Analysis

  • max time kernel
    316s
  • max time network
    316s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2024 01:33

General

  • Target

    MuMuInstaller_3.1.7.0_gw-overseas12_all_1712735105.exe

  • Size

    5.3MB

  • MD5

    fbd9ad001bb2719f574c0705c5de05fb

  • SHA1

    d07e77a490ad677935ac8213b88237e94440e791

  • SHA256

    f0031f9d7f25d4d29581879f62565a5a565995899adc60213f9e218147c78593

  • SHA512

    5724e3f858ae7ea92ba4ce325f3f8f4b90ecc6d7c19476e2888c4b09f0913463191b977f71314300918cceb0a6ae0b80e29d3c70891e8aeb9314da233a929e96

  • SSDEEP

    98304:oeZOuRuvqAgef1ndGaX6tJJQv2FKA75OpVclc02vDRZTEB:1ZOPNdo3u0jc02vVZoB

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MuMuInstaller_3.1.7.0_gw-overseas12_all_1712735105.exe
    "C:\Users\Admin\AppData\Local\Temp\MuMuInstaller_3.1.7.0_gw-overseas12_all_1712735105.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\nemu-downloader.exe
      C:\Users\Admin\AppData\Local\Temp\7z78F488AC\nemu-downloader.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\ColaBoxChecker.exe
        "C:\Users\Admin\AppData\Local\Temp\7z78F488AC\ColaBoxChecker.exe" checker /baseboard
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2776
      • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\HyperVChecker.exe
        "C:\Users\Admin\AppData\Local\Temp\7z78F488AC\HyperVChecker.exe"
        3⤵
        • Executes dropped EXE
        PID:680
      • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\HyperVChecker.exe
        "C:\Users\Admin\AppData\Local\Temp\7z78F488AC\HyperVChecker.exe"
        3⤵
        • Executes dropped EXE
        PID:3052
      • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\HyperVChecker.exe
        "C:\Users\Admin\AppData\Local\Temp\7z78F488AC\HyperVChecker.exe"
        3⤵
        • Executes dropped EXE
        PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\ColaBoxChecker.exe
    Filesize

    4.0MB

    MD5

    839708e3f96cf055436fa08d6205263c

    SHA1

    a4579f8cb6b80fe3fd50099794f63eb51be3292f

    SHA256

    1373c5d006a5dbcd9b86cfff9a37616f1245d1333c4adcefc7cd18926b98d752

    SHA512

    ece67e031e06a0442d935e7d81d0eed57ae92b348b5d104423577478ce226e4a4bde834c54e31d33bfe6f574fb7798ba96886d9e8edb738edee6e7c9c43054cd

  • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\HyperVChecker.exe
    Filesize

    117KB

    MD5

    dbd84c6083e4badf4741d95ba3c9b5f8

    SHA1

    4a555adf8e0459bfd1145d9bd8d91b3fff94aad0

    SHA256

    9ff467bc5a1c377102d25da9fa9c24dcc4375f456510f71584f0714fdfb2af39

    SHA512

    fb5fe74f64254609e07d6642acf904562bb905cd7c14c6f85ba31bcdbaf06686c0586609ec4f5d2f8f55ff90334dcbb774a3a6e78df74bf1b1d0cd03dec21870

  • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\baseboard
    Filesize

    114B

    MD5

    2a4c7890a4f6da5b17d3385055471cab

    SHA1

    93e78c1a42951e89359ebd299d31ae974e782096

    SHA256

    80915686a7cb3e253bd26b14203a131554f602d44284937b8a2362820f658b27

    SHA512

    ed67bb9d30349e4f3a3993ea3e0947f44f9a65b4d81b4fe5dbcf089dd37fa90088ad49209edd7245df6d50f67a113f25986435d303d13f494e83dcf9cb801897

  • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\config.ini
    Filesize

    346B

    MD5

    d00fb4c61a255b58ff09886c6c72461b

    SHA1

    4e4f7d7ae36f67a4d6fc8479f8400b3eb769e978

    SHA256

    77dec4d79e1e844a2156f101defc0fc81c138a989e8ba1c722c58feb91b3cd4a

    SHA512

    8494ab9fe0594f3ff7b0893ca3e25d6d0a706e546e92c5b662aa864affcefe5f9721a6a95f37f40cdacf39d27a23e2b3cd5dbca4d7b8909cd7c186209d4b46db

  • C:\Users\Admin\AppData\Local\Temp\7z78F488AC\skin.zip
    Filesize

    509KB

    MD5

    ecb43530caf9566c1b76d5af8d2097f1

    SHA1

    34562ada66cd1501fcb7411a1e1d86729fd7fdc0

    SHA256

    a12381f97aee2d91568f44b23e866ccc99f0ae5e5961f318ed24b72f4f5da80a

    SHA512

    4a243c0bc4dbaf892bee91ea7eff9e6a7732d3aa2df5bebd9a4bea2859a30a8511945ce3bb823f7ef921f2e1a98906fb676fce85f25fd5908646b3a2f5d02563

  • \Users\Admin\AppData\Local\Temp\7z78F488AC\nemu-downloader.exe
    Filesize

    3.2MB

    MD5

    cdf8047ceae80d9cd9eb798a57bf6084

    SHA1

    8e7971401fada3099aed61849745fda37e1c0d32

    SHA256

    1f01a9abac64fae72e0a253ad9ffe2d62cd2967c1c2bc90fb956ac446fe2b11e

    SHA512

    ac366f38f39b935110192d1355147392ced5a21966cc22386804356dce24b2da7971a6a60d675689f93d74014d961bfb3b0c13cf06809b9f9feef580045e20dc