Analysis
-
max time kernel
109s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 19:34
Static task
static1
Behavioral task
behavioral1
Sample
6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe
Resource
win10v2004-20220901-en
General
-
Target
6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe
-
Size
558KB
-
MD5
c0960975a0e57444fad09bef0f412a34
-
SHA1
41d8212f9c3046d4cc3341db50ccc5036f4bc766
-
SHA256
6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb
-
SHA512
8df21c1bf511882652345a738e87a5061c2933022f448840a343954e763fa07d888bf1bf4ca8ed0d98684c6066d1697137a564c29731a0585c7e2f7556e46dcd
-
SSDEEP
12288:HMrVy90zV4B7t3iQWaz4yBmUK6uYCvmT253Vpar9+bVHKE9zqUUV8jucb:OyMVq7tyHC4RDHvubAX968Pb
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
Processes:
aTmx.exemika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aTmx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aTmx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aTmx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aTmx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aTmx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aTmx.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vona.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
cTmn.exeaTmx.exemika.exevona.exemnolyk.exemnolyk.exemnolyk.exepid process 1336 cTmn.exe 3712 aTmx.exe 4720 mika.exe 1068 vona.exe 4068 mnolyk.exe 816 mnolyk.exe 4324 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1388 rundll32.exe -
Processes:
aTmx.exemika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aTmx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aTmx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.execTmn.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cTmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cTmn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 944 3712 WerFault.exe aTmx.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aTmx.exemika.exepid process 3712 aTmx.exe 3712 aTmx.exe 4720 mika.exe 4720 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aTmx.exemika.exedescription pid process Token: SeDebugPrivilege 3712 aTmx.exe Token: SeDebugPrivilege 4720 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.execTmn.exevona.exemnolyk.execmd.exedescription pid process target process PID 1836 wrote to memory of 1336 1836 6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe cTmn.exe PID 1836 wrote to memory of 1336 1836 6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe cTmn.exe PID 1836 wrote to memory of 1336 1836 6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe cTmn.exe PID 1336 wrote to memory of 3712 1336 cTmn.exe aTmx.exe PID 1336 wrote to memory of 3712 1336 cTmn.exe aTmx.exe PID 1336 wrote to memory of 3712 1336 cTmn.exe aTmx.exe PID 1336 wrote to memory of 4720 1336 cTmn.exe mika.exe PID 1336 wrote to memory of 4720 1336 cTmn.exe mika.exe PID 1836 wrote to memory of 1068 1836 6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe vona.exe PID 1836 wrote to memory of 1068 1836 6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe vona.exe PID 1836 wrote to memory of 1068 1836 6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe vona.exe PID 1068 wrote to memory of 4068 1068 vona.exe mnolyk.exe PID 1068 wrote to memory of 4068 1068 vona.exe mnolyk.exe PID 1068 wrote to memory of 4068 1068 vona.exe mnolyk.exe PID 4068 wrote to memory of 4292 4068 mnolyk.exe schtasks.exe PID 4068 wrote to memory of 4292 4068 mnolyk.exe schtasks.exe PID 4068 wrote to memory of 4292 4068 mnolyk.exe schtasks.exe PID 4068 wrote to memory of 1940 4068 mnolyk.exe cmd.exe PID 4068 wrote to memory of 1940 4068 mnolyk.exe cmd.exe PID 4068 wrote to memory of 1940 4068 mnolyk.exe cmd.exe PID 1940 wrote to memory of 2476 1940 cmd.exe cmd.exe PID 1940 wrote to memory of 2476 1940 cmd.exe cmd.exe PID 1940 wrote to memory of 2476 1940 cmd.exe cmd.exe PID 1940 wrote to memory of 3308 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 3308 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 3308 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 4188 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 4188 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 4188 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 2452 1940 cmd.exe cmd.exe PID 1940 wrote to memory of 2452 1940 cmd.exe cmd.exe PID 1940 wrote to memory of 2452 1940 cmd.exe cmd.exe PID 1940 wrote to memory of 1972 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 1972 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 1972 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 1176 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 1176 1940 cmd.exe cacls.exe PID 1940 wrote to memory of 1176 1940 cmd.exe cacls.exe PID 4068 wrote to memory of 1388 4068 mnolyk.exe rundll32.exe PID 4068 wrote to memory of 1388 4068 mnolyk.exe rundll32.exe PID 4068 wrote to memory of 1388 4068 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe"C:\Users\Admin\AppData\Local\Temp\6fca335f2b726ea4ef9b41e1c35ea0fb513479880658f0f8d2a4435443d39fbb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cTmn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cTmn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aTmx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aTmx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3712 -s 10804⤵
- Program crash
PID:944
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2476
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:3308
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2452
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:1972
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:1176
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1388
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3712 -ip 37121⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:816
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
371KB
MD5102741b60638ae1f47a2a224b0e0f21f
SHA194bf4c81a9c64cf94fcbd337fbe852928cfbd058
SHA2564d820ae897a1996eaa045d86c56074f61b210956d1d363f8c7d9d19a9e90ef13
SHA5129be38fc1c02bf93674a2c05619e1282bcf251ddece4f21dd114e881b3ab709644ed927519209b61ed8e77257fc7496dd286f2ca53122e14b06b88358e01afa6c
-
Filesize
371KB
MD5102741b60638ae1f47a2a224b0e0f21f
SHA194bf4c81a9c64cf94fcbd337fbe852928cfbd058
SHA2564d820ae897a1996eaa045d86c56074f61b210956d1d363f8c7d9d19a9e90ef13
SHA5129be38fc1c02bf93674a2c05619e1282bcf251ddece4f21dd114e881b3ab709644ed927519209b61ed8e77257fc7496dd286f2ca53122e14b06b88358e01afa6c
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
341KB
MD53e992824465f02894e443cc255fff678
SHA10c95d1a78a548c60da4f2c15465efd2e122bb8da
SHA25644946a180522e0a95656ed6be0cdb70acf648b7c3eae27850762ac344b05f8d0
SHA512becd6d844a43ad48d6c0b9af2cbf15b7f6085c5bab5c4eae4bd909b0064c7fca22a6601b94416f86a9e51a4a6f88cdbe73723a2862ff25c222b2f75809d3b9a3
-
Filesize
341KB
MD53e992824465f02894e443cc255fff678
SHA10c95d1a78a548c60da4f2c15465efd2e122bb8da
SHA25644946a180522e0a95656ed6be0cdb70acf648b7c3eae27850762ac344b05f8d0
SHA512becd6d844a43ad48d6c0b9af2cbf15b7f6085c5bab5c4eae4bd909b0064c7fca22a6601b94416f86a9e51a4a6f88cdbe73723a2862ff25c222b2f75809d3b9a3
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3