Analysis

  • max time kernel
    122s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:42

General

  • Target

    4ef9006d67d7cb1e61bc7e09d0c9d52ef1442ac10a5a5c3c1d70a4d9ecbfac7d.exe

  • Size

    492KB

  • MD5

    d4996ead0844d2d4cd214d32518bbb97

  • SHA1

    892132e499f0b8c06a4bc7db6beb00e7e0bf5c50

  • SHA256

    4ef9006d67d7cb1e61bc7e09d0c9d52ef1442ac10a5a5c3c1d70a4d9ecbfac7d

  • SHA512

    72b457ed4b5e3d12d0aa54b9864a630b338f1b154e23a9559c1731ac0ea195ff5802de693742731bb5dc1df12aaa761bb3320531af033549d61f449e048a2e7d

  • SSDEEP

    6144:QcABECAClP2k2BkehhmsVyh/bTzng0m8rPK8jER0u+GIIIIIIIhIIIIIIIIIIIIM:QyCA+P2ktaNVQ/bTrgaNAm5s

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ef9006d67d7cb1e61bc7e09d0c9d52ef1442ac10a5a5c3c1d70a4d9ecbfac7d.exe
    "C:\Users\Admin\AppData\Local\Temp\4ef9006d67d7cb1e61bc7e09d0c9d52ef1442ac10a5a5c3c1d70a4d9ecbfac7d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3508

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    d4996ead0844d2d4cd214d32518bbb97

    SHA1

    892132e499f0b8c06a4bc7db6beb00e7e0bf5c50

    SHA256

    4ef9006d67d7cb1e61bc7e09d0c9d52ef1442ac10a5a5c3c1d70a4d9ecbfac7d

    SHA512

    72b457ed4b5e3d12d0aa54b9864a630b338f1b154e23a9559c1731ac0ea195ff5802de693742731bb5dc1df12aaa761bb3320531af033549d61f449e048a2e7d

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    d4996ead0844d2d4cd214d32518bbb97

    SHA1

    892132e499f0b8c06a4bc7db6beb00e7e0bf5c50

    SHA256

    4ef9006d67d7cb1e61bc7e09d0c9d52ef1442ac10a5a5c3c1d70a4d9ecbfac7d

    SHA512

    72b457ed4b5e3d12d0aa54b9864a630b338f1b154e23a9559c1731ac0ea195ff5802de693742731bb5dc1df12aaa761bb3320531af033549d61f449e048a2e7d

  • memory/3068-132-0x0000000000D40000-0x0000000000DC0000-memory.dmp
    Filesize

    512KB

  • memory/3068-133-0x00007FF9C7460000-0x00007FF9C7F21000-memory.dmp
    Filesize

    10.8MB

  • memory/3068-138-0x00007FF9C7460000-0x00007FF9C7F21000-memory.dmp
    Filesize

    10.8MB

  • memory/3508-134-0x0000000000000000-mapping.dmp
  • memory/3508-137-0x00007FF9C7460000-0x00007FF9C7F21000-memory.dmp
    Filesize

    10.8MB

  • memory/3508-139-0x00007FF9C7460000-0x00007FF9C7F21000-memory.dmp
    Filesize

    10.8MB