Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:13

General

  • Target

    5235a792951755dc991fe9129bebf48f155f696d81381bc50fb4874ccf0f4ed1.exe

  • Size

    373KB

  • MD5

    460cadf0e7aa0221f56eb4f5a8cbc315

  • SHA1

    fdd5121c630987995f0c6016edc0eb3c70b63bf5

  • SHA256

    5235a792951755dc991fe9129bebf48f155f696d81381bc50fb4874ccf0f4ed1

  • SHA512

    a177b01f4fa7dad94bb5b4d59d7a375d6de9c9e577f3f8785dafe42a02d211003eea40ed2eeff614c1203f5458b1600eebafa52415dc6ad139564577a547b9da

  • SSDEEP

    6144:Zr+MtoKTXp3+Uv6kUIKQlbtO8RwQFclZ4D2QkTxedhTG9fIm:N7nI4ikwS6uUy

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5235a792951755dc991fe9129bebf48f155f696d81381bc50fb4874ccf0f4ed1.exe
    "C:\Users\Admin\AppData\Local\Temp\5235a792951755dc991fe9129bebf48f155f696d81381bc50fb4874ccf0f4ed1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Users\Admin\AppData\Local\Temp\setym.exe
      "C:\Users\Admin\AppData\Local\Temp\setym.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\setym.exe" "setym.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:372

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setym.exe
    Filesize

    373KB

    MD5

    460cadf0e7aa0221f56eb4f5a8cbc315

    SHA1

    fdd5121c630987995f0c6016edc0eb3c70b63bf5

    SHA256

    5235a792951755dc991fe9129bebf48f155f696d81381bc50fb4874ccf0f4ed1

    SHA512

    a177b01f4fa7dad94bb5b4d59d7a375d6de9c9e577f3f8785dafe42a02d211003eea40ed2eeff614c1203f5458b1600eebafa52415dc6ad139564577a547b9da

  • C:\Users\Admin\AppData\Local\Temp\setym.exe
    Filesize

    373KB

    MD5

    460cadf0e7aa0221f56eb4f5a8cbc315

    SHA1

    fdd5121c630987995f0c6016edc0eb3c70b63bf5

    SHA256

    5235a792951755dc991fe9129bebf48f155f696d81381bc50fb4874ccf0f4ed1

    SHA512

    a177b01f4fa7dad94bb5b4d59d7a375d6de9c9e577f3f8785dafe42a02d211003eea40ed2eeff614c1203f5458b1600eebafa52415dc6ad139564577a547b9da

  • memory/372-141-0x0000000000000000-mapping.dmp
  • memory/936-135-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/936-139-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/2372-136-0x0000000000000000-mapping.dmp
  • memory/2372-140-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/2372-142-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB