General

  • Target

    LDPlayer9_tw_1251_ld.exe

  • Size

    12.3MB

  • Sample

    240520-kxxn7sdb6y

  • MD5

    caf279fc782fc5725040e5bf2f527862

  • SHA1

    00a5736350609f0ede4810235b1ff4d92b1a110b

  • SHA256

    6cf9ab5be21f465086e3b302599ac247214e785ac320dde923b0035ea2b33185

  • SHA512

    ca09603f8686f8ccf5c173982ce2c8dc65c506d05dd62d4049e6f3c0888590bed57e9717bdd4562d1ad0801dc81db4b548822d30a87385fa8c6f8491d53d944a

  • SSDEEP

    393216:pONqLxbxp41TXj2w5311sHznZc+TEI4gwG:Q+bxWT6w5AbZbTNCG

Malware Config

Targets

    • Target

      LDPlayer9_tw_1251_ld.exe

    • Size

      12.3MB

    • MD5

      caf279fc782fc5725040e5bf2f527862

    • SHA1

      00a5736350609f0ede4810235b1ff4d92b1a110b

    • SHA256

      6cf9ab5be21f465086e3b302599ac247214e785ac320dde923b0035ea2b33185

    • SHA512

      ca09603f8686f8ccf5c173982ce2c8dc65c506d05dd62d4049e6f3c0888590bed57e9717bdd4562d1ad0801dc81db4b548822d30a87385fa8c6f8491d53d944a

    • SSDEEP

      393216:pONqLxbxp41TXj2w5311sHznZc+TEI4gwG:Q+bxWT6w5AbZbTNCG

    • Creates new service(s)

    • Manipulates Digital Signatures

      Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

    • Possible privilege escalation attempt

    • Modifies file permissions

    • Downloads MZ/PE file

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Subvert Trust Controls

2
T1553

SIP and Trust Provider Hijacking

1
T1553.003

Install Root Certificate

1
T1553.004

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks