Analysis
-
max time kernel
304s -
max time network
315s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
13-10-2022 02:24
Behavioral task
behavioral1
Sample
135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe
Resource
win7-20220812-en
General
-
Target
135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe
-
Size
1.1MB
-
MD5
37591b957e8d12af6cacf989bc62649a
-
SHA1
411cee49999b094d1ebd6c81342e11a57389eb94
-
SHA256
135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d
-
SHA512
fe5d422bd3a20d662a2deaaad9ef94a8a218f620ae444276fad340d894acadbd5bdd0d761bd20851c433ab8278ee45874c6ed0bed3cb83123e732aed60bb86ba
-
SSDEEP
24576:ENCeqFPo//wnZJ4EZw2/jxTjUDnAmTtP3G9o:vm/mJ/jaDnFvG
Malware Config
Extracted
allcome
http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/API/2/configure.php?cf6zrlhn=finarnw
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 3184 MoUSO.exe 32 MoUSO.exe 2236 MoUSO.exe 2184 MoUSO.exe 3868 MoUSO.exe 3552 MoUSO.exe -
resource yara_rule behavioral2/memory/2300-150-0x00000000001F0000-0x00000000003BA000-memory.dmp vmprotect behavioral2/files/0x000c000000015554-308.dat vmprotect behavioral2/files/0x000c000000015554-317.dat vmprotect behavioral2/memory/3184-346-0x0000000000E90000-0x000000000105A000-memory.dmp vmprotect behavioral2/files/0x000c000000015554-401.dat vmprotect behavioral2/files/0x000c000000015554-402.dat vmprotect behavioral2/files/0x000c000000015554-405.dat vmprotect behavioral2/files/0x000c000000015554-441.dat vmprotect behavioral2/memory/3868-477-0x0000000000E90000-0x000000000105A000-memory.dmp vmprotect behavioral2/files/0x000c000000015554-536.dat vmprotect -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2300 set thread context of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 3184 set thread context of 2184 3184 MoUSO.exe 73 PID 3868 set thread context of 3552 3868 MoUSO.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 3184 MoUSO.exe 3184 MoUSO.exe 3184 MoUSO.exe 3184 MoUSO.exe 3184 MoUSO.exe 3184 MoUSO.exe 3184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe 2184 MoUSO.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe Token: SeDebugPrivilege 3184 MoUSO.exe Token: SeDebugPrivilege 3868 MoUSO.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 2300 wrote to memory of 4128 2300 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 67 PID 4128 wrote to memory of 3632 4128 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 68 PID 4128 wrote to memory of 3632 4128 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 68 PID 4128 wrote to memory of 3632 4128 135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe 68 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 32 3184 MoUSO.exe 71 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2236 3184 MoUSO.exe 72 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3184 wrote to memory of 2184 3184 MoUSO.exe 73 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75 PID 3868 wrote to memory of 3552 3868 MoUSO.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe"C:\Users\Admin\AppData\Local\Temp\135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe"C:\Users\Admin\AppData\Local\Temp\135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"3⤵
- Creates scheduled task(s)
PID:3632
-
-
-
C:\Users\Admin\AppData\Local\cache\MoUSO.exeC:\Users\Admin\AppData\Local\cache\MoUSO.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"2⤵
- Executes dropped EXE
PID:32
-
-
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"2⤵
- Executes dropped EXE
PID:2236
-
-
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
-
C:\Users\Admin\AppData\Local\cache\MoUSO.exeC:\Users\Admin\AppData\Local\cache\MoUSO.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"2⤵
- Executes dropped EXE
PID:3552
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5039f3d83efcd4e098fef7421e455fd7c
SHA1df6db39ad0e7741b6b477609bbb3ac5c93a09164
SHA2569f9b606b14d42aa9deeae9024a6bb1d2ee959c68ed83221ae17bacd8ea0ebcc6
SHA5120a63fb988fe673510c57e96939def07662eaa2ec2e80690d5dd0ba57a8d99708c415854e1998fa847b3f202015d8d5c848e3c95b87f0382d0f2b71936cb03422
-
Filesize
1.1MB
MD537591b957e8d12af6cacf989bc62649a
SHA1411cee49999b094d1ebd6c81342e11a57389eb94
SHA256135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d
SHA512fe5d422bd3a20d662a2deaaad9ef94a8a218f620ae444276fad340d894acadbd5bdd0d761bd20851c433ab8278ee45874c6ed0bed3cb83123e732aed60bb86ba
-
Filesize
1.1MB
MD537591b957e8d12af6cacf989bc62649a
SHA1411cee49999b094d1ebd6c81342e11a57389eb94
SHA256135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d
SHA512fe5d422bd3a20d662a2deaaad9ef94a8a218f620ae444276fad340d894acadbd5bdd0d761bd20851c433ab8278ee45874c6ed0bed3cb83123e732aed60bb86ba
-
Filesize
1.1MB
MD537591b957e8d12af6cacf989bc62649a
SHA1411cee49999b094d1ebd6c81342e11a57389eb94
SHA256135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d
SHA512fe5d422bd3a20d662a2deaaad9ef94a8a218f620ae444276fad340d894acadbd5bdd0d761bd20851c433ab8278ee45874c6ed0bed3cb83123e732aed60bb86ba
-
Filesize
1.1MB
MD537591b957e8d12af6cacf989bc62649a
SHA1411cee49999b094d1ebd6c81342e11a57389eb94
SHA256135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d
SHA512fe5d422bd3a20d662a2deaaad9ef94a8a218f620ae444276fad340d894acadbd5bdd0d761bd20851c433ab8278ee45874c6ed0bed3cb83123e732aed60bb86ba
-
Filesize
1.1MB
MD537591b957e8d12af6cacf989bc62649a
SHA1411cee49999b094d1ebd6c81342e11a57389eb94
SHA256135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d
SHA512fe5d422bd3a20d662a2deaaad9ef94a8a218f620ae444276fad340d894acadbd5bdd0d761bd20851c433ab8278ee45874c6ed0bed3cb83123e732aed60bb86ba
-
Filesize
1.1MB
MD537591b957e8d12af6cacf989bc62649a
SHA1411cee49999b094d1ebd6c81342e11a57389eb94
SHA256135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d
SHA512fe5d422bd3a20d662a2deaaad9ef94a8a218f620ae444276fad340d894acadbd5bdd0d761bd20851c433ab8278ee45874c6ed0bed3cb83123e732aed60bb86ba
-
Filesize
1.1MB
MD537591b957e8d12af6cacf989bc62649a
SHA1411cee49999b094d1ebd6c81342e11a57389eb94
SHA256135e3c344b74bed9c18fdb9749a9bff77e7925501d33acec9fbe49495cb56b8d
SHA512fe5d422bd3a20d662a2deaaad9ef94a8a218f620ae444276fad340d894acadbd5bdd0d761bd20851c433ab8278ee45874c6ed0bed3cb83123e732aed60bb86ba