Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:16

General

  • Target

    a50b5c82f9725549a6c4cd0fd781b1a734961ddfc71cd9dac7ff0a83bffcd623.exe

  • Size

    224KB

  • MD5

    5f36d6c3ca325874af64350a4a8ca699

  • SHA1

    fc5250b3aa0809fe4fc27dcd5e72a6f8b751673c

  • SHA256

    a50b5c82f9725549a6c4cd0fd781b1a734961ddfc71cd9dac7ff0a83bffcd623

  • SHA512

    a842b8c8a51bb867bb0cadd170df234e311e361f4eb17780d4418299af20d166a4a7b0ffcf072dfb1012147435459562c2b2271edb72b11fac6dca1cf0923d16

  • SSDEEP

    6144:frWoO2IKJ7Uk3JvegqMHIlEO+RXA4YIwn:iotRgUJvegDAV+l6Iwn

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a50b5c82f9725549a6c4cd0fd781b1a734961ddfc71cd9dac7ff0a83bffcd623.exe
    "C:\Users\Admin\AppData\Local\Temp\a50b5c82f9725549a6c4cd0fd781b1a734961ddfc71cd9dac7ff0a83bffcd623.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3496

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    224KB

    MD5

    5f36d6c3ca325874af64350a4a8ca699

    SHA1

    fc5250b3aa0809fe4fc27dcd5e72a6f8b751673c

    SHA256

    a50b5c82f9725549a6c4cd0fd781b1a734961ddfc71cd9dac7ff0a83bffcd623

    SHA512

    a842b8c8a51bb867bb0cadd170df234e311e361f4eb17780d4418299af20d166a4a7b0ffcf072dfb1012147435459562c2b2271edb72b11fac6dca1cf0923d16

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    224KB

    MD5

    5f36d6c3ca325874af64350a4a8ca699

    SHA1

    fc5250b3aa0809fe4fc27dcd5e72a6f8b751673c

    SHA256

    a50b5c82f9725549a6c4cd0fd781b1a734961ddfc71cd9dac7ff0a83bffcd623

    SHA512

    a842b8c8a51bb867bb0cadd170df234e311e361f4eb17780d4418299af20d166a4a7b0ffcf072dfb1012147435459562c2b2271edb72b11fac6dca1cf0923d16

  • memory/3496-136-0x0000000000000000-mapping.dmp
  • memory/4960-132-0x0000000000960000-0x000000000099E000-memory.dmp
    Filesize

    248KB

  • memory/4960-133-0x0000000005DE0000-0x0000000006384000-memory.dmp
    Filesize

    5.6MB

  • memory/4960-134-0x0000000005930000-0x00000000059C2000-memory.dmp
    Filesize

    584KB

  • memory/4960-135-0x0000000005AE0000-0x0000000005AEA000-memory.dmp
    Filesize

    40KB