Analysis
-
max time kernel
320s -
max time network
324s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
14-10-2022 03:40
Static task
static1
Behavioral task
behavioral1
Sample
da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe
Resource
win7-20220812-en
General
-
Target
da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe
-
Size
816KB
-
MD5
d355f9c6781602f4f6a997309ee381f3
-
SHA1
4333f269522ebe26755389f8801f2ecf7d848dec
-
SHA256
da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3
-
SHA512
8553263f95fc17206d89a1e45345d0364821e6aae2fe26fc79cf647fa10785e1f277bde87c8e1c011bcce55be52714245d9963461895d5a261c9b37270882af9
-
SSDEEP
12288:HUX37iJUZe+cLXpNhOn+YRCdX3WcqNlQZGEfrw5trT56O/x4a:HUXLiJ+TihC+qCdX3W3NSZpMhZ4a
Malware Config
Extracted
allcome
http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/API/2/configure.php?cf6zrlhn=finarnw
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 4768 MoUSO.exe 512 MoUSO.exe 3804 MoUSO.exe 3968 MoUSO.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3064 set thread context of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 4768 set thread context of 3804 4768 MoUSO.exe 72 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 4768 MoUSO.exe 4768 MoUSO.exe 4768 MoUSO.exe 4768 MoUSO.exe 4768 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe 3804 MoUSO.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe Token: SeDebugPrivilege 4768 MoUSO.exe Token: SeDebugPrivilege 3968 MoUSO.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3064 wrote to memory of 3604 3064 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 67 PID 3604 wrote to memory of 3188 3604 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 68 PID 3604 wrote to memory of 3188 3604 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 68 PID 3604 wrote to memory of 3188 3604 da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe 68 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 512 4768 MoUSO.exe 71 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 4768 wrote to memory of 3804 4768 MoUSO.exe 72 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74 PID 3968 wrote to memory of 2284 3968 MoUSO.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe"C:\Users\Admin\AppData\Local\Temp\da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe"C:\Users\Admin\AppData\Local\Temp\da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"3⤵
- Creates scheduled task(s)
PID:3188
-
-
-
C:\Users\Admin\AppData\Local\cache\MoUSO.exeC:\Users\Admin\AppData\Local\cache\MoUSO.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"2⤵
- Executes dropped EXE
PID:512
-
-
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3804
-
-
C:\Users\Admin\AppData\Local\cache\MoUSO.exeC:\Users\Admin\AppData\Local\cache\MoUSO.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\cache\MoUSO.exe"C:\Users\Admin\AppData\Local\cache\MoUSO.exe"2⤵PID:2284
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b60c1b0b48c1de22caae36d54d435a94
SHA107fd805a7f1cd638d91b9076e9acaaf355178432
SHA256e1ee7a2e4376c1528592e08ccd88c5aed09b02548c4ff0577e25016c14606d02
SHA5127f75d66891686c396e5582f709cd47ac40293aa0ebecf26bed82e320178366bbea24cd7014769ad820219ca8048a61e2e3aad4dca98de49825b7e030abf4ca26
-
Filesize
816KB
MD5d355f9c6781602f4f6a997309ee381f3
SHA14333f269522ebe26755389f8801f2ecf7d848dec
SHA256da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3
SHA5128553263f95fc17206d89a1e45345d0364821e6aae2fe26fc79cf647fa10785e1f277bde87c8e1c011bcce55be52714245d9963461895d5a261c9b37270882af9
-
Filesize
816KB
MD5d355f9c6781602f4f6a997309ee381f3
SHA14333f269522ebe26755389f8801f2ecf7d848dec
SHA256da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3
SHA5128553263f95fc17206d89a1e45345d0364821e6aae2fe26fc79cf647fa10785e1f277bde87c8e1c011bcce55be52714245d9963461895d5a261c9b37270882af9
-
Filesize
816KB
MD5d355f9c6781602f4f6a997309ee381f3
SHA14333f269522ebe26755389f8801f2ecf7d848dec
SHA256da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3
SHA5128553263f95fc17206d89a1e45345d0364821e6aae2fe26fc79cf647fa10785e1f277bde87c8e1c011bcce55be52714245d9963461895d5a261c9b37270882af9
-
Filesize
816KB
MD5d355f9c6781602f4f6a997309ee381f3
SHA14333f269522ebe26755389f8801f2ecf7d848dec
SHA256da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3
SHA5128553263f95fc17206d89a1e45345d0364821e6aae2fe26fc79cf647fa10785e1f277bde87c8e1c011bcce55be52714245d9963461895d5a261c9b37270882af9
-
Filesize
816KB
MD5d355f9c6781602f4f6a997309ee381f3
SHA14333f269522ebe26755389f8801f2ecf7d848dec
SHA256da1a48c1c6d3ceb484662f8176995e31189f7b1bedf3593b97af52e80725ddf3
SHA5128553263f95fc17206d89a1e45345d0364821e6aae2fe26fc79cf647fa10785e1f277bde87c8e1c011bcce55be52714245d9963461895d5a261c9b37270882af9