Analysis

  • max time kernel
    152s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:43

General

  • Target

    38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032.exe

  • Size

    156KB

  • MD5

    0028625d9d25e878502bc2ebe68af012

  • SHA1

    17cc496229b2b630bf3f30d6fdc01c63a858bb6c

  • SHA256

    38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032

  • SHA512

    89786df1999528f6112d8706da76db6ffa72a59187533600ee990fe0b8a617b064d41a93673902bd39285a5cd606830e1afa6f4943ec69c71078bb0f64679757

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032.exe
    "C:\Users\Admin\AppData\Local\Temp\38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe
      "C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe" "SteamLogs.exe" ENABLE
        3⤵
          PID:2012

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe
      Filesize

      156KB

      MD5

      0028625d9d25e878502bc2ebe68af012

      SHA1

      17cc496229b2b630bf3f30d6fdc01c63a858bb6c

      SHA256

      38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032

      SHA512

      89786df1999528f6112d8706da76db6ffa72a59187533600ee990fe0b8a617b064d41a93673902bd39285a5cd606830e1afa6f4943ec69c71078bb0f64679757

    • C:\Users\Admin\AppData\Local\Temp\SteamLogs.exe
      Filesize

      156KB

      MD5

      0028625d9d25e878502bc2ebe68af012

      SHA1

      17cc496229b2b630bf3f30d6fdc01c63a858bb6c

      SHA256

      38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032

      SHA512

      89786df1999528f6112d8706da76db6ffa72a59187533600ee990fe0b8a617b064d41a93673902bd39285a5cd606830e1afa6f4943ec69c71078bb0f64679757

    • \Users\Admin\AppData\Local\Temp\SteamLogs.exe
      Filesize

      156KB

      MD5

      0028625d9d25e878502bc2ebe68af012

      SHA1

      17cc496229b2b630bf3f30d6fdc01c63a858bb6c

      SHA256

      38693667aba7d7c9de890cf81e8932b2992c3425c557ef09c5c6790e54596032

      SHA512

      89786df1999528f6112d8706da76db6ffa72a59187533600ee990fe0b8a617b064d41a93673902bd39285a5cd606830e1afa6f4943ec69c71078bb0f64679757

    • memory/1280-57-0x0000000000000000-mapping.dmp
    • memory/1280-61-0x0000000074B40000-0x00000000750EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1676-54-0x0000000075761000-0x0000000075763000-memory.dmp
      Filesize

      8KB

    • memory/1676-55-0x0000000074B40000-0x00000000750EB000-memory.dmp
      Filesize

      5.7MB

    • memory/2012-62-0x0000000000000000-mapping.dmp