Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 19:55

General

  • Target

    American.mp4

  • Size

    19.0MB

  • MD5

    1dc814767932597b8e2f123529f9b3c3

  • SHA1

    2880f15a2ef338895abd75bbb2d4339b3c016137

  • SHA256

    2b1bd315e1f178ba4aea5b360426a9e483ea2410ddca7ff95a9018861875c8ea

  • SHA512

    1e2926ae1737f6cd5a91581be6de8bd2cc3af5cc01e12f919e027c3260c6fbeaae1f930dded26261fce5b7329887df24fc64b3f008bf2a99713b7eef1df61db9

  • SSDEEP

    393216:OZ0iwmmnt+ma709m9Ohx1lpdHxInOIfJbI1Kz:kwYxQ9RxR5dI61Kz

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 5 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\American.mp4"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\American.mp4"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\SysWOW64\unregmp2.exe
        C:\Windows\system32\unregmp2.exe /ShowWMP /SetShowState /CreateMediaLibrary
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\system32\unregmp2.exe
          "C:\Windows\SysNative\unregmp2.exe" /ShowWMP /SetShowState /CreateMediaLibrary /REENTRANT
          4⤵
          • Modifies Installed Components in the registry
          • Drops desktop.ini file(s)
          • Drops file in Program Files directory
          • Modifies registry class
          PID:4724
      • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
        "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Relaunch /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\American.mp4"
        3⤵
        • Enumerates connected drives
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:3652
    • C:\Windows\SysWOW64\unregmp2.exe
      "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Windows\system32\unregmp2.exe
        "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        PID:4204
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
    1⤵
    • Drops file in Windows directory
    PID:3968
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4f4 0x4dc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
    Filesize

    1024KB

    MD5

    64f1d4da05a0e68439a25638ece9ed80

    SHA1

    a8b5eb3bdd59e041d77912ffda2d64fe37fd6031

    SHA256

    f85de71e005248e02142aee3673175ddd14ee7c525ffc651e230f32d96e7f57f

    SHA512

    ab211148a89d8a2c9943410e2f4e05eeade1b4105d985901be3717bbab408faa4cb2e44718c17a8402ba9e0a6cc35977222581078e3628c5682cd0f082c3189c

  • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
    Filesize

    1KB

    MD5

    1730c1632247e7a6f3fba6195fd0fb0a

    SHA1

    a4d1df68d23d1181eca8b536a5dacf977f70ab7f

    SHA256

    75eeb2602761119de349393d904488bc56dfb51c60f8ffac81455cdcd3456e24

    SHA512

    d4985fbbd6166f6829e9bb352912750a4458d9247b19ae99853a5999e8d1dbec2e7c6f5cb6bad4fad4ea0822c2670bf1332f200f3e9176add3a718d393b40237

  • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
    Filesize

    2KB

    MD5

    c15aa0dbc1aaf521fe2f1832f61d6875

    SHA1

    88b61500bf613b28669e2e697167614b71c47a0f

    SHA256

    a8f23f579628d6d75bd7c7c8471f39a4bdeb738405adecf1e568383c943db0d9

    SHA512

    ab0bf9b71e22b3110d60fc0963b96ed4ce173cf56f2cbba2273da16bf521dfd24afa148a7000e1c8ecf7414c2b1c4db76a5ba13d06d82e4c881e9cbd7e337237

  • memory/1276-136-0x0000000000000000-mapping.dmp
  • memory/2560-132-0x0000000000000000-mapping.dmp
  • memory/3652-142-0x0000000003960000-0x0000000003970000-memory.dmp
    Filesize

    64KB

  • memory/3652-146-0x0000000003960000-0x0000000003970000-memory.dmp
    Filesize

    64KB

  • memory/3652-152-0x0000000003960000-0x0000000003970000-memory.dmp
    Filesize

    64KB

  • memory/3652-151-0x0000000008750000-0x0000000008760000-memory.dmp
    Filesize

    64KB

  • memory/3652-143-0x0000000003960000-0x0000000003970000-memory.dmp
    Filesize

    64KB

  • memory/3652-144-0x0000000003960000-0x0000000003970000-memory.dmp
    Filesize

    64KB

  • memory/3652-145-0x0000000003960000-0x0000000003970000-memory.dmp
    Filesize

    64KB

  • memory/3652-138-0x0000000000000000-mapping.dmp
  • memory/3652-148-0x0000000003960000-0x0000000003970000-memory.dmp
    Filesize

    64KB

  • memory/3652-147-0x0000000003960000-0x0000000003970000-memory.dmp
    Filesize

    64KB

  • memory/3652-150-0x00000000086A0000-0x00000000086B0000-memory.dmp
    Filesize

    64KB

  • memory/4204-134-0x0000000000000000-mapping.dmp
  • memory/4724-137-0x0000000000000000-mapping.dmp
  • memory/4896-133-0x0000000000000000-mapping.dmp