Analysis

  • max time kernel
    182s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:42

General

  • Target

    88e38751dd7cb128b3eae4f55cc43c29cb2d0eafdb54b981831242114708cb2c.exe

  • Size

    492KB

  • MD5

    29f0e092ac238e84c4ee793fabb3dd26

  • SHA1

    93def642abf5a3626078cbe29ee4f7aec0de584c

  • SHA256

    88e38751dd7cb128b3eae4f55cc43c29cb2d0eafdb54b981831242114708cb2c

  • SHA512

    46c439aa9536d2bc469317e4731d3bb88760cfa13f93684e6e963dfdab690fd7fdda4fb0d72d8faee911324b134852bdebe613f9ad335399f807c06c2c5f567c

  • SSDEEP

    6144:Q0fjkYulXxWzHim5afHBKJnEyzkqVMhIIAkER0u+GIIIIIIIhIIIIIIIIIIIIIId:QSjkYIhCHiBKJnExqVM9gm5t

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88e38751dd7cb128b3eae4f55cc43c29cb2d0eafdb54b981831242114708cb2c.exe
    "C:\Users\Admin\AppData\Local\Temp\88e38751dd7cb128b3eae4f55cc43c29cb2d0eafdb54b981831242114708cb2c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4392

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    29f0e092ac238e84c4ee793fabb3dd26

    SHA1

    93def642abf5a3626078cbe29ee4f7aec0de584c

    SHA256

    88e38751dd7cb128b3eae4f55cc43c29cb2d0eafdb54b981831242114708cb2c

    SHA512

    46c439aa9536d2bc469317e4731d3bb88760cfa13f93684e6e963dfdab690fd7fdda4fb0d72d8faee911324b134852bdebe613f9ad335399f807c06c2c5f567c

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    29f0e092ac238e84c4ee793fabb3dd26

    SHA1

    93def642abf5a3626078cbe29ee4f7aec0de584c

    SHA256

    88e38751dd7cb128b3eae4f55cc43c29cb2d0eafdb54b981831242114708cb2c

    SHA512

    46c439aa9536d2bc469317e4731d3bb88760cfa13f93684e6e963dfdab690fd7fdda4fb0d72d8faee911324b134852bdebe613f9ad335399f807c06c2c5f567c

  • memory/4392-135-0x0000000000000000-mapping.dmp
  • memory/4392-139-0x00007FFEDA810000-0x00007FFEDB2D1000-memory.dmp
    Filesize

    10.8MB

  • memory/4392-140-0x00007FFEDA810000-0x00007FFEDB2D1000-memory.dmp
    Filesize

    10.8MB

  • memory/5024-132-0x0000000000380000-0x0000000000400000-memory.dmp
    Filesize

    512KB

  • memory/5024-133-0x00007FFEDA810000-0x00007FFEDB2D1000-memory.dmp
    Filesize

    10.8MB

  • memory/5024-134-0x00007FFEDA810000-0x00007FFEDB2D1000-memory.dmp
    Filesize

    10.8MB

  • memory/5024-138-0x00007FFEDA810000-0x00007FFEDB2D1000-memory.dmp
    Filesize

    10.8MB