Analysis
-
max time kernel
64s -
max time network
69s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 11:26
Static task
static1
Behavioral task
behavioral1
Sample
1101.mp4
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1101.mp4
Resource
win10v2004-20241007-en
General
-
Target
1101.mp4
-
Size
94.1MB
-
MD5
85d336d15357f8959cd9ae5625d2bede
-
SHA1
6fbb5b9c69dceacd9bb14b88c446d7582b89da25
-
SHA256
7b74a2825e4352648153af617a569148e5f1622b545ca0687294cc495e4e608d
-
SHA512
93d635eded48c0687ef6e599d3aa6c47ad534b272fcf3f8b5bd3a9e77895a351b170ecc73501b2efd100002c881b050d45aa239a22ad6294c6f34d01a4536e5d
-
SSDEEP
1572864:jUmwT45vSpJqY9FWAwK/Wf28BxV496iaFNCSXHgTVl9iweVkh7J+je0DfIspWkuL:9wT9/9nrKy6iaqIA5izDwspWks
Malware Config
Signatures
-
Drops desktop.ini file(s) 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Pictures\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Music\desktop.ini wmplayer.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\T: wmplayer.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3960 3964 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2045521122-590294423-3465680274-1000\{B3907142-759D-4754-9728-21679AD48764} wmplayer.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeShutdownPrivilege 4656 unregmp2.exe Token: SeCreatePagefilePrivilege 4656 unregmp2.exe Token: SeShutdownPrivilege 3964 wmplayer.exe Token: SeCreatePagefilePrivilege 3964 wmplayer.exe Token: 33 4856 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4856 AUDIODG.EXE Token: SeShutdownPrivilege 3964 wmplayer.exe Token: SeCreatePagefilePrivilege 3964 wmplayer.exe Token: SeShutdownPrivilege 3964 wmplayer.exe Token: SeCreatePagefilePrivilege 3964 wmplayer.exe Token: SeShutdownPrivilege 3964 wmplayer.exe Token: SeCreatePagefilePrivilege 3964 wmplayer.exe Token: SeShutdownPrivilege 3964 wmplayer.exe Token: SeCreatePagefilePrivilege 3964 wmplayer.exe Token: SeDebugPrivilege 1916 taskmgr.exe Token: SeSystemProfilePrivilege 1916 taskmgr.exe Token: SeCreateGlobalPrivilege 1916 taskmgr.exe Token: 33 1916 taskmgr.exe Token: SeIncBasePriorityPrivilege 1916 taskmgr.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 3964 wmplayer.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe -
Suspicious use of SendNotifyMessage 41 IoCs
pid Process 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe 1916 taskmgr.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3964 wrote to memory of 2844 3964 wmplayer.exe 83 PID 3964 wrote to memory of 2844 3964 wmplayer.exe 83 PID 3964 wrote to memory of 2844 3964 wmplayer.exe 83 PID 2844 wrote to memory of 4656 2844 unregmp2.exe 84 PID 2844 wrote to memory of 4656 2844 unregmp2.exe 84
Processes
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\1101.mp4"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 23482⤵
- Program crash
PID:3960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:1880
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x470 0x3041⤵
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3964 -ip 39641⤵PID:3008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5c7ca2711d80cd052da0d98ce7e6dec6b
SHA1b051f0425224cf70e3a10636c21bf113bd1cd301
SHA256a0c1147d7f6adb99735dc3fa370ef6fb8e6ddd3687eb7afd677af5c71df6957f
SHA512487b985fe8a4fb9a0cb59ffb0b485133e0b089115e36b9bc3f0cbb64babd899daf1b282a9554b45874a59a4c7d9c07db370650c28a5731bde50f52e66a0fc0af
-
Filesize
1024KB
MD5b192846b65a9beb4bb1c725e70a19937
SHA1a20f2af519cb31d0efbb9f8d40fe2900ae0b58d5
SHA256100322f23b072326d61a47ae5c2756ce2bb9a3489947a1763041bae888fa028b
SHA5128d4bbe6c6c5f13dcaa1405f115526ff70f9642592a09a156034f813b1835a5753b9258eacd6b45e1f4fbd359076df30d1374182ab59f23327b1acd787c236718
-
Filesize
68KB
MD56a108d3f0dbcd2220d1ab74d7553f149
SHA13b9d7f07707bb44a8398c51929d5058b63e83f16
SHA256f6ebd03447374adbe6a63d11c42a7843a834942957f23d1b8fb80d619e0b29a7
SHA51265d16c386952db34e0241de076bbe7cd72f60c01da90bbcfde7cbdefbb3c26ec122834e7b4fb082824ab368ab423a55c7ba4ea1e97cb3872fceff8720bfc5493
-
Filesize
498B
MD590be2701c8112bebc6bd58a7de19846e
SHA1a95be407036982392e2e684fb9ff6602ecad6f1e
SHA256644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf
SHA512d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe
-
Filesize
9KB
MD55433eab10c6b5c6d55b7cbd302426a39
SHA1c5b1604b3350dab290d081eecd5389a895c58de5
SHA25623dbf7014e99e93af5f2760f18ee1370274f06a453145c8d539b66d798dad131
SHA512207b40d6bec65ab147f963a5f42263ae5bf39857987b439a4fa1647bf9b40e99cdc43ff68b7e2463aa9a948284126ac3c9c7af8350c91134b36d8b1a9c61fd34
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
1KB
MD57b04d7af14ba77307cf167f020ab45aa
SHA12d53c127c19ab1f40117266864d75734b3f6bcbf
SHA256ceccfe1a4d5d6515506589b4e541682256530a8262c7b33240937c92bf931409
SHA51207f20d796bf6b1b39dd86b7e811f0220c798bf24c9290f6c07f0615d91d982ce64e3530c15621878c5b8468192281c249a81664c3f6450edef64b28a52aea674
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD5ddbcdeecf8ebaa40828da13192ff59c2
SHA1b90a06d0f18c7cb89d908d62cde500c573056058
SHA256247a8561a08bbb1e31700aec1d3d71f3eaf27e67634b62652c742113509dbbab
SHA512e4e8e333838ceff7a9bb221693d5f6e55cfab15ff07b615d354d42ba60ba4214858c6b21fb08caef9f4b390a5f399a15de5a342007be1b6c6d9906b44ee0a6fc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize1KB
MD51e68c1ca387912f843be9ecdfc27791f
SHA1c6c6bbb9cdc0facb03e64e04cb989428bb979731
SHA2564e54a99dc80fa35695c19e17958a0eaae069435f272e5e1306dd0ca90473f193
SHA512cfee1151d5e75aacc018916d639ae8a63b014b4d3e59a28c128278fa96bc3a9367aec9311ba7592dbd4a6cebf3bb9a5a86059a8b19d9cf0a2a85f28635ab1757