Analysis

  • max time kernel
    29s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 01:23

Errors

Reason
Machine shutdown

General

  • Target

    gamesense/steam.exe

  • Size

    37.8MB

  • MD5

    0ff7b15175a2b679fde8330fde458ada

  • SHA1

    c02de85495e496811a4c8ecd24708088085b59ab

  • SHA256

    2dae1ef67ebfbacd8fb8191588a76c767ffe5c41aa04cfd69ef74b317a99aa66

  • SHA512

    fcf1baac1d70803af096839a20f0e27ab0e1506fdfbd12a2cb5a2cac3b32cd27273bb705f9e91327df5ff4eb512c520fa554265d1f7dab317704fbb6246dd526

  • SSDEEP

    196608:zyOSKApx3ivNm1E8giq1g9mveNo+wfm/pf+xfdkR6HAxKwCr2WOHWKD3beH:fQn3i1m1Nqao+9/pWFGRZ0br2W673KH

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gamesense\steam.exe
    "C:\Users\Admin\AppData\Local\Temp\gamesense\steam.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\gamesense\steam.exe
      "C:\Users\Admin\AppData\Local\Temp\gamesense\steam.exe"
      2⤵
      • Loads dropped DLL
      PID:2352
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2676
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious use of WriteProcessMemory
      PID:2824
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2952
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1180

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI20162\python311.dll

        Filesize

        1.6MB

        MD5

        db09c9bbec6134db1766d369c339a0a1

        SHA1

        c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

        SHA256

        b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

        SHA512

        653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

      • memory/2352-48-0x000007FEF62C0000-0x000007FEF68A8000-memory.dmp

        Filesize

        5.9MB

      • memory/2676-94-0x0000000002D90000-0x0000000002D91000-memory.dmp

        Filesize

        4KB

      • memory/2952-95-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

        Filesize

        4KB