Analysis

  • max time kernel
    13s
  • max time network
    25s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 19:41

Errors

Reason
Machine shutdown

General

  • Target

    steam.exe

  • Size

    11KB

  • MD5

    6a0c09c176405806a623c080866cf8fa

  • SHA1

    32b9260716481763255b5b995cb2b1a991509db7

  • SHA256

    170215feaa262397dbf210a86235fe2df1497539e1645961d24efcc6fea110aa

  • SHA512

    a3b16f0d0c3a8be9df8803fc70550b233a701b48f763739c71c2f636520ea60babe2360eca8a042d5469a53a09930e6c5536ee98d6143a81829cd6d9a763a87e

  • SSDEEP

    192:aLQbtN4sBtNdaLixVupSiP/VunlYJLLLTuTvLvLvLvLvLvLvLvLvLvgQGSs5cqGE:aLQz4QzdaLiu3hPLTuTvLvLvLvLvLvLB

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 15 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\steam.exe
    "C:\Users\Admin\AppData\Local\Temp\steam.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cmd.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Windows\system32\shutdown.exe
        shutdown -s -t 00 -c "hackedr"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4044
      • C:\Windows\system32\net.exe
        net user Admin *
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 user Admin *
          4⤵
            PID:4068
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x4 /state0:0xa3985855 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:2404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cmd.bat
      Filesize

      1KB

      MD5

      b165c6d6172c0e46f12f6969fadd218b

      SHA1

      52d4b3d16c069e6324d407b72f5887a1153d1d8f

      SHA256

      c8cb4c998750bda9eefdd5fb90ae32ead18d3470ef0644c2617f5811bdca1e61

      SHA512

      cd36e9f3cacdf6593a761394d003f3a0987348c2749e080a3a5bfca58e6b3f3c8b18e5a0123515a830879cea9f37d653e322bdb70eb5b89ca49baa3ad88c5534

    • memory/3548-133-0x0000000000BD0000-0x0000000000BDA000-memory.dmp
      Filesize

      40KB