Analysis

  • max time kernel
    149s
  • max time network
    255s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 17:34

General

  • Target

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5.exe

  • Size

    202KB

  • MD5

    acc5cc302ef1db44090ff734b6467e53

  • SHA1

    f539e077325e8df0da44fd7caaae7755a8fc2b67

  • SHA256

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5

  • SHA512

    5d9ad2526638c1e65c7236a94189634e77c84dd010a7776acf64e9f02a693fc398f5f2d0112b0825b70118e3bc5e2f1a61653936deab2993dc012031b0906442

  • SSDEEP

    3072:NK4pAKaF0+xVf/qLkmpZ+rjmuHLBKeAYs5FT0nvvgJZdsVNwoCv:NlaF0uV6LkmLgmbws5FT0ngJZ6Nwoc

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5.exe
    "C:\Users\Admin\AppData\Local\Temp\e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    202KB

    MD5

    acc5cc302ef1db44090ff734b6467e53

    SHA1

    f539e077325e8df0da44fd7caaae7755a8fc2b67

    SHA256

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5

    SHA512

    5d9ad2526638c1e65c7236a94189634e77c84dd010a7776acf64e9f02a693fc398f5f2d0112b0825b70118e3bc5e2f1a61653936deab2993dc012031b0906442

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    202KB

    MD5

    acc5cc302ef1db44090ff734b6467e53

    SHA1

    f539e077325e8df0da44fd7caaae7755a8fc2b67

    SHA256

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5

    SHA512

    5d9ad2526638c1e65c7236a94189634e77c84dd010a7776acf64e9f02a693fc398f5f2d0112b0825b70118e3bc5e2f1a61653936deab2993dc012031b0906442

  • \Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    202KB

    MD5

    acc5cc302ef1db44090ff734b6467e53

    SHA1

    f539e077325e8df0da44fd7caaae7755a8fc2b67

    SHA256

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5

    SHA512

    5d9ad2526638c1e65c7236a94189634e77c84dd010a7776acf64e9f02a693fc398f5f2d0112b0825b70118e3bc5e2f1a61653936deab2993dc012031b0906442

  • memory/748-54-0x0000000000DF0000-0x0000000000E28000-memory.dmp
    Filesize

    224KB

  • memory/748-55-0x00000000001F0000-0x00000000001F6000-memory.dmp
    Filesize

    24KB

  • memory/748-56-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1972-58-0x0000000000000000-mapping.dmp
  • memory/1972-61-0x0000000000A10000-0x0000000000A48000-memory.dmp
    Filesize

    224KB