Analysis
-
max time kernel
122s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
06-02-2023 23:04
Static task
static1
Behavioral task
behavioral1
Sample
3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe
Resource
win10-20220812-en
General
-
Target
3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe
-
Size
558KB
-
MD5
f65b5a2150b3282344e3e1ecfa1a05a1
-
SHA1
df621bee8cfb409eb647cca2fbeedc09936e5a30
-
SHA256
3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954
-
SHA512
a8f680ca03a0d156885570715ce8e782ea5ecbd3f4054eb60b497188f4e8a9a8c19444130d32f9908a39e3711f43e96242f3936569de5b966726b6e528cb5631
-
SSDEEP
12288:IMrhy90Hg8jlcwbduqsF++MaT8mNRqtcbQZz9ym:pyA7foHT8mNRqjgm
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
Processes:
aGAx.exemika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aGAx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aGAx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aGAx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aGAx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aGAx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe -
Executes dropped EXE 7 IoCs
Processes:
cGAn.exeaGAx.exemika.exevona.exemnolyk.exemnolyk.exemnolyk.exepid process 2160 cGAn.exe 2228 aGAx.exe 5100 mika.exe 2632 vona.exe 5032 mnolyk.exe 4076 mnolyk.exe 3132 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4112 rundll32.exe -
Processes:
aGAx.exemika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aGAx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aGAx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
cGAn.exe3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cGAn.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cGAn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aGAx.exemika.exepid process 2228 aGAx.exe 2228 aGAx.exe 5100 mika.exe 5100 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aGAx.exemika.exedescription pid process Token: SeDebugPrivilege 2228 aGAx.exe Token: SeDebugPrivilege 5100 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.execGAn.exevona.exemnolyk.execmd.exedescription pid process target process PID 2764 wrote to memory of 2160 2764 3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe cGAn.exe PID 2764 wrote to memory of 2160 2764 3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe cGAn.exe PID 2764 wrote to memory of 2160 2764 3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe cGAn.exe PID 2160 wrote to memory of 2228 2160 cGAn.exe aGAx.exe PID 2160 wrote to memory of 2228 2160 cGAn.exe aGAx.exe PID 2160 wrote to memory of 2228 2160 cGAn.exe aGAx.exe PID 2160 wrote to memory of 5100 2160 cGAn.exe mika.exe PID 2160 wrote to memory of 5100 2160 cGAn.exe mika.exe PID 2764 wrote to memory of 2632 2764 3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe vona.exe PID 2764 wrote to memory of 2632 2764 3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe vona.exe PID 2764 wrote to memory of 2632 2764 3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe vona.exe PID 2632 wrote to memory of 5032 2632 vona.exe mnolyk.exe PID 2632 wrote to memory of 5032 2632 vona.exe mnolyk.exe PID 2632 wrote to memory of 5032 2632 vona.exe mnolyk.exe PID 5032 wrote to memory of 4424 5032 mnolyk.exe schtasks.exe PID 5032 wrote to memory of 4424 5032 mnolyk.exe schtasks.exe PID 5032 wrote to memory of 4424 5032 mnolyk.exe schtasks.exe PID 5032 wrote to memory of 824 5032 mnolyk.exe cmd.exe PID 5032 wrote to memory of 824 5032 mnolyk.exe cmd.exe PID 5032 wrote to memory of 824 5032 mnolyk.exe cmd.exe PID 824 wrote to memory of 2324 824 cmd.exe cmd.exe PID 824 wrote to memory of 2324 824 cmd.exe cmd.exe PID 824 wrote to memory of 2324 824 cmd.exe cmd.exe PID 824 wrote to memory of 2816 824 cmd.exe cacls.exe PID 824 wrote to memory of 2816 824 cmd.exe cacls.exe PID 824 wrote to memory of 2816 824 cmd.exe cacls.exe PID 824 wrote to memory of 3060 824 cmd.exe cacls.exe PID 824 wrote to memory of 3060 824 cmd.exe cacls.exe PID 824 wrote to memory of 3060 824 cmd.exe cacls.exe PID 824 wrote to memory of 4732 824 cmd.exe cmd.exe PID 824 wrote to memory of 4732 824 cmd.exe cmd.exe PID 824 wrote to memory of 4732 824 cmd.exe cmd.exe PID 824 wrote to memory of 4744 824 cmd.exe cacls.exe PID 824 wrote to memory of 4744 824 cmd.exe cacls.exe PID 824 wrote to memory of 4744 824 cmd.exe cacls.exe PID 824 wrote to memory of 3880 824 cmd.exe cacls.exe PID 824 wrote to memory of 3880 824 cmd.exe cacls.exe PID 824 wrote to memory of 3880 824 cmd.exe cacls.exe PID 5032 wrote to memory of 4112 5032 mnolyk.exe rundll32.exe PID 5032 wrote to memory of 4112 5032 mnolyk.exe rundll32.exe PID 5032 wrote to memory of 4112 5032 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe"C:\Users\Admin\AppData\Local\Temp\3da0c1e63bfebdc449a94fa6744c948fbfaf5947743f9ada242d2a0cd7c5e954.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cGAn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cGAn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aGAx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aGAx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4424 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2324
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:2816
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3060
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4732
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:4744
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:3880
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4112
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4076
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:3132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
371KB
MD53b57d1df9200412c84331fc1bfba9dd7
SHA114022d9b6fde06a455e0c086188aea9f590b0d26
SHA256701e9e10887f4fdee83463df2e46e5d4d36a3665bffe8590e5fb98689b0d9750
SHA512f8fb4f098dd207945c7537e1ce7e20c89dbc5eca6b0abe5ce33594812da0e2d00958a2c539e1c379f22797289b7a495e07c95182a22838bc19dbe3be4593c2dc
-
Filesize
371KB
MD53b57d1df9200412c84331fc1bfba9dd7
SHA114022d9b6fde06a455e0c086188aea9f590b0d26
SHA256701e9e10887f4fdee83463df2e46e5d4d36a3665bffe8590e5fb98689b0d9750
SHA512f8fb4f098dd207945c7537e1ce7e20c89dbc5eca6b0abe5ce33594812da0e2d00958a2c539e1c379f22797289b7a495e07c95182a22838bc19dbe3be4593c2dc
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
342KB
MD5680f717ad65a351559fd678bbe7318fb
SHA1fd5aa89b668eed10b58890caedaf5ae0f0dd5c52
SHA256ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9
SHA51202c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99
-
Filesize
342KB
MD5680f717ad65a351559fd678bbe7318fb
SHA1fd5aa89b668eed10b58890caedaf5ae0f0dd5c52
SHA256ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9
SHA51202c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3