Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
06-02-2023 18:02
Static task
static1
Behavioral task
behavioral1
Sample
6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe
Resource
win10-20220901-en
General
-
Target
6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe
-
Size
573KB
-
MD5
503052c04da598719f14ef7d3a789a99
-
SHA1
61f280c57c532d8a5f4093bb03b5323380245733
-
SHA256
6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213
-
SHA512
470a9af4a0ebaefb50faafdcab22c4162dcecde2d9333646f9b9558729e7d2434f043010e4fcf162e0432e13ff84482f142d7d192c204d2cc0d4e7a669728b60
-
SSDEEP
12288:SMrky90M2kVbOrOcpIhyRi/0dtBFhKN0n/t/+5LRxPPOor:GyDTV4lpIdsdfg0n/kLRtOor
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" atrx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" atrx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" atrx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" atrx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" atrx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe -
Executes dropped EXE 7 IoCs
pid Process 2028 ctrn.exe 4268 atrx.exe 2276 mika.exe 3376 vona.exe 4512 mnolyk.exe 2408 mnolyk.exe 1380 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 4856 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features atrx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" atrx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ctrn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ctrn.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4268 atrx.exe 4268 atrx.exe 2276 mika.exe 2276 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4268 atrx.exe Token: SeDebugPrivilege 2276 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2028 2792 6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe 66 PID 2792 wrote to memory of 2028 2792 6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe 66 PID 2792 wrote to memory of 2028 2792 6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe 66 PID 2028 wrote to memory of 4268 2028 ctrn.exe 67 PID 2028 wrote to memory of 4268 2028 ctrn.exe 67 PID 2028 wrote to memory of 4268 2028 ctrn.exe 67 PID 2028 wrote to memory of 2276 2028 ctrn.exe 68 PID 2028 wrote to memory of 2276 2028 ctrn.exe 68 PID 2792 wrote to memory of 3376 2792 6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe 69 PID 2792 wrote to memory of 3376 2792 6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe 69 PID 2792 wrote to memory of 3376 2792 6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe 69 PID 3376 wrote to memory of 4512 3376 vona.exe 70 PID 3376 wrote to memory of 4512 3376 vona.exe 70 PID 3376 wrote to memory of 4512 3376 vona.exe 70 PID 4512 wrote to memory of 4788 4512 mnolyk.exe 71 PID 4512 wrote to memory of 4788 4512 mnolyk.exe 71 PID 4512 wrote to memory of 4788 4512 mnolyk.exe 71 PID 4512 wrote to memory of 4768 4512 mnolyk.exe 72 PID 4512 wrote to memory of 4768 4512 mnolyk.exe 72 PID 4512 wrote to memory of 4768 4512 mnolyk.exe 72 PID 4768 wrote to memory of 2128 4768 cmd.exe 75 PID 4768 wrote to memory of 2128 4768 cmd.exe 75 PID 4768 wrote to memory of 2128 4768 cmd.exe 75 PID 4768 wrote to memory of 864 4768 cmd.exe 76 PID 4768 wrote to memory of 864 4768 cmd.exe 76 PID 4768 wrote to memory of 864 4768 cmd.exe 76 PID 4768 wrote to memory of 1852 4768 cmd.exe 77 PID 4768 wrote to memory of 1852 4768 cmd.exe 77 PID 4768 wrote to memory of 1852 4768 cmd.exe 77 PID 4768 wrote to memory of 5064 4768 cmd.exe 78 PID 4768 wrote to memory of 5064 4768 cmd.exe 78 PID 4768 wrote to memory of 5064 4768 cmd.exe 78 PID 4768 wrote to memory of 3144 4768 cmd.exe 79 PID 4768 wrote to memory of 3144 4768 cmd.exe 79 PID 4768 wrote to memory of 3144 4768 cmd.exe 79 PID 4768 wrote to memory of 3804 4768 cmd.exe 80 PID 4768 wrote to memory of 3804 4768 cmd.exe 80 PID 4768 wrote to memory of 3804 4768 cmd.exe 80 PID 4512 wrote to memory of 4856 4512 mnolyk.exe 82 PID 4512 wrote to memory of 4856 4512 mnolyk.exe 82 PID 4512 wrote to memory of 4856 4512 mnolyk.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe"C:\Users\Admin\AppData\Local\Temp\6aca363d5158b43249af87729e5105df146d9132144d76055b07f94d19434213.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ctrn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ctrn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\atrx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\atrx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2128
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:864
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:1852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:5064
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:3144
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:3804
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2408
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:1380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
386KB
MD5f51d49dcc4cc5927d899b6433197338c
SHA1857b7db863597a63e0cf6bbcd3d4fa22502d6c7a
SHA256331234229e5df95d4fa4cc7a8abe2e161b0e34ea734dd0f5fdca18b6601b43d1
SHA5125dbc624446784c8ba71a3c3a930fe05ae4e3ea07df0e0785ea3da94d8952970f4449567bbeebc0ee3483bbcc0c63633c37dc8684c8f11750610382f4d3aaf944
-
Filesize
386KB
MD5f51d49dcc4cc5927d899b6433197338c
SHA1857b7db863597a63e0cf6bbcd3d4fa22502d6c7a
SHA256331234229e5df95d4fa4cc7a8abe2e161b0e34ea734dd0f5fdca18b6601b43d1
SHA5125dbc624446784c8ba71a3c3a930fe05ae4e3ea07df0e0785ea3da94d8952970f4449567bbeebc0ee3483bbcc0c63633c37dc8684c8f11750610382f4d3aaf944
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
363KB
MD501bc3df99ab67babcdc1577241e3ee87
SHA1c11c6465d4de6b6588b565c577a9eaad80d409d4
SHA256778bd7b213d42773deeb1df58089f30fc9310555a97a9654a90afb63208bbc9a
SHA512107ca576ed9599a079f9c2e90ede1f60313a59c0c46b99272665a5d8b56166dc7af422b9e8cd65c20fd7f878d03c64a06ed0af943b95967e92b8ccb4aabc6a95
-
Filesize
363KB
MD501bc3df99ab67babcdc1577241e3ee87
SHA1c11c6465d4de6b6588b565c577a9eaad80d409d4
SHA256778bd7b213d42773deeb1df58089f30fc9310555a97a9654a90afb63208bbc9a
SHA512107ca576ed9599a079f9c2e90ede1f60313a59c0c46b99272665a5d8b56166dc7af422b9e8cd65c20fd7f878d03c64a06ed0af943b95967e92b8ccb4aabc6a95
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3