (PID: 2856)
    • Runs app for hidden code execution

      • MEMZ.exe (PID: 2856)
  • SUSPICIOUS

    • Application launched itself

      • MEMZ.exe (PID: 3224)
    • Low-level read access rights to disk partition

      • MEMZ.exe (PID: 2856)
    • Creates files in the user directory

      • vlc.exe (PID: 4012)
    • Starts CMD.EXE for commands execution

      • MEMZ.exe (PID: 2856)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x122d
UninitializedDataSize: -
InitializedDataSize: 10752
CodeSize: 3072
LinkerVersion: 14
PEType: PE32
TimeStamp: 2016:07:10 14:59:43+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jul-2016 12:59:43
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 10-Jul-2016 12:59:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000B2A
0x00000C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.85958
.rdata
0x00002000
0x000021C2
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.35229
.data
0x00005000
0x00000194
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.5782
.rsrc
0x00006000
0x000001E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.75224
.reloc
0x00007000
0x0000020C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.99459

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
PSAPI.DLL
SHELL32.dll
USER32.dll
WINMM.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
12
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start memz.exe no specs memz.exe memz.exe no specs memz.exe no specs memz.exe no specs memz.exe no specs memz.exe no specs memz.exe notepad.exe no specs vlc.exe explorer.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2932"C:\Users\admin\AppData\Local\Temp\MEMZ.exe" C:\Users\admin\AppData\Local\Temp\MEMZ.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3224"C:\Users\admin\AppData\Local\Temp\MEMZ.exe" C:\Users\admin\AppData\Local\Temp\MEMZ.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2936"C:\Users\admin\AppData\Local\Temp\MEMZ.exe" /watchdogC:\Users\admin\AppData\Local\Temp\MEMZ.exeMEMZ.exe
User:
admin
Integrity Level:
HIGH
3404"C:\Users\admin\AppData\Local\Temp\MEMZ.exe" /watchdogC:\Users\admin\AppData\Local\Temp\MEMZ.exeMEMZ.exe
User:
admin
Integrity Level:
HIGH
3804"C:\Users\admin\AppData\Local\Temp\MEMZ.exe" /watchdogC:\Users\admin\AppData\Local\Temp\MEMZ.exeMEMZ.exe
User:
admin
Integrity Level:
HIGH
2128"C:\Users\admin\AppData\Local\Temp\MEMZ.exe" /watchdogC:\Users\admin\AppData\Local\Temp\MEMZ.exeMEMZ.exe
User:
admin
Integrity Level:
HIGH
2508"C:\Users\admin\AppData\Local\Temp\MEMZ.exe" /watchdogC:\Users\admin\AppData\Local\Temp\MEMZ.exeMEMZ.exe
User:
admin
Integrity Level:
HIGH
2856"C:\Users\admin\AppData\Local\Temp\MEMZ.exe" /mainC:\Users\admin\AppData\Local\Temp\MEMZ.exe
MEMZ.exe
User:
admin
Integrity Level:
HIGH
4060"C:\Windows\System32\notepad.exe" \note.txtC:\Windows\System32\notepad.exeMEMZ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4012"C:\Program Files\VideoLAN\VLC\vlc.exe" C:\Program Files\VideoLAN\VLC\vlc.exe
explorer.exe
User:
admin
Company:
VideoLAN
Integrity Level:
MEDIUM
Description:
VLC media player
Exit code:
0
Version:
2.2.6
Total events
511
Read events
479
Write events
32
Delete events
0

Modification events

(PID) Process:(3224) MEMZ.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3224) MEMZ.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2856) MEMZ.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2856) MEMZ.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosX
Value:
88
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosY
Value:
88
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDX
Value:
960
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDY
Value:
501
Executable files
0
Suspicious files
0
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
4012vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlcrc.4012
MD5:
SHA256:
4012vlc.exeC:\Users\admin\AppData\Roaming\vlc\ml.xspf.tmp4012
MD5:
SHA256:
4012vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlc-qt-interface.initext
MD5:78A0805296C4AD889194D19A8217157C
SHA256:C5024021B29340AFC045221A4A082096615EBA8407139048BB52268A46AFB26D
4012vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlcrctext
MD5:5143EB17B1412866B3CC81EC854F7E6D
SHA256:0204713A67E4115EF6A6F858455779759B9D7D87F0FD0B8035C8DAD7E20100F0
2856MEMZ.exeC:\note.txttext
MD5:AFA6955439B8D516721231029FB9CA1B
SHA256:8E9F20F6864C66576536C0B866C6FFDCF11397DB67FE120E972E244C3C022270
4012vlc.exeC:\Users\admin\AppData\Roaming\vlc\ml.xspfxml
MD5:781602441469750C3219C8C38B515ED4
SHA256:81970DBE581373D14FBD451AC4B3F96E5F69B79645F1EE1CA715CFF3AF0BF20D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
vlc.exe
core libvlc: Running vlc with the default interface. Use 'cvlc' to use vlc without interface.