Analysis
-
max time kernel
167s -
max time network
239s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 23:13
Static task
static1
Behavioral task
behavioral1
Sample
7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe
Resource
win10v2004-20220812-en
General
-
Target
7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe
-
Size
492KB
-
MD5
32273957edba2bee2df88f7c82f59f99
-
SHA1
105b5f37ea8d0a78b0e62700316bb5ff093ec2c5
-
SHA256
7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915
-
SHA512
0c74a6cd4d2395887571c016062f04943c59f63c70aa088c4a8beaff1b200ab5d3cedb7e5e8c9d8c262359269aeba5774d4f461100655cc97edff2b07572a83c
-
SSDEEP
6144:hATGEndMe79X6gQHsEqvBEddTzXQf44gaDINwmPER0u+GIIIIIIIhIIIIIIIIIIj:wGEndMQ6g0kKdTzXHnwmsm5T
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
steamwebhelper.exepid process 3784 steamwebhelper.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
steamwebhelper.exe7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\steamwebhelper = "C:\\Users\\Admin\\AppData\\Roaming\\steamwebhelper2\\steamwebhelper.exe" steamwebhelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\steamwebhelper = "C:\\Users\\Admin\\AppData\\Roaming\\steamwebhelper2\\steamwebhelper.exe" 7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exesteamwebhelper.exepid process 840 7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe 3784 steamwebhelper.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exesteamwebhelper.exedescription pid process Token: SeDebugPrivilege 840 7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe Token: SeDebugPrivilege 3784 steamwebhelper.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exedescription pid process target process PID 840 wrote to memory of 3784 840 7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe steamwebhelper.exe PID 840 wrote to memory of 3784 840 7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe steamwebhelper.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe"C:\Users\Admin\AppData\Local\Temp\7ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
492KB
MD532273957edba2bee2df88f7c82f59f99
SHA1105b5f37ea8d0a78b0e62700316bb5ff093ec2c5
SHA2567ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915
SHA5120c74a6cd4d2395887571c016062f04943c59f63c70aa088c4a8beaff1b200ab5d3cedb7e5e8c9d8c262359269aeba5774d4f461100655cc97edff2b07572a83c
-
Filesize
492KB
MD532273957edba2bee2df88f7c82f59f99
SHA1105b5f37ea8d0a78b0e62700316bb5ff093ec2c5
SHA2567ec4019aea76b3486297c090a1e8dd83f96544f3ecb2ae32e152166817bc3915
SHA5120c74a6cd4d2395887571c016062f04943c59f63c70aa088c4a8beaff1b200ab5d3cedb7e5e8c9d8c262359269aeba5774d4f461100655cc97edff2b07572a83c