Analysis

  • max time kernel
    167s
  • max time network
    239s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 23:13

General

  • Target

    7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe

  • Size

    492KB

  • MD5

    32273957edba2bee2df88f7c82f59f99

  • SHA1

    105b5f37ea8d0a78b0e62700316bb5ff093ec2c5

  • SHA256

    7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915

  • SHA512

    0c74a6cd4d2395887571c016062f04943c59f63c70aa088c4a8beaff1b200ab5d3cedb7e5e8c9d8c262359269aeba5774d4f461100655cc97edff2b07572a83c

  • SSDEEP

    6144:hATGEndMe79X6gQHsEqvBEddTzXQf44gaDINwmPER0u+GIIIIIIIhIIIIIIIIIIj:wGEndMQ6g0kKdTzXHnwmsm5T

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe
    "C:\Users\Admin\AppData\Local\Temp\7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3784

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    32273957edba2bee2df88f7c82f59f99

    SHA1

    105b5f37ea8d0a78b0e62700316bb5ff093ec2c5

    SHA256

    7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915

    SHA512

    0c74a6cd4d2395887571c016062f04943c59f63c70aa088c4a8beaff1b200ab5d3cedb7e5e8c9d8c262359269aeba5774d4f461100655cc97edff2b07572a83c

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    32273957edba2bee2df88f7c82f59f99

    SHA1

    105b5f37ea8d0a78b0e62700316bb5ff093ec2c5

    SHA256

    7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915

    SHA512

    0c74a6cd4d2395887571c016062f04943c59f63c70aa088c4a8beaff1b200ab5d3cedb7e5e8c9d8c262359269aeba5774d4f461100655cc97edff2b07572a83c

  • memory/840-132-0x0000000000210000-0x0000000000290000-memory.dmp
    Filesize

    512KB

  • memory/840-133-0x00007FFDF5150000-0x00007FFDF5C11000-memory.dmp
    Filesize

    10.8MB

  • memory/840-137-0x00007FFDF5150000-0x00007FFDF5C11000-memory.dmp
    Filesize

    10.8MB

  • memory/3784-134-0x0000000000000000-mapping.dmp
  • memory/3784-138-0x00007FFDF5150000-0x00007FFDF5C11000-memory.dmp
    Filesize

    10.8MB

  • memory/3784-139-0x00007FFDF5150000-0x00007FFDF5C11000-memory.dmp
    Filesize

    10.8MB