Analysis

  • max time kernel
    136s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:20

General

  • Target

    found.wav

  • Size

    7KB

  • MD5

    3faef40d30921bd14fc16d8df716b930

  • SHA1

    88bff644c535012d4a0f306f5ab06b8e835086bd

  • SHA256

    7651066d2eca622e832125f0766d0aa7aecc6ff2fa72f07354f20abeb2b99208

  • SHA512

    7707e436b620ccb3acc733b101860dcf8315fd0687397e61f4e5957458b09ebab8bc85b25243eb54392c2be7e109cb53cc0952602381398efec68499039cfd08

  • SSDEEP

    192:jwwBnVSn6gGGywj1yhvdKgucgRk7KuhmKaV:jwwfpcj1yq/cdmuhmKaV

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\found.wav"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\found.wav"
      2⤵
        PID:3832
      • C:\Windows\SysWOW64\unregmp2.exe
        "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Windows\system32\unregmp2.exe
          "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
          3⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
      Filesize

      256KB

      MD5

      adbd8353954edbe5e0620c5bdcad4363

      SHA1

      aeb5c03e8c1b8bc5d55683ea113e6ce1be7ac6e6

      SHA256

      64eff10c4e866930d32d4d82cc88ec0e6f851ac49164122cae1b27eb3c9d9d55

      SHA512

      87bf4a2dc4dd5c833d96f3f5cb0b607796414ffee36d5c167a75644bcbb02ab5159aa4aa093ed43abe290481abc01944885c68b1755d9b2c4c583fcccd041fd2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
      Filesize

      9KB

      MD5

      7050d5ae8acfbe560fa11073fef8185d

      SHA1

      5bc38e77ff06785fe0aec5a345c4ccd15752560e

      SHA256

      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

      SHA512

      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

    • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
      Filesize

      1KB

      MD5

      7fb801d8748e94c66175111552cf7716

      SHA1

      3c1a1fcfe97bb160acaf5670ea16b6ac25b2a8cd

      SHA256

      585f7ab8acd642978cb063667a510698c98a338cde0daa1a6a5aab3f36a76ff2

      SHA512

      b4dc80aca071d6934597d37c148fc64ab15de179a14d3144fe1ce07fa2808a81e093d69c0751500646b227d78bdc526ce9ae287edda4cc8fff13985ed85ec9ce