Overview
overview
10Static
static
102d640e53d6...02.exe
windows10-1703-x64
102d640e53d6...02.exe
windows7-x64
102d640e53d6...02.exe
windows10-2004-x64
1095de56b7b2...57.exe
windows10-1703-x64
195de56b7b2...57.exe
windows7-x64
1095de56b7b2...57.exe
windows10-2004-x64
10d950b50f5f...4e.exe
windows10-1703-x64
10d950b50f5f...4e.exe
windows7-x64
10d950b50f5f...4e.exe
windows10-2004-x64
10d62c1f65b0...b4.exe
windows10-1703-x64
10d62c1f65b0...b4.exe
windows7-x64
10d62c1f65b0...b4.exe
windows10-2004-x64
10Resubmissions
25-12-2022 14:22
221225-rppf7abf39 1025-12-2022 14:22
221225-rpkg8seg4s 1025-12-2022 14:21
221225-rpexraeg31 1025-12-2022 14:21
221225-rn92haeg3z 1025-12-2022 14:13
221225-rjx65seg3w 10Analysis
-
max time kernel
132s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-12-2022 14:21
Behavioral task
behavioral1
Sample
2d640e53d6e6d96266afb87c150403609c66d66ab1a5404c20efb13c85f9ae02.exe
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
2d640e53d6e6d96266afb87c150403609c66d66ab1a5404c20efb13c85f9ae02.exe
Resource
win7-20221111-en
Behavioral task
behavioral3
Sample
2d640e53d6e6d96266afb87c150403609c66d66ab1a5404c20efb13c85f9ae02.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral4
Sample
95de56b7b27bfdfae1c741a5f02a42d1a4f7a23286ca8b292e85132b8b87bb57.exe
Resource
win10-20220812-en
Behavioral task
behavioral5
Sample
95de56b7b27bfdfae1c741a5f02a42d1a4f7a23286ca8b292e85132b8b87bb57.exe
Resource
win7-20221111-en
Behavioral task
behavioral6
Sample
95de56b7b27bfdfae1c741a5f02a42d1a4f7a23286ca8b292e85132b8b87bb57.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral7
Sample
d950b50f5f6430bec1db8de9f36b9a4e.exe
Resource
win10-20220812-en
Behavioral task
behavioral8
Sample
d950b50f5f6430bec1db8de9f36b9a4e.exe
Resource
win7-20220812-en
Behavioral task
behavioral9
Sample
d950b50f5f6430bec1db8de9f36b9a4e.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral10
Sample
d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4.exe
Resource
win10-20220901-en
Behavioral task
behavioral11
Sample
d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4.exe
Resource
win7-20220812-en
General
-
Target
d950b50f5f6430bec1db8de9f36b9a4e.exe
-
Size
650KB
-
MD5
d950b50f5f6430bec1db8de9f36b9a4e
-
SHA1
65a005725dc0c018ff8e5d20d57992cf0ad9a2d8
-
SHA256
ac1ee2ae3f9d02314391ea2cf5931325da346f5d40ea7cf12f4fb86e62fe1e89
-
SHA512
5a828a0d93a9a2d458a941ede1dfc27a672e1bd03ea99441cf34a163397c723788fc90565cde7cb5d7ff09a8a0aa26d267c8b93b54659f440b0b784f3bbbf478
-
SSDEEP
12288:GazUTpipJVJH0GpAl+N5IKOPri4BTVUDn8HC7Mvt6fDVyh:GNETR0GpAl+N5OTjUDnsC7u0O
Malware Config
Extracted
allcome
http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/API/2/configure.php?cf6zrlhn=finarnw
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
MoUSO.exepid process 1044 MoUSO.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d950b50f5f6430bec1db8de9f36b9a4e.exedescription pid process target process PID 900 set thread context of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
d950b50f5f6430bec1db8de9f36b9a4e.exeMoUSO.exepid process 900 d950b50f5f6430bec1db8de9f36b9a4e.exe 900 d950b50f5f6430bec1db8de9f36b9a4e.exe 900 d950b50f5f6430bec1db8de9f36b9a4e.exe 900 d950b50f5f6430bec1db8de9f36b9a4e.exe 1044 MoUSO.exe 1044 MoUSO.exe 1044 MoUSO.exe 1044 MoUSO.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d950b50f5f6430bec1db8de9f36b9a4e.exeMoUSO.exedescription pid process Token: SeDebugPrivilege 900 d950b50f5f6430bec1db8de9f36b9a4e.exe Token: SeDebugPrivilege 1044 MoUSO.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
d950b50f5f6430bec1db8de9f36b9a4e.exed950b50f5f6430bec1db8de9f36b9a4e.exetaskeng.exedescription pid process target process PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 900 wrote to memory of 1976 900 d950b50f5f6430bec1db8de9f36b9a4e.exe d950b50f5f6430bec1db8de9f36b9a4e.exe PID 1976 wrote to memory of 1120 1976 d950b50f5f6430bec1db8de9f36b9a4e.exe schtasks.exe PID 1976 wrote to memory of 1120 1976 d950b50f5f6430bec1db8de9f36b9a4e.exe schtasks.exe PID 1976 wrote to memory of 1120 1976 d950b50f5f6430bec1db8de9f36b9a4e.exe schtasks.exe PID 1976 wrote to memory of 1120 1976 d950b50f5f6430bec1db8de9f36b9a4e.exe schtasks.exe PID 1188 wrote to memory of 1044 1188 taskeng.exe MoUSO.exe PID 1188 wrote to memory of 1044 1188 taskeng.exe MoUSO.exe PID 1188 wrote to memory of 1044 1188 taskeng.exe MoUSO.exe PID 1188 wrote to memory of 1044 1188 taskeng.exe MoUSO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d950b50f5f6430bec1db8de9f36b9a4e.exe"C:\Users\Admin\AppData\Local\Temp\d950b50f5f6430bec1db8de9f36b9a4e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\d950b50f5f6430bec1db8de9f36b9a4e.exe"C:\Users\Admin\AppData\Local\Temp\d950b50f5f6430bec1db8de9f36b9a4e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"3⤵
- Creates scheduled task(s)
PID:1120
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6D8C8DEC-74F9-4C86-93E4-FE8975CF945E} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\cache\MoUSO.exeC:\Users\Admin\AppData\Local\cache\MoUSO.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
650KB
MD5d950b50f5f6430bec1db8de9f36b9a4e
SHA165a005725dc0c018ff8e5d20d57992cf0ad9a2d8
SHA256ac1ee2ae3f9d02314391ea2cf5931325da346f5d40ea7cf12f4fb86e62fe1e89
SHA5125a828a0d93a9a2d458a941ede1dfc27a672e1bd03ea99441cf34a163397c723788fc90565cde7cb5d7ff09a8a0aa26d267c8b93b54659f440b0b784f3bbbf478
-
Filesize
650KB
MD5d950b50f5f6430bec1db8de9f36b9a4e
SHA165a005725dc0c018ff8e5d20d57992cf0ad9a2d8
SHA256ac1ee2ae3f9d02314391ea2cf5931325da346f5d40ea7cf12f4fb86e62fe1e89
SHA5125a828a0d93a9a2d458a941ede1dfc27a672e1bd03ea99441cf34a163397c723788fc90565cde7cb5d7ff09a8a0aa26d267c8b93b54659f440b0b784f3bbbf478