Analysis

  • max time kernel
    67s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:03

General

  • Target

    90d6640dbe7472d2f1407157928adc1a33e932421479b47fc1458f7b98211e9b.exe

  • Size

    194KB

  • MD5

    1c754baf64c146c547328ac845238ab9

  • SHA1

    c5069a7506c80831d91f2fadae11a3b6586c9e5e

  • SHA256

    90d6640dbe7472d2f1407157928adc1a33e932421479b47fc1458f7b98211e9b

  • SHA512

    8585d2d1fb0d16f9f5f9478fb100ef8d1826fe600f95f700261977d3e0d237fb425abfc8dd28d84fe53ed9d73527b6363f681c5bce74dbd559ae7f8e110cd393

  • SSDEEP

    6144:HDHyVG/j8MmXN6DV5sPYOI+oZCSaRpJ/mir:jSs/AMmXoD3uYOImSaRHuir

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90d6640dbe7472d2f1407157928adc1a33e932421479b47fc1458f7b98211e9b.exe
    "C:\Users\Admin\AppData\Local\Temp\90d6640dbe7472d2f1407157928adc1a33e932421479b47fc1458f7b98211e9b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    194KB

    MD5

    1c754baf64c146c547328ac845238ab9

    SHA1

    c5069a7506c80831d91f2fadae11a3b6586c9e5e

    SHA256

    90d6640dbe7472d2f1407157928adc1a33e932421479b47fc1458f7b98211e9b

    SHA512

    8585d2d1fb0d16f9f5f9478fb100ef8d1826fe600f95f700261977d3e0d237fb425abfc8dd28d84fe53ed9d73527b6363f681c5bce74dbd559ae7f8e110cd393

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    194KB

    MD5

    1c754baf64c146c547328ac845238ab9

    SHA1

    c5069a7506c80831d91f2fadae11a3b6586c9e5e

    SHA256

    90d6640dbe7472d2f1407157928adc1a33e932421479b47fc1458f7b98211e9b

    SHA512

    8585d2d1fb0d16f9f5f9478fb100ef8d1826fe600f95f700261977d3e0d237fb425abfc8dd28d84fe53ed9d73527b6363f681c5bce74dbd559ae7f8e110cd393

  • memory/3108-134-0x0000000000000000-mapping.dmp
  • memory/3108-138-0x00007FFE84DB0000-0x00007FFE85871000-memory.dmp
    Filesize

    10.8MB

  • memory/3108-139-0x00007FFE84DB0000-0x00007FFE85871000-memory.dmp
    Filesize

    10.8MB

  • memory/4232-132-0x0000000000D40000-0x0000000000D76000-memory.dmp
    Filesize

    216KB

  • memory/4232-133-0x00007FFE84DB0000-0x00007FFE85871000-memory.dmp
    Filesize

    10.8MB

  • memory/4232-137-0x00007FFE84DB0000-0x00007FFE85871000-memory.dmp
    Filesize

    10.8MB