Resubmissions

06-04-2023 23:18

230406-3ab34ahe8x 7

17-03-2023 16:30

230317-tzsygabb41 10

Analysis

  • max time kernel
    8s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2023 23:18

General

  • Target

    LDPlayer9.0_es_1260_ld.exe

  • Size

    603.1MB

  • MD5

    bb5ac3218b68aec33e16261196971d7f

  • SHA1

    7df56150a22016e079c4b3e3a45446bffc2fcd9e

  • SHA256

    8a8bc0125f49bb03d4b10fff05e60f28f0dedc4761dda167cfe59b9affc9ccf4

  • SHA512

    d80614bd536a4e37749c4b05f4ce4a8821679e2f505c42b1a25012527098accd51fdd26f10c78ce512a2a683ea52df3ad6b702b6657dadcac3d7e1cb45b31d4d

  • SSDEEP

    12582912:8vGfJhpkbnW52DiQGSeJPGhxfd7JLHAikG0U7HAN6:8vGfpXUMxiNHvn0U06

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9.0_es_1260_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9.0_es_1260_ld.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T
      2⤵
      • Kills process with taskkill
      PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads