Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
submitted
06-09-2022 11:48
Behavioral task
behavioral1
Sample
ef9029e808dfd848d69f22259d632f67.exe
Resource
win7-20220812-en
General
-
Target
ef9029e808dfd848d69f22259d632f67.exe
-
Size
3.3MB
-
MD5
ef9029e808dfd848d69f22259d632f67
-
SHA1
865aad7739c3e98c9467b407fa031d5694baccf5
-
SHA256
a7e29a0a274f353c1472741fb4db1881989011ae3d76a9904c78ab42ffa2a82d
-
SHA512
535fb3b98f1090a95be517a73b1d7be61b35b196fa7216e5326e68103380990068c0201b3320822275bea0c2ebd3fffb8154589e83be4ccfcd51b015266be493
-
SSDEEP
98304:3zg8EJGNcbiELH0k6inOMhtACfUqe2EhgQJg:3zgANcbiED0finOytnq5hgM
Malware Config
Extracted
allcome
http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/API/2/configure.php?cf6zrlhn=finarnw
D5c27bWU8dvgdayPUMzKbc75CmsD9aUSDw
r4RkKWPKszhkZVTtXGBDNyrzcDPjpcnGNp
0xC4b495c6ef4B61d5757a1e78dE22edC315867C84
XshLZA5C9odmaiEfopX5DYvwMbnM4hqCME
TT7mceJ6BNhTPFqpaBy1ND1CWGwaGeqhpx
t1MrxfTEGEZioK7qjcDd48KVC5BMk7ccH8B
GCM62OODIUXHYPTVUZT2W4GKPIO7YMLZDNPR4NGUWLBU7KPOU7Q7E44X
48Zvk6W9kfXik8CEscQYjEZdDCVZtXNEGdjczTR4XD9SKfLWkirntGLR7UyhD7aas3C2N3QefcdB4gyLZt93CrmtP5WAeqJ
qz448vxrv9y6lsy0l4y6x98gylykleumxqnqs7fkn6
1AvqxpSfuNooDv2gn8rFNXiWP64bn7m8xa
0x7374d06666974119Fb6C8c1F10D4Ab7eCB724Fcd
LKcXMo6X6jGyk9o9phn4YvYUQ8QVR4wJgo
ronin:bb375c985bc63d448b3bc14cda06b2866f75e342
+79889916188
+79889916188
+79889916188
MJfnNkoXewo8QB5iu9dee2exwdavDxWRLC
ltc1q309prv3k8lc9gqd062eevjvxmkgyv00xe3m6jg
3Gs18Dq8SNrs3kLQdrpUFHa2yX8uD9ZXR7
bc1qhcynpwvj6lvdh393ph8tesk0mljsc6z3y40h2m
89PjhdrngYjeSa8dFeg6q8Sz4BXdrLLP8H8z82eUhTNjPBpTYkr3o6fWnkqng9D5TRaPT4HafXwUTJqcPE8SsbHUK5PM2Qx
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
ef9029e808dfd848d69f22259d632f67.exeMoUSO.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ef9029e808dfd848d69f22259d632f67.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ MoUSO.exe -
Executes dropped EXE 2 IoCs
Processes:
MoUSO.exeMoUSO.exepid process 1712 MoUSO.exe 1960 MoUSO.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ef9029e808dfd848d69f22259d632f67.exeMoUSO.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ef9029e808dfd848d69f22259d632f67.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ef9029e808dfd848d69f22259d632f67.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MoUSO.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion MoUSO.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ef9029e808dfd848d69f22259d632f67.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ef9029e808dfd848d69f22259d632f67.exe -
Processes:
resource yara_rule behavioral2/memory/4984-136-0x0000000000710000-0x0000000000F3E000-memory.dmp themida behavioral2/memory/4984-137-0x0000000000710000-0x0000000000F3E000-memory.dmp themida behavioral2/memory/4984-148-0x0000000000710000-0x0000000000F3E000-memory.dmp themida behavioral2/memory/636-155-0x0000000000710000-0x0000000000F3E000-memory.dmp themida C:\Users\Admin\AppData\Local\cache\MoUSO.exe themida C:\Users\Admin\AppData\Local\cache\MoUSO.exe themida behavioral2/memory/1712-163-0x0000000000C30000-0x000000000145E000-memory.dmp themida behavioral2/memory/1712-162-0x0000000000C30000-0x000000000145E000-memory.dmp themida C:\Users\Admin\AppData\Local\cache\MoUSO.exe themida behavioral2/memory/1712-171-0x0000000000C30000-0x000000000145E000-memory.dmp themida -
Processes:
ef9029e808dfd848d69f22259d632f67.exeMoUSO.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ef9029e808dfd848d69f22259d632f67.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MoUSO.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
ef9029e808dfd848d69f22259d632f67.exeMoUSO.exepid process 4984 ef9029e808dfd848d69f22259d632f67.exe 1712 MoUSO.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ef9029e808dfd848d69f22259d632f67.exeMoUSO.exedescription pid process target process PID 4984 set thread context of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 1712 set thread context of 1960 1712 MoUSO.exe MoUSO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ef9029e808dfd848d69f22259d632f67.exeMoUSO.exeMoUSO.exepid process 4984 ef9029e808dfd848d69f22259d632f67.exe 4984 ef9029e808dfd848d69f22259d632f67.exe 4984 ef9029e808dfd848d69f22259d632f67.exe 4984 ef9029e808dfd848d69f22259d632f67.exe 1712 MoUSO.exe 1712 MoUSO.exe 1712 MoUSO.exe 1712 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe 1960 MoUSO.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ef9029e808dfd848d69f22259d632f67.exeMoUSO.exedescription pid process Token: SeDebugPrivilege 4984 ef9029e808dfd848d69f22259d632f67.exe Token: SeDebugPrivilege 1712 MoUSO.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
ef9029e808dfd848d69f22259d632f67.exeef9029e808dfd848d69f22259d632f67.exeMoUSO.exedescription pid process target process PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 4984 wrote to memory of 636 4984 ef9029e808dfd848d69f22259d632f67.exe ef9029e808dfd848d69f22259d632f67.exe PID 636 wrote to memory of 528 636 ef9029e808dfd848d69f22259d632f67.exe schtasks.exe PID 636 wrote to memory of 528 636 ef9029e808dfd848d69f22259d632f67.exe schtasks.exe PID 636 wrote to memory of 528 636 ef9029e808dfd848d69f22259d632f67.exe schtasks.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe PID 1712 wrote to memory of 1960 1712 MoUSO.exe MoUSO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef9029e808dfd848d69f22259d632f67.exe"C:\Users\Admin\AppData\Local\Temp\ef9029e808dfd848d69f22259d632f67.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\ef9029e808dfd848d69f22259d632f67.exe"C:\Users\Admin\AppData\Local\Temp\ef9029e808dfd848d69f22259d632f67.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"3⤵
- Creates scheduled task(s)
PID:528
-
-
-
C:\Users\Admin\AppData\Local\cache\MoUSO.exeC:\Users\Admin\AppData\Local\cache\MoUSO.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5ef9029e808dfd848d69f22259d632f67
SHA1865aad7739c3e98c9467b407fa031d5694baccf5
SHA256a7e29a0a274f353c1472741fb4db1881989011ae3d76a9904c78ab42ffa2a82d
SHA512535fb3b98f1090a95be517a73b1d7be61b35b196fa7216e5326e68103380990068c0201b3320822275bea0c2ebd3fffb8154589e83be4ccfcd51b015266be493
-
Filesize
3.3MB
MD5ef9029e808dfd848d69f22259d632f67
SHA1865aad7739c3e98c9467b407fa031d5694baccf5
SHA256a7e29a0a274f353c1472741fb4db1881989011ae3d76a9904c78ab42ffa2a82d
SHA512535fb3b98f1090a95be517a73b1d7be61b35b196fa7216e5326e68103380990068c0201b3320822275bea0c2ebd3fffb8154589e83be4ccfcd51b015266be493
-
Filesize
3.3MB
MD5ef9029e808dfd848d69f22259d632f67
SHA1865aad7739c3e98c9467b407fa031d5694baccf5
SHA256a7e29a0a274f353c1472741fb4db1881989011ae3d76a9904c78ab42ffa2a82d
SHA512535fb3b98f1090a95be517a73b1d7be61b35b196fa7216e5326e68103380990068c0201b3320822275bea0c2ebd3fffb8154589e83be4ccfcd51b015266be493