Analysis

  • max time kernel
    162s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:19

General

  • Target

    a3e7ae1dd7f07ce18b36a974f9f54d19467da29423bcb2741d8b18006437d731.exe

  • Size

    492KB

  • MD5

    eb6156427afa9287268637b8edb17fb8

  • SHA1

    9ce951c3e6736ed1a631cf3f24b838c2976d7e93

  • SHA256

    a3e7ae1dd7f07ce18b36a974f9f54d19467da29423bcb2741d8b18006437d731

  • SHA512

    2f4a9e4f48c2f31e8abc5041a7f7f79a1b7dfdcebcab09eb1ccabe8297390a7262e0bd48e5afb9f113ef0336c38fd890dab6e7da3aab0076a627fc1c3c7b0800

  • SSDEEP

    6144:KX/b68WUSoB7e5Q+ZcGTo3vYZxDMWouc0WgyucpzUER0u+GIIIIIIIhIIIIIIIIV:4e8/B65ZbTgAjoWltynpjm5V

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3e7ae1dd7f07ce18b36a974f9f54d19467da29423bcb2741d8b18006437d731.exe
    "C:\Users\Admin\AppData\Local\Temp\a3e7ae1dd7f07ce18b36a974f9f54d19467da29423bcb2741d8b18006437d731.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4196

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    eb6156427afa9287268637b8edb17fb8

    SHA1

    9ce951c3e6736ed1a631cf3f24b838c2976d7e93

    SHA256

    a3e7ae1dd7f07ce18b36a974f9f54d19467da29423bcb2741d8b18006437d731

    SHA512

    2f4a9e4f48c2f31e8abc5041a7f7f79a1b7dfdcebcab09eb1ccabe8297390a7262e0bd48e5afb9f113ef0336c38fd890dab6e7da3aab0076a627fc1c3c7b0800

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    eb6156427afa9287268637b8edb17fb8

    SHA1

    9ce951c3e6736ed1a631cf3f24b838c2976d7e93

    SHA256

    a3e7ae1dd7f07ce18b36a974f9f54d19467da29423bcb2741d8b18006437d731

    SHA512

    2f4a9e4f48c2f31e8abc5041a7f7f79a1b7dfdcebcab09eb1ccabe8297390a7262e0bd48e5afb9f113ef0336c38fd890dab6e7da3aab0076a627fc1c3c7b0800

  • memory/1500-132-0x0000000000200000-0x0000000000280000-memory.dmp
    Filesize

    512KB

  • memory/1500-133-0x00007FFB80240000-0x00007FFB80D01000-memory.dmp
    Filesize

    10.8MB

  • memory/1500-138-0x00007FFB80240000-0x00007FFB80D01000-memory.dmp
    Filesize

    10.8MB

  • memory/1500-139-0x00007FFB80240000-0x00007FFB80D01000-memory.dmp
    Filesize

    10.8MB

  • memory/4196-134-0x0000000000000000-mapping.dmp
  • memory/4196-137-0x00007FFB80240000-0x00007FFB80D01000-memory.dmp
    Filesize

    10.8MB

  • memory/4196-140-0x00007FFB80240000-0x00007FFB80D01000-memory.dmp
    Filesize

    10.8MB