Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:09

General

  • Target

    92eca52aaecf0081ff4b9291632b0dc438c301af47ea30d54e8d91d25a7ad8a2.exe

  • Size

    233KB

  • MD5

    a3e0c2ed8c7c5d4cac4cd8f7f6da8fde

  • SHA1

    f1d13115a55702fa8a536c042a1872e6c3105b5f

  • SHA256

    92eca52aaecf0081ff4b9291632b0dc438c301af47ea30d54e8d91d25a7ad8a2

  • SHA512

    0d7d9fe6f9130b7f26d4ca2553cc319c72dc0463d07e2b085edd376338153721a56f59aa13f77f994a1c898f810c95e2758f94530c7020a022d5acf59d565c73

  • SSDEEP

    6144:rSgCxWRq4OQek7opB4cEM0oYO76SFycdR:rUU3584G0i6SIcdR

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92eca52aaecf0081ff4b9291632b0dc438c301af47ea30d54e8d91d25a7ad8a2.exe
    "C:\Users\Admin\AppData\Local\Temp\92eca52aaecf0081ff4b9291632b0dc438c301af47ea30d54e8d91d25a7ad8a2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    233KB

    MD5

    a3e0c2ed8c7c5d4cac4cd8f7f6da8fde

    SHA1

    f1d13115a55702fa8a536c042a1872e6c3105b5f

    SHA256

    92eca52aaecf0081ff4b9291632b0dc438c301af47ea30d54e8d91d25a7ad8a2

    SHA512

    0d7d9fe6f9130b7f26d4ca2553cc319c72dc0463d07e2b085edd376338153721a56f59aa13f77f994a1c898f810c95e2758f94530c7020a022d5acf59d565c73

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    233KB

    MD5

    a3e0c2ed8c7c5d4cac4cd8f7f6da8fde

    SHA1

    f1d13115a55702fa8a536c042a1872e6c3105b5f

    SHA256

    92eca52aaecf0081ff4b9291632b0dc438c301af47ea30d54e8d91d25a7ad8a2

    SHA512

    0d7d9fe6f9130b7f26d4ca2553cc319c72dc0463d07e2b085edd376338153721a56f59aa13f77f994a1c898f810c95e2758f94530c7020a022d5acf59d565c73

  • memory/1564-136-0x0000000000000000-mapping.dmp
  • memory/3416-132-0x0000000000220000-0x0000000000260000-memory.dmp
    Filesize

    256KB

  • memory/3416-133-0x00000000055B0000-0x0000000005B54000-memory.dmp
    Filesize

    5.6MB

  • memory/3416-134-0x00000000050E0000-0x0000000005172000-memory.dmp
    Filesize

    584KB

  • memory/3416-135-0x00000000050D0000-0x00000000050DA000-memory.dmp
    Filesize

    40KB