Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 03:56
Static task
static1
Behavioral task
behavioral1
Sample
d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe
Resource
win10v2004-20240709-en
General
-
Target
d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe
-
Size
484KB
-
MD5
7a075d0b2c92fd6ba552e818e1ab9c9d
-
SHA1
a2dae3f9b5529e663ac7e43cad281ef550760a6a
-
SHA256
d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0
-
SHA512
f30a1e77eeedfbdf08787f2422afb28a54d195dd429b36c54a6cc62ab7a1b8204010442a84483d65317b0fa10dfffead7a9a1fe8cb605f409b9b7d5da9a269b8
-
SSDEEP
12288:GLPkCDt1EG2XVekhdeTlKKbob6MwE/X+Iwyr:GLPkQ1bqAdxMw+hwY
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4980 PkgMutou.exe 3640 explware.exe 3584 ~84DF.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Launinit = "C:\\Users\\Admin\\AppData\\Roaming\\clictrol\\PkgMutou.exe" d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\explware.exe d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 724 2808 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PkgMutou.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explware.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4980 PkgMutou.exe 4980 PkgMutou.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3640 explware.exe 3432 Explorer.EXE 3432 Explorer.EXE 3640 explware.exe 3640 explware.exe 3432 Explorer.EXE 3432 Explorer.EXE 3640 explware.exe 3640 explware.exe 3432 Explorer.EXE 3432 Explorer.EXE 3640 explware.exe 3640 explware.exe 3432 Explorer.EXE 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3640 explware.exe 3432 Explorer.EXE 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3432 Explorer.EXE 3640 explware.exe 3640 explware.exe 3432 Explorer.EXE 3432 Explorer.EXE 3640 explware.exe 3640 explware.exe 3432 Explorer.EXE 3432 Explorer.EXE 3640 explware.exe 3640 explware.exe 3432 Explorer.EXE 3432 Explorer.EXE 3640 explware.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4980 PkgMutou.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3432 Explorer.EXE 3432 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3432 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2808 wrote to memory of 4980 2808 d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe 88 PID 2808 wrote to memory of 4980 2808 d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe 88 PID 2808 wrote to memory of 4980 2808 d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe 88 PID 4980 wrote to memory of 3584 4980 PkgMutou.exe 90 PID 4980 wrote to memory of 3584 4980 PkgMutou.exe 90 PID 3584 wrote to memory of 3432 3584 ~84DF.tmp 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe"C:\Users\Admin\AppData\Local\Temp\d4e8cb8331e8473a3918ac51534ae8c5ecd9c28534e8bd9c8eb96f76162cf2d0.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Roaming\clictrol\PkgMutou.exe"C:\Users\Admin\AppData\Roaming\clictrol"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\~84DF.tmp3432 496136 4980 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3584
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 6243⤵
- Program crash
PID:724
-
-
-
C:\Windows\SysWOW64\explware.exeC:\Windows\SysWOW64\explware.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2808 -ip 28081⤵PID:5076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
484KB
MD52384232b697feb3d190c66e4c338fb77
SHA18dde07a52001344432ec4540e8ee8a5fc3ae0f17
SHA2564da38fe7b3d93d8f15bbd130853f90a1c5eca22750143c5fc36c4ca716a230d3
SHA51257eaeef1a287a7b4791d58da8c80e0296facac5829b7de80d479d821bfb714f750fc930cec51c4ef940cceacc8275ba56acd5551b38fb0884ba5d2a2fc8c1129