Analysis
-
max time kernel
137s -
max time network
93s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
07-02-2023 05:44
Static task
static1
Behavioral task
behavioral1
Sample
6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe
Resource
win10-20220812-en
General
-
Target
6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe
-
Size
526KB
-
MD5
940d511726906e57257de75ed00c75d0
-
SHA1
557b2518f8f8e60796a759fb361f66cc48e81948
-
SHA256
6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d
-
SHA512
7d7b18b91d67099120502f7993ab7b88efe604e9cf1459d1315c48730336430dff77207d82205a1227c93d1fd48b2b9e34585085438c184492700a67a609840b
-
SSDEEP
12288:EMrfy90sEOoky7xazOnpd9U7jAQqj77LhcG38OOz:byPoky7xazOz9UvAQG7p8Tz
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" alhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" alhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" alhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" alhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" alhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe -
Executes dropped EXE 7 IoCs
pid Process 1640 clhn.exe 3572 alhx.exe 4020 mika.exe 3584 vona.exe 3964 mnolyk.exe 1420 mnolyk.exe 760 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 1340 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features alhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" alhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce clhn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" clhn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3572 alhx.exe 3572 alhx.exe 4020 mika.exe 4020 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3572 alhx.exe Token: SeDebugPrivilege 4020 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2204 wrote to memory of 1640 2204 6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe 66 PID 2204 wrote to memory of 1640 2204 6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe 66 PID 2204 wrote to memory of 1640 2204 6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe 66 PID 1640 wrote to memory of 3572 1640 clhn.exe 67 PID 1640 wrote to memory of 3572 1640 clhn.exe 67 PID 1640 wrote to memory of 3572 1640 clhn.exe 67 PID 1640 wrote to memory of 4020 1640 clhn.exe 68 PID 1640 wrote to memory of 4020 1640 clhn.exe 68 PID 2204 wrote to memory of 3584 2204 6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe 69 PID 2204 wrote to memory of 3584 2204 6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe 69 PID 2204 wrote to memory of 3584 2204 6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe 69 PID 3584 wrote to memory of 3964 3584 vona.exe 70 PID 3584 wrote to memory of 3964 3584 vona.exe 70 PID 3584 wrote to memory of 3964 3584 vona.exe 70 PID 3964 wrote to memory of 4900 3964 mnolyk.exe 71 PID 3964 wrote to memory of 4900 3964 mnolyk.exe 71 PID 3964 wrote to memory of 4900 3964 mnolyk.exe 71 PID 3964 wrote to memory of 4340 3964 mnolyk.exe 72 PID 3964 wrote to memory of 4340 3964 mnolyk.exe 72 PID 3964 wrote to memory of 4340 3964 mnolyk.exe 72 PID 4340 wrote to memory of 2192 4340 cmd.exe 75 PID 4340 wrote to memory of 2192 4340 cmd.exe 75 PID 4340 wrote to memory of 2192 4340 cmd.exe 75 PID 4340 wrote to memory of 4692 4340 cmd.exe 76 PID 4340 wrote to memory of 4692 4340 cmd.exe 76 PID 4340 wrote to memory of 4692 4340 cmd.exe 76 PID 4340 wrote to memory of 2372 4340 cmd.exe 77 PID 4340 wrote to memory of 2372 4340 cmd.exe 77 PID 4340 wrote to memory of 2372 4340 cmd.exe 77 PID 4340 wrote to memory of 2680 4340 cmd.exe 78 PID 4340 wrote to memory of 2680 4340 cmd.exe 78 PID 4340 wrote to memory of 2680 4340 cmd.exe 78 PID 4340 wrote to memory of 2684 4340 cmd.exe 79 PID 4340 wrote to memory of 2684 4340 cmd.exe 79 PID 4340 wrote to memory of 2684 4340 cmd.exe 79 PID 4340 wrote to memory of 3340 4340 cmd.exe 80 PID 4340 wrote to memory of 3340 4340 cmd.exe 80 PID 4340 wrote to memory of 3340 4340 cmd.exe 80 PID 3964 wrote to memory of 1340 3964 mnolyk.exe 82 PID 3964 wrote to memory of 1340 3964 mnolyk.exe 82 PID 3964 wrote to memory of 1340 3964 mnolyk.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe"C:\Users\Admin\AppData\Local\Temp\6d5e2bae63128e395ff6a57d8c3a72465eaec3d628670b2f081c145aa5b9599d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\clhn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\clhn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\alhx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\alhx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2192
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:4692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:2372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2680
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:2684
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:3340
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:1420
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
340KB
MD5f29d4d34c25cb84b730a01aed193d641
SHA129aea845ac1dd18b04607f36c04f3e34af912e95
SHA256edbd4693b183218fdd0f337300af79b8d93eb664da1e5ca8f1c281fcb79a09ac
SHA5129eba72060dbf2094a83cb7f6e7b92fbbdf73bc4bb632d6ae350225185365c97fc110c4f0adc7e9e4d19b78fb97eaac2cb78f06a0a1113c2a055e57243769d1a0
-
Filesize
340KB
MD5f29d4d34c25cb84b730a01aed193d641
SHA129aea845ac1dd18b04607f36c04f3e34af912e95
SHA256edbd4693b183218fdd0f337300af79b8d93eb664da1e5ca8f1c281fcb79a09ac
SHA5129eba72060dbf2094a83cb7f6e7b92fbbdf73bc4bb632d6ae350225185365c97fc110c4f0adc7e9e4d19b78fb97eaac2cb78f06a0a1113c2a055e57243769d1a0
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
249KB
MD5d7a32d7ed19966981e1cae288b2c549b
SHA167f31b50610f379cd05900c6e45c89b1c036e7f8
SHA256d33f01407b73919ba4f6ce594f29b085d6c923fa79ce26c47589c36e256ff2c1
SHA5125cd16c0ddd3df18ba816eeeffb271886d7218a6bde69bd02e317029a2e3663f9087c4dd689641edc722f371f8435a1a25214163d9a009e21fa142cdb7e6142a2
-
Filesize
249KB
MD5d7a32d7ed19966981e1cae288b2c549b
SHA167f31b50610f379cd05900c6e45c89b1c036e7f8
SHA256d33f01407b73919ba4f6ce594f29b085d6c923fa79ce26c47589c36e256ff2c1
SHA5125cd16c0ddd3df18ba816eeeffb271886d7218a6bde69bd02e317029a2e3663f9087c4dd689641edc722f371f8435a1a25214163d9a009e21fa142cdb7e6142a2
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3