Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:58

General

  • Target

    c5f83dd66d87c927e8d25edd40a3f96c1ffbe890e87848e90ba7911f34bdcc35.exe

  • Size

    500KB

  • MD5

    3bc54aa712dcd5dd9db8616360baa451

  • SHA1

    5a9b56b1e19013fbee4c405702fc982db92c16b2

  • SHA256

    c5f83dd66d87c927e8d25edd40a3f96c1ffbe890e87848e90ba7911f34bdcc35

  • SHA512

    55b07ff5a8eb536eed0ee19d96531eeba00d26d0559cb57678afcd96cc3ff5e35786d15e6d34778731f93fe192ce879297ac41aa744998ea80f07c1c96af0618

  • SSDEEP

    6144:47X+GRJ/V7M4jrHOWxbC7aZjvqxGKm3ipTRIER0u+GIIIIIIIhIIIIIIIIIIIII4:4T+GRn7MAOObncJm5X

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5f83dd66d87c927e8d25edd40a3f96c1ffbe890e87848e90ba7911f34bdcc35.exe
    "C:\Users\Admin\AppData\Local\Temp\c5f83dd66d87c927e8d25edd40a3f96c1ffbe890e87848e90ba7911f34bdcc35.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    500KB

    MD5

    3bc54aa712dcd5dd9db8616360baa451

    SHA1

    5a9b56b1e19013fbee4c405702fc982db92c16b2

    SHA256

    c5f83dd66d87c927e8d25edd40a3f96c1ffbe890e87848e90ba7911f34bdcc35

    SHA512

    55b07ff5a8eb536eed0ee19d96531eeba00d26d0559cb57678afcd96cc3ff5e35786d15e6d34778731f93fe192ce879297ac41aa744998ea80f07c1c96af0618

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    500KB

    MD5

    3bc54aa712dcd5dd9db8616360baa451

    SHA1

    5a9b56b1e19013fbee4c405702fc982db92c16b2

    SHA256

    c5f83dd66d87c927e8d25edd40a3f96c1ffbe890e87848e90ba7911f34bdcc35

    SHA512

    55b07ff5a8eb536eed0ee19d96531eeba00d26d0559cb57678afcd96cc3ff5e35786d15e6d34778731f93fe192ce879297ac41aa744998ea80f07c1c96af0618

  • memory/2440-136-0x0000000000000000-mapping.dmp
  • memory/3420-132-0x0000000000AA0000-0x0000000000B22000-memory.dmp
    Filesize

    520KB

  • memory/3420-133-0x0000000005FE0000-0x0000000006584000-memory.dmp
    Filesize

    5.6MB

  • memory/3420-134-0x0000000005B10000-0x0000000005BA2000-memory.dmp
    Filesize

    584KB

  • memory/3420-135-0x0000000005AD0000-0x0000000005ADA000-memory.dmp
    Filesize

    40KB