Analysis

  • max time kernel
    1553s
  • max time network
    1591s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 20:05

General

  • Target

    0-02-0a-ab608ce4619c10c5d404f16bc3f3a3e1a39bcad96df6f2ffe440a46a09b7a566_d59198ec.mp4

  • Size

    9.0MB

  • MD5

    2011df51a30664ddf718843763d9d418

  • SHA1

    d8e74638ef0cac0b417c3e5870d27e1679ed2c75

  • SHA256

    f5b3db14850a6a7622acb969eb356953a038d0547a2f96d1d5400f7e765eaecb

  • SHA512

    125d40319b1d06e9d92cf67696bd6f7c0d60fc626198f01791b1f928b6f8055adfa4c5df2c87539ada4e9157be6abc389e01b8a1446bc90510535f56ebfe2003

  • SSDEEP

    196608:swV7flhfeTswLYNX9b5TguVq075HIl3oG1n+2KWBAAZRmjOeP:9vlzkYTbiP0RWz1n+2KWBAAZRaOe

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\0-02-0a-ab608ce4619c10c5d404f16bc3f3a3e1a39bcad96df6f2ffe440a46a09b7a566_d59198ec.mp4"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\0-02-0a-ab608ce4619c10c5d404f16bc3f3a3e1a39bcad96df6f2ffe440a46a09b7a566_d59198ec.mp4"
      2⤵
        PID:5012
      • C:\Windows\SysWOW64\unregmp2.exe
        "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Windows\system32\unregmp2.exe
          "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
          3⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1356

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
      Filesize

      64KB

      MD5

      fc240c081ec382df4b74d591d7d37a45

      SHA1

      396e9d8accb2ff8b32e6c3957808cb87d23ad47c

      SHA256

      8cfeb277627a0fc9f2596c83dc37f9a3d8871293cd88dadd08f32098bf936038

      SHA512

      d8f83773c330b88b43f9ebc6220aa98368854e44a75b73a8575e7171f6c32e784d404e5a2e2e7787d3c71c0cfecdbb983631b639d9fee879b374d498d2ef0ab7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak
      Filesize

      9KB

      MD5

      7050d5ae8acfbe560fa11073fef8185d

      SHA1

      5bc38e77ff06785fe0aec5a345c4ccd15752560e

      SHA256

      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

      SHA512

      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

    • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
      Filesize

      1KB

      MD5

      4a7b3947fe9bfd1ada4aaf8e2d9f08e0

      SHA1

      f8611be948443ef08c0ccddfde005a47b1d71b3a

      SHA256

      8a3729edf99a08b48c06d638db2e0084f2dac083aa9bae921ca38cd9002dddfd

      SHA512

      23c94c72b7f12a6767903af1c90ec6a45c3364ebf989d367ab8f148fc05c31d10118619a3388d812691dfe01f5f18f400859f12d0be971092b8da600c3344a6e