Analysis

  • max time kernel
    235s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:59

General

  • Target

    48d33373df62ac7d58904756c1ec0807e7954bbf9e7ccb314712e313b576aba8.exe

  • Size

    499KB

  • MD5

    ae5bd5427abf39e70c293654a0175a14

  • SHA1

    c0f033d36921be1633c559a6d81ec6e23248182c

  • SHA256

    48d33373df62ac7d58904756c1ec0807e7954bbf9e7ccb314712e313b576aba8

  • SHA512

    a47cecb455dda1d08e2ce595fc4d942cf2ff736e4083dd35a38ea3b66c7f462776a03cd27b63ad1c6074aff46aa2862ae758786b5df167ac66cb97ea1a43d824

  • SSDEEP

    6144:1ENSTpgtIVzFPcMnnPXGiNeh7dSwN8nobXquER0u+GIIIIIIIhIIIIIIIIIIIII9:1SSJVzuKvhidS23Mm5i

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48d33373df62ac7d58904756c1ec0807e7954bbf9e7ccb314712e313b576aba8.exe
    "C:\Users\Admin\AppData\Local\Temp\48d33373df62ac7d58904756c1ec0807e7954bbf9e7ccb314712e313b576aba8.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    499KB

    MD5

    ae5bd5427abf39e70c293654a0175a14

    SHA1

    c0f033d36921be1633c559a6d81ec6e23248182c

    SHA256

    48d33373df62ac7d58904756c1ec0807e7954bbf9e7ccb314712e313b576aba8

    SHA512

    a47cecb455dda1d08e2ce595fc4d942cf2ff736e4083dd35a38ea3b66c7f462776a03cd27b63ad1c6074aff46aa2862ae758786b5df167ac66cb97ea1a43d824

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    499KB

    MD5

    ae5bd5427abf39e70c293654a0175a14

    SHA1

    c0f033d36921be1633c559a6d81ec6e23248182c

    SHA256

    48d33373df62ac7d58904756c1ec0807e7954bbf9e7ccb314712e313b576aba8

    SHA512

    a47cecb455dda1d08e2ce595fc4d942cf2ff736e4083dd35a38ea3b66c7f462776a03cd27b63ad1c6074aff46aa2862ae758786b5df167ac66cb97ea1a43d824

  • \Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    499KB

    MD5

    ae5bd5427abf39e70c293654a0175a14

    SHA1

    c0f033d36921be1633c559a6d81ec6e23248182c

    SHA256

    48d33373df62ac7d58904756c1ec0807e7954bbf9e7ccb314712e313b576aba8

    SHA512

    a47cecb455dda1d08e2ce595fc4d942cf2ff736e4083dd35a38ea3b66c7f462776a03cd27b63ad1c6074aff46aa2862ae758786b5df167ac66cb97ea1a43d824

  • memory/600-54-0x00000000000A0000-0x0000000000122000-memory.dmp
    Filesize

    520KB

  • memory/600-55-0x00000000003B0000-0x00000000003E8000-memory.dmp
    Filesize

    224KB

  • memory/600-56-0x0000000000410000-0x0000000000416000-memory.dmp
    Filesize

    24KB

  • memory/600-57-0x0000000075151000-0x0000000075153000-memory.dmp
    Filesize

    8KB

  • memory/840-59-0x0000000000000000-mapping.dmp
  • memory/840-62-0x0000000000880000-0x0000000000902000-memory.dmp
    Filesize

    520KB