Analysis
-
max time kernel
364s -
max time network
358s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2023 20:32
Static task
static1
Behavioral task
behavioral1
Sample
LDPlayer9_es_1009_ld.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
LDPlayer9_es_1009_ld.exe
Resource
win10v2004-20230220-en
General
-
Target
LDPlayer9_es_1009_ld.exe
-
Size
3.6MB
-
MD5
90276982cc921f646f74f8310ef8cd6a
-
SHA1
37d5ff4e70485bbcc6e4ef6fa08d3b7839012d0f
-
SHA256
08fee35f2462f93c96751755ff42f2f63525ad04e21543efe52a159c800ab80a
-
SHA512
bdbdb26aaae5b84e7c8298e5e6033142f872e8f25578274c3a8c8fdc7d1e07033be62760b5230a67696bf9f4d885a7187d17680b271e713f1f1a111fa37edf2c
-
SSDEEP
49152:KpiUPlcfO74zHK+1ULjFvnxe2T9g4tGOPf28xuYT:KpPNcG74r1ULxvxew9g1op
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LDPlayer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation LDPlayer.exe -
Executes dropped EXE 1 IoCs
Processes:
LDPlayer.exepid process 3732 LDPlayer.exe -
Loads dropped DLL 3 IoCs
Processes:
LDPlayer9_es_1009_ld.exepid process 3324 LDPlayer9_es_1009_ld.exe 3324 LDPlayer9_es_1009_ld.exe 3324 LDPlayer9_es_1009_ld.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 7 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 3356 taskkill.exe 4752 taskkill.exe 2784 taskkill.exe 4580 taskkill.exe 2268 taskkill.exe 4780 taskkill.exe 1424 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
LDPlayer9_es_1009_ld.exeLDPlayer.exepid process 3324 LDPlayer9_es_1009_ld.exe 3324 LDPlayer9_es_1009_ld.exe 3324 LDPlayer9_es_1009_ld.exe 3324 LDPlayer9_es_1009_ld.exe 3324 LDPlayer9_es_1009_ld.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe 3732 LDPlayer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
LDPlayer9_es_1009_ld.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeLDPlayer.exedescription pid process Token: SeDebugPrivilege 3324 LDPlayer9_es_1009_ld.exe Token: SeShutdownPrivilege 3324 LDPlayer9_es_1009_ld.exe Token: SeCreatePagefilePrivilege 3324 LDPlayer9_es_1009_ld.exe Token: SeDebugPrivilege 4580 taskkill.exe Token: SeDebugPrivilege 2268 taskkill.exe Token: SeDebugPrivilege 4780 taskkill.exe Token: SeDebugPrivilege 1424 taskkill.exe Token: SeTakeOwnershipPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe Token: SeDebugPrivilege 3732 LDPlayer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
LDPlayer9_es_1009_ld.exepid process 3324 LDPlayer9_es_1009_ld.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
LDPlayer9_es_1009_ld.exeLDPlayer.exedescription pid process target process PID 3324 wrote to memory of 4580 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 4580 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 4580 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 2268 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 2268 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 2268 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 4780 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 4780 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 4780 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 1424 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 1424 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 1424 3324 LDPlayer9_es_1009_ld.exe taskkill.exe PID 3324 wrote to memory of 3732 3324 LDPlayer9_es_1009_ld.exe LDPlayer.exe PID 3324 wrote to memory of 3732 3324 LDPlayer9_es_1009_ld.exe LDPlayer.exe PID 3324 wrote to memory of 3732 3324 LDPlayer9_es_1009_ld.exe LDPlayer.exe PID 3732 wrote to memory of 3356 3732 LDPlayer.exe taskkill.exe PID 3732 wrote to memory of 3356 3732 LDPlayer.exe taskkill.exe PID 3732 wrote to memory of 3356 3732 LDPlayer.exe taskkill.exe PID 3732 wrote to memory of 4752 3732 LDPlayer.exe taskkill.exe PID 3732 wrote to memory of 4752 3732 LDPlayer.exe taskkill.exe PID 3732 wrote to memory of 4752 3732 LDPlayer.exe taskkill.exe PID 3732 wrote to memory of 2784 3732 LDPlayer.exe taskkill.exe PID 3732 wrote to memory of 2784 3732 LDPlayer.exe taskkill.exe PID 3732 wrote to memory of 2784 3732 LDPlayer.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_1009_ld.exe"C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_1009_ld.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnplayer.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnmultiplayer.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnupdate.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM bugreport.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\LDPlayer\LDPlayer9\LDPlayer.exe"C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -downloader -openid=1009 -language=es -path="C:\LDPlayer\LDPlayer9\" -silence2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T3⤵
- Kills process with taskkill
PID:3356
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM fynews.exe3⤵
- Kills process with taskkill
PID:4752
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM ldnews.exe3⤵
- Kills process with taskkill
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
596.9MB
MD570d100f57dc8ff9be6a9e52e2106e5b0
SHA15fec67edf1636d67c5419d6de42008d60004aa7a
SHA2560394879779f4ccddcd727c4b79e0c2149e0948d10457b425b2217d78912a7d2f
SHA512700bdb5b9825ecefa1067e10c929b9ab713a0f455a24e6d764e3f71a38bc1f2606dac35e44d74cbffacf3e26ea6aac73bcf663122d83e30d6e37822fdb7ebcf0
-
Filesize
596.9MB
MD570d100f57dc8ff9be6a9e52e2106e5b0
SHA15fec67edf1636d67c5419d6de42008d60004aa7a
SHA2560394879779f4ccddcd727c4b79e0c2149e0948d10457b425b2217d78912a7d2f
SHA512700bdb5b9825ecefa1067e10c929b9ab713a0f455a24e6d764e3f71a38bc1f2606dac35e44d74cbffacf3e26ea6aac73bcf663122d83e30d6e37822fdb7ebcf0
-
Filesize
62KB
MD52204cba332566d808353f256bd211595
SHA18da4d578601335c86a3c0b432d37011da316b6cc
SHA256305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e
SHA512ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a
-
Filesize
62KB
MD52204cba332566d808353f256bd211595
SHA18da4d578601335c86a3c0b432d37011da316b6cc
SHA256305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e
SHA512ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a
-
Filesize
62KB
MD52204cba332566d808353f256bd211595
SHA18da4d578601335c86a3c0b432d37011da316b6cc
SHA256305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e
SHA512ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a
-
Filesize
62KB
MD52204cba332566d808353f256bd211595
SHA18da4d578601335c86a3c0b432d37011da316b6cc
SHA256305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e
SHA512ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a