Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 04:25
Static task
static1
Behavioral task
behavioral1
Sample
1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe
Resource
win10v2004-20220812-en
General
-
Target
1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe
-
Size
194KB
-
MD5
c4e9f3a491245e724403df57c11aad84
-
SHA1
b8dd9be808b8381949f2bc70f9f03342445b981e
-
SHA256
1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef
-
SHA512
e269af0eb2113c0b3858227f1923176d808f6698b77d6d7c5eec89deb070f4e441fbc26740671602d45566b9418cc7420a785e7c2f041f52d9a05fa3f6db485e
-
SSDEEP
6144:HDHyVG/j8MmXN6DV5sPYOI+oZCSaRpJ/mig:jSs/AMmXoD3uYOImSaRHuig
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
steamwebhelper.exepid process 480 steamwebhelper.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exesteamwebhelper.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\steamwebhelper = "C:\\Users\\Admin\\AppData\\Roaming\\steamwebhelper2\\steamwebhelper.exe" 1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\steamwebhelper = "C:\\Users\\Admin\\AppData\\Roaming\\steamwebhelper2\\steamwebhelper.exe" steamwebhelper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exesteamwebhelper.exepid process 1356 1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe 480 steamwebhelper.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exesteamwebhelper.exedescription pid process Token: SeDebugPrivilege 1356 1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe Token: SeDebugPrivilege 480 steamwebhelper.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exedescription pid process target process PID 1356 wrote to memory of 480 1356 1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe steamwebhelper.exe PID 1356 wrote to memory of 480 1356 1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe steamwebhelper.exe PID 1356 wrote to memory of 480 1356 1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe steamwebhelper.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe"C:\Users\Admin\AppData\Local\Temp\1996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194KB
MD5c4e9f3a491245e724403df57c11aad84
SHA1b8dd9be808b8381949f2bc70f9f03342445b981e
SHA2561996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef
SHA512e269af0eb2113c0b3858227f1923176d808f6698b77d6d7c5eec89deb070f4e441fbc26740671602d45566b9418cc7420a785e7c2f041f52d9a05fa3f6db485e
-
Filesize
194KB
MD5c4e9f3a491245e724403df57c11aad84
SHA1b8dd9be808b8381949f2bc70f9f03342445b981e
SHA2561996f3a3651f87fa34498cfae77b89da8ce9e584b6bfd6abbdc95e5e54a59eef
SHA512e269af0eb2113c0b3858227f1923176d808f6698b77d6d7c5eec89deb070f4e441fbc26740671602d45566b9418cc7420a785e7c2f041f52d9a05fa3f6db485e