Resubmissions

04-08-2024 01:11

240804-bkcntswdkh 10

04-08-2024 01:08

240804-bhmq1swcqa 5

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2024 01:08

General

  • Target

    Muse_Hub.exe

  • Size

    42.8MB

  • MD5

    f6a5eeafe3927f8b60edd4710f472526

  • SHA1

    90990dc31a9ce75456d68653309e4b37291bf54e

  • SHA256

    777516469e953cb8ef945f558388aa27a4bb0e4849d35295a54fa9b104916c73

  • SHA512

    03efbe3004b1434fa13e230b1c8f8526cfafeb94ee6d9a4e1b65ab316d183e86c39d1af0def4a48d3d65d186d5f7b3c76352b57ae40288e9171893ca58c9f4e4

  • SSDEEP

    786432:WxfDPC5XlW/BIWj9Tp+V9w/PHyNmG3i+QpNT0Oxwkyh2YvLYpv1A8AmZ4HEleUau:WxfD6yaeYV9EKNmG3iYOGke2+0nA8AmR

Malware Config

Signatures

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Muse_Hub.exe
    "C:\Users\Admin\AppData\Local\Temp\Muse_Hub.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Users\Admin\AppData\Local\Temp\Muse Installer Temp\EXE_NETCORECHECK.EXE
      -N Microsoft.WindowsDesktop.App -v 8.0.0
      2⤵
      • Executes dropped EXE
      PID:1932
  • C:\Program Files\WindowsApps\Muse.MuseHub_2.0.15.1305_x64__rb9pth70m6nz6\Muse.exe
    "C:\Program Files\WindowsApps\Muse.MuseHub_2.0.15.1305_x64__rb9pth70m6nz6\Muse.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3240
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4500
    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
      "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"
      1⤵
      • Modifies system executable filetype association
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2260

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\settings\PreSignInSettingsConfig.json

      Filesize

      63KB

      MD5

      e516a60bc980095e8d156b1a99ab5eee

      SHA1

      238e243ffc12d4e012fd020c9822703109b987f6

      SHA256

      543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7

      SHA512

      9b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\951G8FD5\update100[1].xml

      Filesize

      726B

      MD5

      53244e542ddf6d280a2b03e28f0646b7

      SHA1

      d9925f810a95880c92974549deead18d56f19c37

      SHA256

      36a6bd38a8a6f5a75b73caffae5ae66dfabcaefd83da65b493fa881ea8a64e7d

      SHA512

      4aa71d92ea2c46df86565d97aac75395371d3e17877ab252a297b84dca2ab251d50aaffc62eab9961f0df48de6f12be04a1f4a2cbde75b9ae7bcce6eb5450c62

    • C:\Users\Admin\AppData\Local\Muse Hub\.bdconfig

      Filesize

      32B

      MD5

      347face74493e167027c6711d7c1b818

      SHA1

      1dfc48c679da6aefc0f3b7f9bce0bc3a1813b78e

      SHA256

      decc07704e985b80bbd42fc4d0d48f9c48d783a9f45027608fde2ddf46c71c39

      SHA512

      1330a31ca435669f226393f73fe142f67af8b5122a6a63e004c452339eeddc087ccc601c029115b4f52a83bc1bede3f2698b3f1df974dcd387ecaefa737e2470

    • C:\Users\Admin\AppData\Local\Muse Hub\.bdconfig~RFe57c350.TMP

      Filesize

      32B

      MD5

      70d84ee1d68a300b58424d433ac7f008

      SHA1

      cfc9e9bf197c550b367ff0cacfdcded8531d72ce

      SHA256

      eebf9faf5b6b304de66a6ef7b55376613a4f2b5b1aaf6319cef9d5eaed3d0ffb

      SHA512

      1029349a2b1444fc6494f6689ddf23695afa7f632a54ff1bf29a6309b175cc1b19155cc4dafdaeee7d2615551dd601720da6baa814150fec49551bfd439555c4

    • C:\Users\Admin\AppData\Local\Temp\Muse Installer Temp\EXE_NETCORECHECK.EXE

      Filesize

      142KB

      MD5

      5f6469960e0016d44be090160b889077

      SHA1

      114b94c1401d039903e5e8b11cacbb737230365a

      SHA256

      cb5714eb1f8b3938233823f465173c45ccef73e5b0ee122391853a3f2a305294

      SHA512

      a3cacbab7a8a2b0a914b2eb6043f20e60761dbedfefa12fa5353d326370c087845a9eed2024675284449bbcbb8510da72b8832114f003dd2473b45357cf5c670