Analysis

  • max time kernel
    125s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2022 20:15

General

  • Target

    dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe

  • Size

    938KB

  • MD5

    eeae20a5976f09169aab77718d28f173

  • SHA1

    6d50f9ef97057feb5fbd79f3b9f0b56ba62dc568

  • SHA256

    dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882

  • SHA512

    bf779048b3e8f56531707cd31b1bbf0568b387a6365d28cecb41c3a898a47a02282ffe066ad7875abd56ed9379a70506934de90146c3ee1fa851978cdd80d4cf

  • SSDEEP

    12288:1FdTLoXVbcSjVz5XwRFMeoehNUKZdtVBvSWuRqk9U8+1Odf0NwOPri4BTVUDnoHU:1F1lurARGgNFd7gWuRFCNfTjUDnoi1

Score
10/10

Malware Config

Extracted

Family

allcome

C2

http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/API/2/configure.php?cf6zrlhn=finarnw

Wallets

D5c27bWU8dvgdayPUMzKbc75CmsD9aUSDw

r4RkKWPKszhkZVTtXGBDNyrzcDPjpcnGNp

0xC4b495c6ef4B61d5757a1e78dE22edC315867C84

XshLZA5C9odmaiEfopX5DYvwMbnM4hqCME

TT7mceJ6BNhTPFqpaBy1ND1CWGwaGeqhpx

t1MrxfTEGEZioK7qjcDd48KVC5BMk7ccH8B

GCM62OODIUXHYPTVUZT2W4GKPIO7YMLZDNPR4NGUWLBU7KPOU7Q7E44X

48Zvk6W9kfXik8CEscQYjEZdDCVZtXNEGdjczTR4XD9SKfLWkirntGLR7UyhD7aas3C2N3QefcdB4gyLZt93CrmtP5WAeqJ

qz448vxrv9y6lsy0l4y6x98gylykleumxqnqs7fkn6

1AvqxpSfuNooDv2gn8rFNXiWP64bn7m8xa

0x7374d06666974119Fb6C8c1F10D4Ab7eCB724Fcd

LKcXMo6X6jGyk9o9phn4YvYUQ8QVR4wJgo

ronin:bb375c985bc63d448b3bc14cda06b2866f75e342

+79889916188

+79889916188

+79889916188

MJfnNkoXewo8QB5iu9dee2exwdavDxWRLC

ltc1q309prv3k8lc9gqd062eevjvxmkgyv00xe3m6jg

3Gs18Dq8SNrs3kLQdrpUFHa2yX8uD9ZXR7

bc1qhcynpwvj6lvdh393ph8tesk0mljsc6z3y40h2m

Signatures

  • Allcome

    A clipbanker that supports stealing different cryptocurrency wallets and payment forms.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe
    "C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe
      "C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe"
      2⤵
        PID:2684
      • C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe
        "C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe"
        2⤵
          PID:3244
        • C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe
          "C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe"
          2⤵
            PID:3652
          • C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe
            "C:\Users\Admin\AppData\Local\Temp\dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882.exe"
            2⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:4752
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
              3⤵
              • Creates scheduled task(s)
              PID:4860
        • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
          C:\Users\Admin\AppData\Local\cache\MoUSO.exe
          1⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3080
          • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
            "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
            2⤵
              PID:4876

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
            Filesize

            938KB

            MD5

            eeae20a5976f09169aab77718d28f173

            SHA1

            6d50f9ef97057feb5fbd79f3b9f0b56ba62dc568

            SHA256

            dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882

            SHA512

            bf779048b3e8f56531707cd31b1bbf0568b387a6365d28cecb41c3a898a47a02282ffe066ad7875abd56ed9379a70506934de90146c3ee1fa851978cdd80d4cf

          • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
            Filesize

            938KB

            MD5

            eeae20a5976f09169aab77718d28f173

            SHA1

            6d50f9ef97057feb5fbd79f3b9f0b56ba62dc568

            SHA256

            dbcee8a639b1a627378deddf43ad27b78c86b4f74ca848bf880e17328797e882

            SHA512

            bf779048b3e8f56531707cd31b1bbf0568b387a6365d28cecb41c3a898a47a02282ffe066ad7875abd56ed9379a70506934de90146c3ee1fa851978cdd80d4cf

          • memory/1800-135-0x0000000009870000-0x000000000990C000-memory.dmp
            Filesize

            624KB

          • memory/1800-136-0x0000000009EC0000-0x000000000A464000-memory.dmp
            Filesize

            5.6MB

          • memory/1800-137-0x0000000009910000-0x00000000099A2000-memory.dmp
            Filesize

            584KB

          • memory/1800-138-0x00000000052E0000-0x00000000052EA000-memory.dmp
            Filesize

            40KB

          • memory/1800-132-0x00000000000F0000-0x0000000000264000-memory.dmp
            Filesize

            1.5MB

          • memory/2684-139-0x0000000000000000-mapping.dmp
          • memory/3080-151-0x0000000000C30000-0x0000000000DA4000-memory.dmp
            Filesize

            1.5MB

          • memory/3244-140-0x0000000000000000-mapping.dmp
          • memory/3652-141-0x0000000000000000-mapping.dmp
          • memory/4752-142-0x0000000000000000-mapping.dmp
          • memory/4752-146-0x0000000000400000-0x0000000000423000-memory.dmp
            Filesize

            140KB

          • memory/4752-148-0x0000000000400000-0x0000000000423000-memory.dmp
            Filesize

            140KB

          • memory/4752-145-0x0000000000400000-0x0000000000423000-memory.dmp
            Filesize

            140KB

          • memory/4752-144-0x0000000000400000-0x0000000000423000-memory.dmp
            Filesize

            140KB

          • memory/4752-143-0x0000000000400000-0x0000000000423000-memory.dmp
            Filesize

            140KB

          • memory/4860-147-0x0000000000000000-mapping.dmp
          • memory/4876-154-0x0000000000000000-mapping.dmp