Analysis

  • max time kernel
    167s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:52

General

  • Target

    989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36.exe

  • Size

    492KB

  • MD5

    7b975db0eab44098894af51289d1de3e

  • SHA1

    e50cb9e8158d0cfdb1e548408c2429b2bb58e441

  • SHA256

    989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36

  • SHA512

    996144a67a882505f96d64dec4690d074d420e9103f3a42eceb0bacdd96439254f9eaa38f6d9d3e54c2470ff33e26cb0274e419028c7d5dcb0ab0b204cf36caa

  • SSDEEP

    6144:1xrODPXAkZEOp3iDvrpyd//9SAr5dbCRmywzc/wFnXKER0u+GIIIIIIIhIIIIIIA:1xrZ7pOTldbCRCikm5Q

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36.exe
    "C:\Users\Admin\AppData\Local\Temp\989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    7b975db0eab44098894af51289d1de3e

    SHA1

    e50cb9e8158d0cfdb1e548408c2429b2bb58e441

    SHA256

    989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36

    SHA512

    996144a67a882505f96d64dec4690d074d420e9103f3a42eceb0bacdd96439254f9eaa38f6d9d3e54c2470ff33e26cb0274e419028c7d5dcb0ab0b204cf36caa

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    7b975db0eab44098894af51289d1de3e

    SHA1

    e50cb9e8158d0cfdb1e548408c2429b2bb58e441

    SHA256

    989d185b44a90c517cb91880b18ececd8c9f4391245f5572d7cb32b95dd11d36

    SHA512

    996144a67a882505f96d64dec4690d074d420e9103f3a42eceb0bacdd96439254f9eaa38f6d9d3e54c2470ff33e26cb0274e419028c7d5dcb0ab0b204cf36caa

  • memory/4320-134-0x0000000000000000-mapping.dmp
  • memory/4320-138-0x00007FFC87780000-0x00007FFC88241000-memory.dmp
    Filesize

    10.8MB

  • memory/4320-139-0x00007FFC87780000-0x00007FFC88241000-memory.dmp
    Filesize

    10.8MB

  • memory/4772-132-0x0000000000230000-0x00000000002B0000-memory.dmp
    Filesize

    512KB

  • memory/4772-133-0x00007FFC87780000-0x00007FFC88241000-memory.dmp
    Filesize

    10.8MB

  • memory/4772-137-0x00007FFC87780000-0x00007FFC88241000-memory.dmp
    Filesize

    10.8MB