Analysis

  • max time kernel
    93s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2023 01:00

General

  • Target

    LDPlayer9_es_eu.uvdb.game.worldprovinces_3210_ld.exe

  • Size

    2.5MB

  • MD5

    83c2a7913043419ef1e31973e69d00d1

  • SHA1

    55c1d6abbe4c7e2b5921a9d4ab82d3b7a4ee23e3

  • SHA256

    a2d0d1739b392a98fc66ad4fa82ab3102ddf117bf0b5771ca3a5f8d3295e2184

  • SHA512

    cc433e4ebeabef236a4ca8ecf0c6c7c3474949a7d16b8a68de8c8e2674542e3155ed095b4dda96e2dcd22725725ea9edf8226599869225152955ef8854a3f29a

  • SSDEEP

    24576:r43bxJag6IHA7pYkWzRpi3UZGIlXHg1qQrlRUK80U3612926/kvppVUm4ReeIPEY:g/6Ig7pwjTElRQ0UK1ukx0RbKEL8F

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_eu.uvdb.game.worldprovinces_3210_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_eu.uvdb.game.worldprovinces_3210_ld.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:448
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3844
    • F:\LDPlayer\LDPlayer9\LDPlayer.exe
      "F:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=3210 -language=es -path="F:\LDPlayer\LDPlayer9\"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:844
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T
        3⤵
        • Kills process with taskkill
        PID:4372
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM fynews.exe
        3⤵
        • Kills process with taskkill
        PID:1908
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM ldnews.exe
        3⤵
        • Kills process with taskkill
        PID:456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • F:\LDPlayer\LDPlayer9\LDPlayer.exe
    Filesize

    397.0MB

    MD5

    6dda263606deee618024235a2b733860

    SHA1

    8f9d087a96694ef33f910c047f4109310fd91826

    SHA256

    38a84fed7d2bc9571c42b1ddbc7e506b5e22a8167b52b7db030ed283525f3c23

    SHA512

    b8e4ac1bfe51f4881f20333cca535eecc9390b5dea8204b51240c69d280b316318433558bc2c604de16028fd8dc66733a3fbf3ad928ba8d02b0f925051395f3b

  • F:\LDPlayer\LDPlayer9\LDPlayer.exe
    Filesize

    393.9MB

    MD5

    bd63e93f9390bc1edcf7fc83b7d9013f

    SHA1

    a74e3c622964b91a6afa6cbb485823c4a4035d5a

    SHA256

    eac97fcae5051cb8fa1b0368994368491dbae99f0e75379c0b2611ff34320939

    SHA512

    87f32bad6063d0de203230ca473bb002955000286872b4203ee4c254dc1369b6b19a33b6bbc2c77c12ac7448377efb8779befbbbc319912de234d03776e4d7f0