Analysis

  • max time kernel
    189s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 22:53

General

  • Target

    deae7d5278b00d654178242eb36e1453353458e12951015f8a39a9a16cfde641.exe

  • Size

    492KB

  • MD5

    9d64619e820a50bf9d5306f23c9917fd

  • SHA1

    ce3c3114b40664ce37e9c49954f35881e4cde3de

  • SHA256

    deae7d5278b00d654178242eb36e1453353458e12951015f8a39a9a16cfde641

  • SHA512

    d282a3a7174c52284c2ffb6110e861221ba1b5cf612f25c8b8b3dcf543581c7d3d62de3ce77d33157dc2c8fe6ca60c7891453fa03e4f295a0735eee48dce7188

  • SSDEEP

    6144:gyy/a3nmKmvI7HNaLYtOuRIdjWRvlntOT6fLL339xanER0u+GIIIIIIIhIIIIIIZ:gyy/aXm9AHGIIEltA6fLj3aEm5J

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deae7d5278b00d654178242eb36e1453353458e12951015f8a39a9a16cfde641.exe
    "C:\Users\Admin\AppData\Local\Temp\deae7d5278b00d654178242eb36e1453353458e12951015f8a39a9a16cfde641.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:488
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    9d64619e820a50bf9d5306f23c9917fd

    SHA1

    ce3c3114b40664ce37e9c49954f35881e4cde3de

    SHA256

    deae7d5278b00d654178242eb36e1453353458e12951015f8a39a9a16cfde641

    SHA512

    d282a3a7174c52284c2ffb6110e861221ba1b5cf612f25c8b8b3dcf543581c7d3d62de3ce77d33157dc2c8fe6ca60c7891453fa03e4f295a0735eee48dce7188

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    492KB

    MD5

    9d64619e820a50bf9d5306f23c9917fd

    SHA1

    ce3c3114b40664ce37e9c49954f35881e4cde3de

    SHA256

    deae7d5278b00d654178242eb36e1453353458e12951015f8a39a9a16cfde641

    SHA512

    d282a3a7174c52284c2ffb6110e861221ba1b5cf612f25c8b8b3dcf543581c7d3d62de3ce77d33157dc2c8fe6ca60c7891453fa03e4f295a0735eee48dce7188

  • memory/488-132-0x0000000000CD0000-0x0000000000D50000-memory.dmp
    Filesize

    512KB

  • memory/488-133-0x00007FF91EC30000-0x00007FF91F6F1000-memory.dmp
    Filesize

    10.8MB

  • memory/488-137-0x00007FF91EC30000-0x00007FF91F6F1000-memory.dmp
    Filesize

    10.8MB

  • memory/1924-134-0x0000000000000000-mapping.dmp
  • memory/1924-138-0x00007FF91EC30000-0x00007FF91F6F1000-memory.dmp
    Filesize

    10.8MB

  • memory/1924-139-0x00007FF91EC30000-0x00007FF91F6F1000-memory.dmp
    Filesize

    10.8MB