Analysis

  • max time kernel
    146s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 17:34

General

  • Target

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5.exe

  • Size

    202KB

  • MD5

    acc5cc302ef1db44090ff734b6467e53

  • SHA1

    f539e077325e8df0da44fd7caaae7755a8fc2b67

  • SHA256

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5

  • SHA512

    5d9ad2526638c1e65c7236a94189634e77c84dd010a7776acf64e9f02a693fc398f5f2d0112b0825b70118e3bc5e2f1a61653936deab2993dc012031b0906442

  • SSDEEP

    3072:NK4pAKaF0+xVf/qLkmpZ+rjmuHLBKeAYs5FT0nvvgJZdsVNwoCv:NlaF0uV6LkmLgmbws5FT0ngJZ6Nwoc

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5.exe
    "C:\Users\Admin\AppData\Local\Temp\e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4936

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    202KB

    MD5

    acc5cc302ef1db44090ff734b6467e53

    SHA1

    f539e077325e8df0da44fd7caaae7755a8fc2b67

    SHA256

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5

    SHA512

    5d9ad2526638c1e65c7236a94189634e77c84dd010a7776acf64e9f02a693fc398f5f2d0112b0825b70118e3bc5e2f1a61653936deab2993dc012031b0906442

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    202KB

    MD5

    acc5cc302ef1db44090ff734b6467e53

    SHA1

    f539e077325e8df0da44fd7caaae7755a8fc2b67

    SHA256

    e8861345662885f0b056f5046ed701ba0f5b1db3875464ec86da5bb1244a02a5

    SHA512

    5d9ad2526638c1e65c7236a94189634e77c84dd010a7776acf64e9f02a693fc398f5f2d0112b0825b70118e3bc5e2f1a61653936deab2993dc012031b0906442

  • memory/4892-132-0x0000000000F40000-0x0000000000F78000-memory.dmp
    Filesize

    224KB

  • memory/4892-133-0x0000000006130000-0x00000000066D4000-memory.dmp
    Filesize

    5.6MB

  • memory/4892-134-0x00000000059D0000-0x0000000005A62000-memory.dmp
    Filesize

    584KB

  • memory/4892-135-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB

  • memory/4936-136-0x0000000000000000-mapping.dmp