Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2023 18:41

General

  • Target

    sound5.wav

  • Size

    21KB

  • MD5

    5366c619d04e7661479450c2e8ce2601

  • SHA1

    45ab4a5754e3ee59ca79ce6f3105e0cc4a4b4da3

  • SHA256

    554ea70fab38bbcda2a77a7e9b58739ab0749fdd1b88071a0beae7d4e698bff8

  • SHA512

    9fa779ea7755107ab4489e81f0563f631bf16359ffe8d396672988d993ac6747923dc5898e0ea927d05d977870a97a841d1c92506fb4a28a779d5c138fd4cbf7

  • SSDEEP

    384:O2UuM22wXGXg+dIXKWlir4TG3tF+2pV4zh/a/fm97ubWCCIo+WNEIVvQA:0UIIXZw3m2P4zpa/OluqltxVvQA

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\sound5.wav"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\sound5.wav"
      2⤵
        PID:5008
      • C:\Windows\SysWOW64\unregmp2.exe
        "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4968
        • C:\Windows\system32\unregmp2.exe
          "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
          3⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:2784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
      Filesize

      64KB

      MD5

      fc240c081ec382df4b74d591d7d37a45

      SHA1

      396e9d8accb2ff8b32e6c3957808cb87d23ad47c

      SHA256

      8cfeb277627a0fc9f2596c83dc37f9a3d8871293cd88dadd08f32098bf936038

      SHA512

      d8f83773c330b88b43f9ebc6220aa98368854e44a75b73a8575e7171f6c32e784d404e5a2e2e7787d3c71c0cfecdbb983631b639d9fee879b374d498d2ef0ab7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
      Filesize

      9KB

      MD5

      7050d5ae8acfbe560fa11073fef8185d

      SHA1

      5bc38e77ff06785fe0aec5a345c4ccd15752560e

      SHA256

      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

      SHA512

      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

    • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
      Filesize

      1KB

      MD5

      ed046bce817cb73f199630cb76788b8b

      SHA1

      556d04ad2f33f890a59a9afbbacf10be2ed9b917

      SHA256

      9edb4ce02640af6f18900d3522adbfedca232ac91dd2a200b7f7e77a8147784c

      SHA512

      da8d0119fa1c443b913b161e56b352df6045122426810b7515b96f9654e4185cde358c0678e91721a08b4f5ed0e7e7cc4a9d07cc046b81f3770f0f52587c0d58