Analysis
-
max time kernel
43s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 05:13
Static task
static1
Behavioral task
behavioral1
Sample
093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe
Resource
win10v2004-20221111-en
General
-
Target
093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe
-
Size
492KB
-
MD5
54372c8ae78aa5ff4c90a3722116d575
-
SHA1
d89affdbe215f85fc9060f1d20379bc297bf3cf1
-
SHA256
093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515
-
SHA512
150430ec8b6c2553e7b4516e906cf2746456ab5135066091586e479dff4161ee112da91d76ef50a5967cc7f6d0a550d6a63376f203b070833cc1b5b7aac8e4f8
-
SSDEEP
6144:VxKjbC0UeXUWCP9h3BDR4vOhVmMX+oSXQER0u+GIIIIIIIhIIIIIIIIIIIIIIIUS:VxKjbCreEWCPpKOhYTRm5S
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
steamwebhelper.exepid process 1680 steamwebhelper.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
steamwebhelper.exe093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\steamwebhelper = "C:\\Users\\Admin\\AppData\\Roaming\\steamwebhelper2\\steamwebhelper.exe" steamwebhelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\steamwebhelper = "C:\\Users\\Admin\\AppData\\Roaming\\steamwebhelper2\\steamwebhelper.exe" 093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
steamwebhelper.exepid process 1680 steamwebhelper.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exesteamwebhelper.exedescription pid process Token: SeDebugPrivilege 1192 093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe Token: SeDebugPrivilege 1680 steamwebhelper.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exedescription pid process target process PID 1192 wrote to memory of 1680 1192 093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe steamwebhelper.exe PID 1192 wrote to memory of 1680 1192 093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe steamwebhelper.exe PID 1192 wrote to memory of 1680 1192 093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe steamwebhelper.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe"C:\Users\Admin\AppData\Local\Temp\093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"C:\Users\Admin\AppData\Roaming\steamwebhelper2\steamwebhelper.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
492KB
MD554372c8ae78aa5ff4c90a3722116d575
SHA1d89affdbe215f85fc9060f1d20379bc297bf3cf1
SHA256093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515
SHA512150430ec8b6c2553e7b4516e906cf2746456ab5135066091586e479dff4161ee112da91d76ef50a5967cc7f6d0a550d6a63376f203b070833cc1b5b7aac8e4f8
-
Filesize
492KB
MD554372c8ae78aa5ff4c90a3722116d575
SHA1d89affdbe215f85fc9060f1d20379bc297bf3cf1
SHA256093f32ffdb62d4901b17f34fc85e001b49032503e4c5a73044dce7c961a16515
SHA512150430ec8b6c2553e7b4516e906cf2746456ab5135066091586e479dff4161ee112da91d76ef50a5967cc7f6d0a550d6a63376f203b070833cc1b5b7aac8e4f8