Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2023 18:41

General

  • Target

    sound_out2.wav

  • Size

    53KB

  • MD5

    ced76f9b8fa6a838c24d79fdcb5b9d14

  • SHA1

    461b9b56fcefd036c4cafb67a0736c0344f4f56d

  • SHA256

    6a90330be3c02b2e9f14f6eefc3b8e626f7b96053e30dbc02d5257653ca83761

  • SHA512

    a4df9f58692c17ab12457f63aa9f800d1c061356fbda0c99cca223be9deff975a646fa24aa4c1d150ad35a6085aff50b7a8ee2fcff2727f78b3cb4148c0addef

  • SSDEEP

    768:Zq5jG6rlzfky38Px6c8pa9bGHExnLchLigz038mixEoPUqT5RzX1pOjlOnZO97+G:Cj3lbky3G4DpvR+EwEPUqTtgaPA

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\sound_out2.wav"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\sound_out2.wav"
      2⤵
        PID:820
      • C:\Windows\SysWOW64\unregmp2.exe
        "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Windows\system32\unregmp2.exe
          "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
          3⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:5032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
      Filesize

      256KB

      MD5

      9c481a94abc7eee23cd5234262e60077

      SHA1

      2873225e708fb5461ac60c3613fe12112423f0f0

      SHA256

      681c9665d741ca6ed709cdd79d070ff7f4fdf158e02342f7d47e90a6d962b061

      SHA512

      0579499b5f01649f7e5e3afad07b4c7924d30fbc56dd12b37d9ad46bdefe35fcb6371694c1eff6c42d56c21b1de4c4f40531b27cd32eca1bdf51c6cac41fe668

    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
      Filesize

      9KB

      MD5

      7050d5ae8acfbe560fa11073fef8185d

      SHA1

      5bc38e77ff06785fe0aec5a345c4ccd15752560e

      SHA256

      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

      SHA512

      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

    • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
      Filesize

      1KB

      MD5

      7ccfc7a44537e88848a1de8cfc8e9f55

      SHA1

      67a9d99e75a527cdb1e531861669411149b375e5

      SHA256

      7037af246101079fbbfdea1a06cf4eea55de555ab0f0faf9a0cca9b48a37a34c

      SHA512

      ff286f04ab94eaa92208437ee7467f14148a11f2070ec0e5816d09991eef4f0697c7d9e4eaaead699a4da6711995aa62bcc10ce4b0d1e310e4508494d9e432f4