Resubmissions

07-09-2024 13:50

240907-q5papayhld 8

07-09-2024 13:47

240907-q31kyaxbqk 6

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-09-2024 13:50

General

  • Target

    MuMuInstaller_3.1.7.0_gw-overseas12_all_1712735105.exe

  • Size

    5.3MB

  • MD5

    fbd9ad001bb2719f574c0705c5de05fb

  • SHA1

    d07e77a490ad677935ac8213b88237e94440e791

  • SHA256

    f0031f9d7f25d4d29581879f62565a5a565995899adc60213f9e218147c78593

  • SHA512

    5724e3f858ae7ea92ba4ce325f3f8f4b90ecc6d7c19476e2888c4b09f0913463191b977f71314300918cceb0a6ae0b80e29d3c70891e8aeb9314da233a929e96

  • SSDEEP

    98304:oeZOuRuvqAgef1ndGaX6tJJQv2FKA75OpVclc02vDRZTEB:1ZOPNdo3u0jc02vVZoB

Score
6/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MuMuInstaller_3.1.7.0_gw-overseas12_all_1712735105.exe
    "C:\Users\Admin\AppData\Local\Temp\MuMuInstaller_3.1.7.0_gw-overseas12_all_1712735105.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Users\Admin\AppData\Local\Temp\7z7101B074\nemu-downloader.exe
      C:\Users\Admin\AppData\Local\Temp\7z7101B074\nemu-downloader.exe
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\7z7101B074\ColaBoxChecker.exe
        "C:\Users\Admin\AppData\Local\Temp\7z7101B074\ColaBoxChecker.exe" checker /baseboard
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3152
      • C:\Users\Admin\AppData\Local\Temp\7z7101B074\HyperVChecker.exe
        "C:\Users\Admin\AppData\Local\Temp\7z7101B074\HyperVChecker.exe"
        3⤵
        • Executes dropped EXE
        PID:4744
      • C:\Users\Admin\AppData\Local\Temp\7z7101B074\HyperVChecker.exe
        "C:\Users\Admin\AppData\Local\Temp\7z7101B074\HyperVChecker.exe"
        3⤵
        • Executes dropped EXE
        PID:1724
      • C:\Users\Admin\AppData\Local\Temp\7z7101B074\HyperVChecker.exe
        "C:\Users\Admin\AppData\Local\Temp\7z7101B074\HyperVChecker.exe"
        3⤵
        • Executes dropped EXE
        PID:3588
      • C:\Users\Admin\AppData\Local\Temp\7z7101B074\MuMuDownloader.exe
        "C:\Users\Admin\AppData\Local\Temp\7z7101B074\MuMuDownloader.exe" --log="C:\Users\Admin\AppData\Local\Temp\nemu-downloader-aria.log" --log-level=notice --check-certificate=false --enable-rpc=true --rpc-listen-port=49850 --continue --max-concurrent-downloads=10 --max-connection-per-server=5 --async-dns=false --file-allocation=prealloc --enable-mmap=true --connect-timeout=5 --rpc-max-request-size=1024M --stop-with-process=2516
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2184
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /1
      2⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /1
        3⤵
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\1601268389\715946058.pri
    Filesize

    171KB

    MD5

    30ec43ce86e297c1ee42df6209f5b18f

    SHA1

    fe0a5ea6566502081cb23b2f0e91a3ab166aeed6

    SHA256

    8ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4

    SHA512

    19e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\4183903823\2290032291.pri
    Filesize

    2KB

    MD5

    b8da5aac926bbaec818b15f56bb5d7f6

    SHA1

    2b5bf97cd59e82c7ea96c31cf9998fbbf4884dc5

    SHA256

    5be5216ae1d0aed64986299528f4d4fe629067d5f4097b8e4b9d1c6bcf4f3086

    SHA512

    c39a28d58fb03f4f491bf9122a86a5cbe7677ec2856cf588f6263fa1f84f9ffc1e21b9bcaa60d290356f9018fb84375db532c8b678cf95cc0a2cc6ed8da89436

  • C:\Users\Admin\AppData\Local\Temp\7z7101B074\ColaBoxChecker.exe
    Filesize

    4.0MB

    MD5

    839708e3f96cf055436fa08d6205263c

    SHA1

    a4579f8cb6b80fe3fd50099794f63eb51be3292f

    SHA256

    1373c5d006a5dbcd9b86cfff9a37616f1245d1333c4adcefc7cd18926b98d752

    SHA512

    ece67e031e06a0442d935e7d81d0eed57ae92b348b5d104423577478ce226e4a4bde834c54e31d33bfe6f574fb7798ba96886d9e8edb738edee6e7c9c43054cd

  • C:\Users\Admin\AppData\Local\Temp\7z7101B074\HyperVChecker.exe
    Filesize

    117KB

    MD5

    dbd84c6083e4badf4741d95ba3c9b5f8

    SHA1

    4a555adf8e0459bfd1145d9bd8d91b3fff94aad0

    SHA256

    9ff467bc5a1c377102d25da9fa9c24dcc4375f456510f71584f0714fdfb2af39

    SHA512

    fb5fe74f64254609e07d6642acf904562bb905cd7c14c6f85ba31bcdbaf06686c0586609ec4f5d2f8f55ff90334dcbb774a3a6e78df74bf1b1d0cd03dec21870

  • C:\Users\Admin\AppData\Local\Temp\7z7101B074\MuMuDownloader.exe
    Filesize

    5.7MB

    MD5

    2f3d77b4f587f956e9987598b0a218eb

    SHA1

    c067432f3282438b367a10f6b0bc0466319e34e9

    SHA256

    2f980c56d81f42ba47dc871a04406976dc490ded522131ce9a2e35c40ca8616e

    SHA512

    a63afc6d708e3b974f147a2d27d90689d8743acd53d60ad0f81a3ab54dfa851d73bcb869d1e476035abc5e234479812730285c0826a2c3da62f39715e315f221

  • C:\Users\Admin\AppData\Local\Temp\7z7101B074\baseboard
    Filesize

    114B

    MD5

    39f7539d0b83fe0edc35516bdcdae84e

    SHA1

    90ab6efd430f589460819811011c48d96dda3c67

    SHA256

    8d837939187a95fec14fb07efde0d721fd5e20ea7d3c6076adb6d7978bc98626

    SHA512

    d7e35fca4bf5d123b77b81a509910902a1c52bdc7d3c5fa0080aa61f9d61da360b7d317dd2a5dfcc3f15c1ddf21dbad40fb235e30a73296c39458d4ad191c0c8

  • C:\Users\Admin\AppData\Local\Temp\7z7101B074\config.ini
    Filesize

    346B

    MD5

    d00fb4c61a255b58ff09886c6c72461b

    SHA1

    4e4f7d7ae36f67a4d6fc8479f8400b3eb769e978

    SHA256

    77dec4d79e1e844a2156f101defc0fc81c138a989e8ba1c722c58feb91b3cd4a

    SHA512

    8494ab9fe0594f3ff7b0893ca3e25d6d0a706e546e92c5b662aa864affcefe5f9721a6a95f37f40cdacf39d27a23e2b3cd5dbca4d7b8909cd7c186209d4b46db

  • C:\Users\Admin\AppData\Local\Temp\7z7101B074\nemu-downloader.exe
    Filesize

    3.2MB

    MD5

    cdf8047ceae80d9cd9eb798a57bf6084

    SHA1

    8e7971401fada3099aed61849745fda37e1c0d32

    SHA256

    1f01a9abac64fae72e0a253ad9ffe2d62cd2967c1c2bc90fb956ac446fe2b11e

    SHA512

    ac366f38f39b935110192d1355147392ced5a21966cc22386804356dce24b2da7971a6a60d675689f93d74014d961bfb3b0c13cf06809b9f9feef580045e20dc

  • C:\Users\Admin\AppData\Local\Temp\7z7101B074\skin.zip
    Filesize

    509KB

    MD5

    ecb43530caf9566c1b76d5af8d2097f1

    SHA1

    34562ada66cd1501fcb7411a1e1d86729fd7fdc0

    SHA256

    a12381f97aee2d91568f44b23e866ccc99f0ae5e5961f318ed24b72f4f5da80a

    SHA512

    4a243c0bc4dbaf892bee91ea7eff9e6a7732d3aa2df5bebd9a4bea2859a30a8511945ce3bb823f7ef921f2e1a98906fb676fce85f25fd5908646b3a2f5d02563

  • C:\Users\Admin\AppData\Local\Temp\MuMuNG-setup-V3.8.18.2845-overseas-0417125205.exe.aria2
    Filesize

    215B

    MD5

    33e3e48e004e10061f4b7e6524eadbf6

    SHA1

    f782256f95496db1e93808c3bb1f261ce9af5a74

    SHA256

    130fe7530b30cf1a68579a007213493fb1d7aea78f7738372f223ff161b6f64c

    SHA512

    b0e027f9bf764239a4058b30d6f64c16e617df3d356bf2f7d16f5efc4bd89d9a38ad34f14976d675b32087fe365c8e4613dfc19e34dcfd1e4db881e67e672795

  • memory/2184-78-0x0000000001010000-0x00000000015C5000-memory.dmp
    Filesize

    5.7MB

  • memory/2184-88-0x0000000001010000-0x00000000015C5000-memory.dmp
    Filesize

    5.7MB

  • memory/2184-93-0x0000000001010000-0x00000000015C5000-memory.dmp
    Filesize

    5.7MB

  • memory/2184-102-0x0000000001010000-0x00000000015C5000-memory.dmp
    Filesize

    5.7MB