Analysis

  • max time kernel
    39s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 15:49

General

  • Target

    0f012a13c805c59ad698f6d24ec4968d9e82a472b8e62cd54927f4105893a0c1.exe

  • Size

    16KB

  • MD5

    19a2da46a57ea5033f975a9e193f7ed0

  • SHA1

    42ae10e9ff69bbb8242d82da593d0a81ca31d050

  • SHA256

    0f012a13c805c59ad698f6d24ec4968d9e82a472b8e62cd54927f4105893a0c1

  • SHA512

    a238059e616beb860120513715394927405f4aa0980296fab10576f1b85ade2995c18ccc84e4a94397efe302cdde11cac1a7a6b31664f14452455c9ae9bddebb

  • SSDEEP

    384:GYMzSPIsTt8uPJa7Y7fzo724PBoqXlm/Bh:G+QsTCJY7MxqF/j

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f012a13c805c59ad698f6d24ec4968d9e82a472b8e62cd54927f4105893a0c1.exe
    "C:\Users\Admin\AppData\Local\Temp\0f012a13c805c59ad698f6d24ec4968d9e82a472b8e62cd54927f4105893a0c1.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im "GamePlaza.exe"
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:472
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 1.bat
      2⤵
      • Deletes itself
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1.bat
    Filesize

    251B

    MD5

    a3aac93556493aba5ff81b48c4bf23fe

    SHA1

    f6b2424fc11189d24114535cdb14a96821791067

    SHA256

    0c698b2b58b1e4eda71c7fc9c55780294d7c3a4ad6e519148eeef7477ef62556

    SHA512

    55aaf29b4a73aae5ca6ed55a4926533920e7a17ae04ae1a6232ef30c6cc26c6d65c1197e3b2d6f9648b3fd0b101877b002110fdddcb1c376dd84cbba4d31c126

  • memory/472-56-0x0000000000000000-mapping.dmp
  • memory/1132-54-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1132-55-0x00000000742A1000-0x00000000742A3000-memory.dmp
    Filesize

    8KB

  • memory/1656-57-0x0000000000000000-mapping.dmp