Analysis

  • max time kernel
    147s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 04:25

General

  • Target

    1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe

  • Size

    194KB

  • MD5

    c4e9f3a491245e724403df57c11aad84

  • SHA1

    b8dd9be808b8381949f2bc70f9f03342445b981e

  • SHA256

    1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef

  • SHA512

    e269af0eb2113c0b3858227f1923176d808f6698b77d6d7c5eec89deb070f4e441fbc26740671602d45566b9418cc7420a785e7c2f041f52d9a05fa3f6db485e

  • SSDEEP

    6144:HDHyVG/j8MmXN6DV5sPYOI+oZCSaRpJ/mig:jSs/AMmXoD3uYOImSaRHuig

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe
    "C:\Users\Admin\AppData\Local\Temp\1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4732

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    194KB

    MD5

    c4e9f3a491245e724403df57c11aad84

    SHA1

    b8dd9be808b8381949f2bc70f9f03342445b981e

    SHA256

    1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef

    SHA512

    e269af0eb2113c0b3858227f1923176d808f6698b77d6d7c5eec89deb070f4e441fbc26740671602d45566b9418cc7420a785e7c2f041f52d9a05fa3f6db485e

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    194KB

    MD5

    c4e9f3a491245e724403df57c11aad84

    SHA1

    b8dd9be808b8381949f2bc70f9f03342445b981e

    SHA256

    1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef

    SHA512

    e269af0eb2113c0b3858227f1923176d808f6698b77d6d7c5eec89deb070f4e441fbc26740671602d45566b9418cc7420a785e7c2f041f52d9a05fa3f6db485e

  • memory/1664-132-0x0000000000730000-0x0000000000766000-memory.dmp
    Filesize

    216KB

  • memory/1664-133-0x00007FFA67360000-0x00007FFA67E21000-memory.dmp
    Filesize

    10.8MB

  • memory/1664-137-0x00007FFA67360000-0x00007FFA67E21000-memory.dmp
    Filesize

    10.8MB

  • memory/4732-134-0x0000000000000000-mapping.dmp
  • memory/4732-138-0x00007FFA67360000-0x00007FFA67E21000-memory.dmp
    Filesize

    10.8MB

  • memory/4732-139-0x00007FFA67360000-0x00007FFA67E21000-memory.dmp
    Filesize

    10.8MB