Analysis

  • max time kernel
    91s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2023 18:41

General

  • Target

    sound_out4.wav

  • Size

    75KB

  • MD5

    85bd48344ac1189bebc71e449e808ac0

  • SHA1

    24f85f90a2e75a4d38f3a1448e2f06ccc6443c83

  • SHA256

    9f3060f34e5d7b7c201160d068c57d9ee89e2f568b0ebc9783301552039b77ea

  • SHA512

    76f25185f57d89e9b196e428670b06356de5c6faa1c25b546ab1191085276fc426f412f0420bc8e0e443a1d0e7c8a1749b5c4d6dcd43a5748a291c5ea01a65db

  • SSDEEP

    1536:XWjWQDzJTRTagGb3DpCMk7JHnvX/6rn4zmy6FhdC+C6QjOakLhoVsO:mKgGbEMo1vST4r0C+C6QjOa6hWsO

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\sound_out4.wav"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\sound_out4.wav"
      2⤵
        PID:2540
      • C:\Windows\SysWOW64\unregmp2.exe
        "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Windows\system32\unregmp2.exe
          "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
          3⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
      Filesize

      256KB

      MD5

      9c481a94abc7eee23cd5234262e60077

      SHA1

      2873225e708fb5461ac60c3613fe12112423f0f0

      SHA256

      681c9665d741ca6ed709cdd79d070ff7f4fdf158e02342f7d47e90a6d962b061

      SHA512

      0579499b5f01649f7e5e3afad07b4c7924d30fbc56dd12b37d9ad46bdefe35fcb6371694c1eff6c42d56c21b1de4c4f40531b27cd32eca1bdf51c6cac41fe668

    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
      Filesize

      9KB

      MD5

      7050d5ae8acfbe560fa11073fef8185d

      SHA1

      5bc38e77ff06785fe0aec5a345c4ccd15752560e

      SHA256

      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

      SHA512

      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

    • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
      Filesize

      1KB

      MD5

      d99994d7cdeb9d0db64b7779454b36ea

      SHA1

      0a2caf81fd3a31e54d52cae0521463b06af175ea

      SHA256

      08807ca0b11f4ba8e82c34d16ffa9d98144059d62111f422ad93b6c93f224724

      SHA512

      94b9edf33c1a572273cf22e870fae8948184b47ce5574b2c781cc02aaca37dc4fa9930eb25afc760a56a0bac56961af39752586abef6f6ae82b76376a8a0f547