Analysis

  • max time kernel
    244s
  • max time network
    354s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:01

General

  • Target

    44aaa16d7c76344c22bab04bee6c73f9553de9378c5203b8768f6f01c2110c97.exe

  • Size

    493KB

  • MD5

    478da40e8bb8fecfe0a5207c0c24559a

  • SHA1

    c71b9560bcf440d0287a3cdc26ae6b0c6205e6fd

  • SHA256

    44aaa16d7c76344c22bab04bee6c73f9553de9378c5203b8768f6f01c2110c97

  • SHA512

    628841dae19d0856c25244ae2bfec3aa6ebc0bac2ded6eb27d9a6c47d9f4b77ce72b79379a9a90e41093ec3fb389d6fb5adc86f769ba92e463c480e7d7a2c52f

  • SSDEEP

    6144:RddK+PdCABOmXoiIbPQsnYNBOglvkcMvHER0u+GIIIIIIIhIIIIIIIIIIIIIIIUY:rdeADXhsPQsnYug3Mvkm5Y

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44aaa16d7c76344c22bab04bee6c73f9553de9378c5203b8768f6f01c2110c97.exe
    "C:\Users\Admin\AppData\Local\Temp\44aaa16d7c76344c22bab04bee6c73f9553de9378c5203b8768f6f01c2110c97.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    493KB

    MD5

    478da40e8bb8fecfe0a5207c0c24559a

    SHA1

    c71b9560bcf440d0287a3cdc26ae6b0c6205e6fd

    SHA256

    44aaa16d7c76344c22bab04bee6c73f9553de9378c5203b8768f6f01c2110c97

    SHA512

    628841dae19d0856c25244ae2bfec3aa6ebc0bac2ded6eb27d9a6c47d9f4b77ce72b79379a9a90e41093ec3fb389d6fb5adc86f769ba92e463c480e7d7a2c52f

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    493KB

    MD5

    478da40e8bb8fecfe0a5207c0c24559a

    SHA1

    c71b9560bcf440d0287a3cdc26ae6b0c6205e6fd

    SHA256

    44aaa16d7c76344c22bab04bee6c73f9553de9378c5203b8768f6f01c2110c97

    SHA512

    628841dae19d0856c25244ae2bfec3aa6ebc0bac2ded6eb27d9a6c47d9f4b77ce72b79379a9a90e41093ec3fb389d6fb5adc86f769ba92e463c480e7d7a2c52f

  • memory/1868-54-0x0000000000B00000-0x0000000000B80000-memory.dmp
    Filesize

    512KB

  • memory/1868-55-0x0000000000540000-0x0000000000576000-memory.dmp
    Filesize

    216KB

  • memory/1868-56-0x0000000000150000-0x0000000000156000-memory.dmp
    Filesize

    24KB

  • memory/1868-57-0x000007FEFBFD1000-0x000007FEFBFD3000-memory.dmp
    Filesize

    8KB

  • memory/1928-58-0x0000000000000000-mapping.dmp
  • memory/1928-61-0x0000000000230000-0x00000000002B0000-memory.dmp
    Filesize

    512KB