Analysis

  • max time kernel
    93s
  • max time network
    215s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:52

General

  • Target

    989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36.exe

  • Size

    492KB

  • MD5

    7b975db0eab44098894af51289d1de3e

  • SHA1

    e50cb9e8158d0cfdb1e548408c2429b2bb58e441

  • SHA256

    989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36

  • SHA512

    996144a67a882505f96d64dec4690d074d420e9103f3a42eceb0bacdd96439254f9eaa38f6d9d3e54c2470ff33e26cb0274e419028c7d5dcb0ab0b204cf36caa

  • SSDEEP

    6144:1xrODPXAkZEOp3iDvrpyd//9SAr5dbCRmywzc/wFnXKER0u+GIIIIIIIhIIIIIIA:1xrZ7pOTldbCRCikm5Q

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36.exe
    "C:\Users\Admin\AppData\Local\Temp\989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    7b975db0eab44098894af51289d1de3e

    SHA1

    e50cb9e8158d0cfdb1e548408c2429b2bb58e441

    SHA256

    989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36

    SHA512

    996144a67a882505f96d64dec4690d074d420e9103f3a42eceb0bacdd96439254f9eaa38f6d9d3e54c2470ff33e26cb0274e419028c7d5dcb0ab0b204cf36caa

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    7b975db0eab44098894af51289d1de3e

    SHA1

    e50cb9e8158d0cfdb1e548408c2429b2bb58e441

    SHA256

    989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36

    SHA512

    996144a67a882505f96d64dec4690d074d420e9103f3a42eceb0bacdd96439254f9eaa38f6d9d3e54c2470ff33e26cb0274e419028c7d5dcb0ab0b204cf36caa

  • memory/1248-54-0x0000000000C50000-0x0000000000CD0000-memory.dmp
    Filesize

    512KB

  • memory/1248-55-0x0000000000BC0000-0x0000000000BF6000-memory.dmp
    Filesize

    216KB

  • memory/1248-56-0x00000000001E0000-0x00000000001E6000-memory.dmp
    Filesize

    24KB

  • memory/1248-57-0x000007FEFC461000-0x000007FEFC463000-memory.dmp
    Filesize

    8KB

  • memory/1640-58-0x0000000000000000-mapping.dmp
  • memory/1640-61-0x0000000000CF0000-0x0000000000D70000-memory.dmp
    Filesize

    512KB