General

  • Target

    MuMuInstaller_3.1.7.0_gw-overseas12_all_1712735105.exe

  • Size

    5.3MB

  • Sample

    240608-1lxg3agg7z

  • MD5

    fbd9ad001bb2719f574c0705c5de05fb

  • SHA1

    d07e77a490ad677935ac8213b88237e94440e791

  • SHA256

    f0031f9d7f25d4d29581879f62565a5a565995899adc60213f9e218147c78593

  • SHA512

    5724e3f858ae7ea92ba4ce325f3f8f4b90ecc6d7c19476e2888c4b09f0913463191b977f71314300918cceb0a6ae0b80e29d3c70891e8aeb9314da233a929e96

  • SSDEEP

    98304:oeZOuRuvqAgef1ndGaX6tJJQv2FKA75OpVclc02vDRZTEB:1ZOPNdo3u0jc02vVZoB

Malware Config

Targets

    • Target

      MuMuInstaller_3.1.7.0_gw-overseas12_all_1712735105.exe

    • Size

      5.3MB

    • MD5

      fbd9ad001bb2719f574c0705c5de05fb

    • SHA1

      d07e77a490ad677935ac8213b88237e94440e791

    • SHA256

      f0031f9d7f25d4d29581879f62565a5a565995899adc60213f9e218147c78593

    • SHA512

      5724e3f858ae7ea92ba4ce325f3f8f4b90ecc6d7c19476e2888c4b09f0913463191b977f71314300918cceb0a6ae0b80e29d3c70891e8aeb9314da233a929e96

    • SSDEEP

      98304:oeZOuRuvqAgef1ndGaX6tJJQv2FKA75OpVclc02vDRZTEB:1ZOPNdo3u0jc02vVZoB

    • Creates new service(s)

    • Downloads MZ/PE file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks