Analysis

  • max time kernel
    145s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:57

General

  • Target

    3513c77c2c1c48bfb1ea3fd7af85bf93495173250868f5e5fb563811bc0f3fda.exe

  • Size

    335KB

  • MD5

    05a7ee2530a6d500c4dd281b337885c2

  • SHA1

    21d8862d36f77eacba1d05af97f3b5728e43a978

  • SHA256

    3513c77c2c1c48bfb1ea3fd7af85bf93495173250868f5e5fb563811bc0f3fda

  • SHA512

    95b9cdab855e376fae1419f76e6a3a765f887994b53cdbbf82a4c3ab358788328453b946cdadcab9c4fdd6ad6a7de7284b08bfbfa18cb5534ac961afc3ebaca0

  • SSDEEP

    6144:CLEXzo+jMxfEDUdt9eQn5r75fJ7RmGHFuxRHUQjf8XFq2G:4P3f9dt9eQn9HL8R00WFqx

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3513c77c2c1c48bfb1ea3fd7af85bf93495173250868f5e5fb563811bc0f3fda.exe
    "C:\Users\Admin\AppData\Local\Temp\3513c77c2c1c48bfb1ea3fd7af85bf93495173250868f5e5fb563811bc0f3fda.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
      "C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2004

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    335KB

    MD5

    05a7ee2530a6d500c4dd281b337885c2

    SHA1

    21d8862d36f77eacba1d05af97f3b5728e43a978

    SHA256

    3513c77c2c1c48bfb1ea3fd7af85bf93495173250868f5e5fb563811bc0f3fda

    SHA512

    95b9cdab855e376fae1419f76e6a3a765f887994b53cdbbf82a4c3ab358788328453b946cdadcab9c4fdd6ad6a7de7284b08bfbfa18cb5534ac961afc3ebaca0

  • C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe
    Filesize

    335KB

    MD5

    05a7ee2530a6d500c4dd281b337885c2

    SHA1

    21d8862d36f77eacba1d05af97f3b5728e43a978

    SHA256

    3513c77c2c1c48bfb1ea3fd7af85bf93495173250868f5e5fb563811bc0f3fda

    SHA512

    95b9cdab855e376fae1419f76e6a3a765f887994b53cdbbf82a4c3ab358788328453b946cdadcab9c4fdd6ad6a7de7284b08bfbfa18cb5534ac961afc3ebaca0

  • memory/904-54-0x0000000000B00000-0x0000000000B5A000-memory.dmp
    Filesize

    360KB

  • memory/904-55-0x0000000000550000-0x0000000000586000-memory.dmp
    Filesize

    216KB

  • memory/904-56-0x0000000000150000-0x0000000000156000-memory.dmp
    Filesize

    24KB

  • memory/904-57-0x000007FEFBDE1000-0x000007FEFBDE3000-memory.dmp
    Filesize

    8KB

  • memory/904-61-0x000000001AF66000-0x000000001AF85000-memory.dmp
    Filesize

    124KB

  • memory/904-65-0x000000001AF66000-0x000000001AF85000-memory.dmp
    Filesize

    124KB

  • memory/2004-58-0x0000000000000000-mapping.dmp
  • memory/2004-62-0x0000000000030000-0x000000000008A000-memory.dmp
    Filesize

    360KB

  • memory/2004-64-0x000000001AB96000-0x000000001ABB5000-memory.dmp
    Filesize

    124KB

  • memory/2004-66-0x000000001AB96000-0x000000001ABB5000-memory.dmp
    Filesize

    124KB