Analysis
-
max time kernel
124s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
submitted
27-09-2022 06:11
Static task
static1
Behavioral task
behavioral1
Sample
0cc25540c7ea712231dfaa165733b316.exe
Resource
win7-20220812-en
General
-
Target
0cc25540c7ea712231dfaa165733b316.exe
-
Size
519KB
-
MD5
0cc25540c7ea712231dfaa165733b316
-
SHA1
2c4398ac4c7e4ea2605a7f9cd96b8c15db743e35
-
SHA256
166af3429b6d9a81fbb537849190190516596c0c4a44be03728a408003039d82
-
SHA512
34d25b55546e242e5940ee7c891fb37b2ad257a06b91d87e56e47385495ec45386accfb91d405cedd673b4507ede392b3533b1a218a94e90adcfcf432c697eb4
-
SSDEEP
12288:+7Y8K9sEmAT2y/BAnHOZixIEjEmcEjElXs6Oj6EjE47AoKnWXyz2LRsYQG9e8NaN:H1+VC7b/lMh6QU9xTV
Malware Config
Extracted
allcome
http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/API/2/configure.php?cf6zrlhn=finarnw
D5c27bWU8dvgdayPUMzKbc75CmsD9aUSDw
r4RkKWPKszhkZVTtXGBDNyrzcDPjpcnGNp
0xC4b495c6ef4B61d5757a1e78dE22edC315867C84
XshLZA5C9odmaiEfopX5DYvwMbnM4hqCME
TT7mceJ6BNhTPFqpaBy1ND1CWGwaGeqhpx
t1MrxfTEGEZioK7qjcDd48KVC5BMk7ccH8B
GCM62OODIUXHYPTVUZT2W4GKPIO7YMLZDNPR4NGUWLBU7KPOU7Q7E44X
48Zvk6W9kfXik8CEscQYjEZdDCVZtXNEGdjczTR4XD9SKfLWkirntGLR7UyhD7aas3C2N3QefcdB4gyLZt93CrmtP5WAeqJ
qz448vxrv9y6lsy0l4y6x98gylykleumxqnqs7fkn6
1AvqxpSfuNooDv2gn8rFNXiWP64bn7m8xa
0x7374d06666974119Fb6C8c1F10D4Ab7eCB724Fcd
LKcXMo6X6jGyk9o9phn4YvYUQ8QVR4wJgo
ronin:bb375c985bc63d448b3bc14cda06b2866f75e342
+79889916188
+79889916188
+79889916188
MJfnNkoXewo8QB5iu9dee2exwdavDxWRLC
ltc1q309prv3k8lc9gqd062eevjvxmkgyv00xe3m6jg
3Gs18Dq8SNrs3kLQdrpUFHa2yX8uD9ZXR7
bc1qhcynpwvj6lvdh393ph8tesk0mljsc6z3y40h2m
89PjhdrngYjeSa8dFeg6q8Sz4BXdrLLP8H8z82eUhTNjPBpTYkr3o6fWnkqng9D5TRaPT4HafXwUTJqcPE8SsbHUK5PM2Qx
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
MoUSO.exepid process 992 MoUSO.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0cc25540c7ea712231dfaa165733b316.exedescription pid process target process PID 1764 set thread context of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
0cc25540c7ea712231dfaa165733b316.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 0cc25540c7ea712231dfaa165733b316.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 040000000100000010000000acb694a59c17e0d791529bb19706a6e40f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f0b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f007400000053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c0140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df01d0000000100000010000000918ad43a9475f78bb5243de886d8103c09000000010000000c000000300a06082b06010505070301030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47419000000010000001000000068cb42b035ea773e52ef50ecf50ec52920000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 0cc25540c7ea712231dfaa165733b316.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
0cc25540c7ea712231dfaa165733b316.exeMoUSO.exepid process 1764 0cc25540c7ea712231dfaa165733b316.exe 1764 0cc25540c7ea712231dfaa165733b316.exe 1764 0cc25540c7ea712231dfaa165733b316.exe 1764 0cc25540c7ea712231dfaa165733b316.exe 1764 0cc25540c7ea712231dfaa165733b316.exe 1764 0cc25540c7ea712231dfaa165733b316.exe 992 MoUSO.exe 992 MoUSO.exe 992 MoUSO.exe 992 MoUSO.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0cc25540c7ea712231dfaa165733b316.exeMoUSO.exedescription pid process Token: SeDebugPrivilege 1764 0cc25540c7ea712231dfaa165733b316.exe Token: SeDebugPrivilege 992 MoUSO.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
0cc25540c7ea712231dfaa165733b316.exe0cc25540c7ea712231dfaa165733b316.exetaskeng.exeMoUSO.exedescription pid process target process PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 1436 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 1764 wrote to memory of 584 1764 0cc25540c7ea712231dfaa165733b316.exe 0cc25540c7ea712231dfaa165733b316.exe PID 584 wrote to memory of 1064 584 0cc25540c7ea712231dfaa165733b316.exe schtasks.exe PID 584 wrote to memory of 1064 584 0cc25540c7ea712231dfaa165733b316.exe schtasks.exe PID 584 wrote to memory of 1064 584 0cc25540c7ea712231dfaa165733b316.exe schtasks.exe PID 584 wrote to memory of 1064 584 0cc25540c7ea712231dfaa165733b316.exe schtasks.exe PID 1352 wrote to memory of 992 1352 taskeng.exe MoUSO.exe PID 1352 wrote to memory of 992 1352 taskeng.exe MoUSO.exe PID 1352 wrote to memory of 992 1352 taskeng.exe MoUSO.exe PID 1352 wrote to memory of 992 1352 taskeng.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe PID 992 wrote to memory of 1700 992 MoUSO.exe MoUSO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cc25540c7ea712231dfaa165733b316.exe"C:\Users\Admin\AppData\Local\Temp\0cc25540c7ea712231dfaa165733b316.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\0cc25540c7ea712231dfaa165733b316.exe"C:\Users\Admin\AppData\Local\Temp\0cc25540c7ea712231dfaa165733b316.exe"2⤵PID:1436
-
-
C:\Users\Admin\AppData\Local\Temp\0cc25540c7ea712231dfaa165733b316.exe"C:\Users\Admin\AppData\Local\Temp\0cc25540c7ea712231dfaa165733b316.exe"2⤵
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"3⤵
- Creates scheduled task(s)
PID:1064
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C2B4734E-E689-45A0-8EC4-E2D6BA833B63} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\cache\MoUSO.exeC:\Users\Admin\AppData\Local\cache\MoUSO.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"3⤵PID:1700
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
519KB
MD50cc25540c7ea712231dfaa165733b316
SHA12c4398ac4c7e4ea2605a7f9cd96b8c15db743e35
SHA256166af3429b6d9a81fbb537849190190516596c0c4a44be03728a408003039d82
SHA51234d25b55546e242e5940ee7c891fb37b2ad257a06b91d87e56e47385495ec45386accfb91d405cedd673b4507ede392b3533b1a218a94e90adcfcf432c697eb4
-
Filesize
519KB
MD50cc25540c7ea712231dfaa165733b316
SHA12c4398ac4c7e4ea2605a7f9cd96b8c15db743e35
SHA256166af3429b6d9a81fbb537849190190516596c0c4a44be03728a408003039d82
SHA51234d25b55546e242e5940ee7c891fb37b2ad257a06b91d87e56e47385495ec45386accfb91d405cedd673b4507ede392b3533b1a218a94e90adcfcf432c697eb4