Analysis

  • max time kernel
    146s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2024 18:05

General

  • Target

    Calamari/jacked_up.mp3

  • Size

    4.0MB

  • MD5

    66ec6b7ee0786cba5a3ae13e4e4e20ba

  • SHA1

    612861268f56692069b60a0218826cbf8e593ede

  • SHA256

    fd0aa203f284a09dab3b6a24118db8ed30ad5fad2591b3367111bf27eb4df617

  • SHA512

    6ad4182771b0e983394a4446b61eb6b43793b6db85a3e9035823b053594ae88bbd5da595b83e817b4739f2b4c5dd209546e4264a76d397c9ad71771a64329d3b

  • SSDEEP

    98304:Tz9Vs3NlAYgX+bHn8DqaXP8J3tqnZaAITKdNi5zAwY:TzyNCYbbHEI0ZOTUjwY

Score
6/10

Malware Config

Signatures

  • Drops desktop.ini file(s) 7 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\Calamari\jacked_up.mp3"
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\unregmp2.exe
      "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\system32\unregmp2.exe
        "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        PID:5052
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
    1⤵
    • Drops file in Windows directory
    PID:5096
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x424 0x50c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5068

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
    Filesize

    256KB

    MD5

    563088ad0f20fabf9dd62c6ba8ae1636

    SHA1

    f9cd2fd153afa1a12ff990cf27c32b8c9c44e878

    SHA256

    eb897bf202d32f067728f1b666eb16e9926557efa8676b72db11411013030184

    SHA512

    8229dfb1d96b6a34b91b1e5c463833e7859331be880f585c48af1ba0ace0465ac755c7f22a9e6f30284266165f850e8f85af76157eea8136b2d6f79db02d3092

  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
    Filesize

    1024KB

    MD5

    311598449b80311a85ea6e194fdcd603

    SHA1

    43eab5903e0a0a03ca2e9966258ae4e6c5836680

    SHA256

    3747675968df1a8bc1d96f7f456147bcb88a62af239315fd10f1958c003e72a2

    SHA512

    ba81e6817d52918d06e9077d85bfcc9910858cbe9f16e4b3f629dc94bb190c426e9020af38dd1c1bbf5837397523c2b4e67c68638d2b1ba3c6a60fde34c1ae3c

  • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb
    Filesize

    68KB

    MD5

    ee8a1e136b7334bc17d660b877d13b05

    SHA1

    7bbd6ad24e6aea796f4cff9243fda60d1d6e908c

    SHA256

    83e22c45c07bb190f86af23330b26a205820f4be368a43ebc1dc85b1b29fb748

    SHA512

    97eec613021a8fd993b3c19413512af62028e5ad728d63b7ca8e5c49e9ea64e670aef2dedae3c8bc5348c6026986f973539880cb7f928d1f364d9c1a0831de29

  • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD
    Filesize

    498B

    MD5

    90be2701c8112bebc6bd58a7de19846e

    SHA1

    a95be407036982392e2e684fb9ff6602ecad6f1e

    SHA256

    644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf

    SHA512

    d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe

  • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak
    Filesize

    9KB

    MD5

    7050d5ae8acfbe560fa11073fef8185d

    SHA1

    5bc38e77ff06785fe0aec5a345c4ccd15752560e

    SHA256

    cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

    SHA512

    a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

  • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
    Filesize

    1KB

    MD5

    e0ffc9065c7980c4a4078052cd9918e5

    SHA1

    6391b47a29e6b639f827d53ebb644552a9b13e16

    SHA256

    28d44ce1d9a966e4048db7f4f405f8e3b3f78ac43fbdbb6ef96485594db89802

    SHA512

    19d232d37ae4c0adcdeedae94e8a046a0f9ce2b9509571c6321834952e2c679ee0392c0349d38b8f9e7ac9fff7024d067b0b3a88f716b99321398efe33d584e2

  • memory/2612-34-0x0000000004890000-0x00000000048A0000-memory.dmp
    Filesize

    64KB

  • memory/2612-32-0x0000000004890000-0x00000000048A0000-memory.dmp
    Filesize

    64KB

  • memory/2612-36-0x0000000004890000-0x00000000048A0000-memory.dmp
    Filesize

    64KB

  • memory/2612-35-0x0000000004890000-0x00000000048A0000-memory.dmp
    Filesize

    64KB

  • memory/2612-33-0x0000000004890000-0x00000000048A0000-memory.dmp
    Filesize

    64KB

  • memory/2612-31-0x0000000004890000-0x00000000048A0000-memory.dmp
    Filesize

    64KB

  • memory/2612-51-0x0000000004930000-0x0000000004940000-memory.dmp
    Filesize

    64KB