Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 03:03

General

  • Target

    3d19d02222351e33ccf3cf0cd070985d0a86a4426089d46aff2aa52569062bc4.exe

  • Size

    224KB

  • MD5

    529866eb2a68714e48dfb02aef412b60

  • SHA1

    779aed5f1def4902e8a77ee7f23fb38952acc1a6

  • SHA256

    3d19d02222351e33ccf3cf0cd070985d0a86a4426089d46aff2aa52569062bc4

  • SHA512

    3e3b4e1867669d2a0bfb1d226721d6e2367425ddaa5b5505616cf5cf6379d2e3ec5f35b6e88362426a563defe8e608f246070a49b8f5a9c8978042f73d22a4ba

  • SSDEEP

    6144:qWzAFdn53qLowKnvmb7/D26NID5UR2uNhVc5QTI/MfqpG:qkon53qLowKnvmb7/D26rVc5AIMfqpG

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d19d02222351e33ccf3cf0cd070985d0a86a4426089d46aff2aa52569062bc4.exe
    "C:\Users\Admin\AppData\Local\Temp\3d19d02222351e33ccf3cf0cd070985d0a86a4426089d46aff2aa52569062bc4.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\lymaeh.exe
      "C:\Users\Admin\lymaeh.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5056

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\lymaeh.exe
    Filesize

    224KB

    MD5

    7631fea24698dcf63c170a02290cb4fb

    SHA1

    94e184178d878771016e291630dd60f4c740e12d

    SHA256

    69814188e679dcae78ef99dda7594d4f47a7a151dc0f968fc0b8027c638ea9bb

    SHA512

    2b8737c9571a2ff08831af7b876aae4d27fa661e15baf886697c971c2e916a7bb419c32728451f465f0cdcb5c3f21120ea00c442a92da7762e8ce04a818bcfe3

  • C:\Users\Admin\lymaeh.exe
    Filesize

    224KB

    MD5

    7631fea24698dcf63c170a02290cb4fb

    SHA1

    94e184178d878771016e291630dd60f4c740e12d

    SHA256

    69814188e679dcae78ef99dda7594d4f47a7a151dc0f968fc0b8027c638ea9bb

    SHA512

    2b8737c9571a2ff08831af7b876aae4d27fa661e15baf886697c971c2e916a7bb419c32728451f465f0cdcb5c3f21120ea00c442a92da7762e8ce04a818bcfe3

  • memory/5056-134-0x0000000000000000-mapping.dmp