Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
08-02-2023 16:47
Static task
static1
Behavioral task
behavioral1
Sample
f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe
Resource
win10-20220812-en
General
-
Target
f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe
-
Size
569KB
-
MD5
7874d13e8f89ae08483701fbd7b81762
-
SHA1
1de44cbf8d294bcd5306962e8d9b27993121ca64
-
SHA256
f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae
-
SHA512
7df46c4370983241dbcf735955c6f83861e15937ecc4c0112c1a383132fc65039525a31385093795c31be1759190c7fac75085898281cdde8b4d6b5700bd85b8
-
SSDEEP
12288:5MrMy900Pnys0e6nucZ6KIkhPUmZv6zgER5T:Jy5PnysLIucZ6JkVZv6zP5T
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aWNx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aWNx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aWNx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aWNx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aWNx.exe -
Executes dropped EXE 7 IoCs
pid Process 4144 cWNu.exe 1404 aWNx.exe 5076 mika.exe 1708 vona.exe 4016 mnolyk.exe 4356 mnolyk.exe 1748 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 4368 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aWNx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aWNx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cWNu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cWNu.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1404 aWNx.exe 1404 aWNx.exe 5076 mika.exe 5076 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1404 aWNx.exe Token: SeDebugPrivilege 5076 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2464 wrote to memory of 4144 2464 f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe 66 PID 2464 wrote to memory of 4144 2464 f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe 66 PID 2464 wrote to memory of 4144 2464 f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe 66 PID 4144 wrote to memory of 1404 4144 cWNu.exe 67 PID 4144 wrote to memory of 1404 4144 cWNu.exe 67 PID 4144 wrote to memory of 1404 4144 cWNu.exe 67 PID 4144 wrote to memory of 5076 4144 cWNu.exe 68 PID 4144 wrote to memory of 5076 4144 cWNu.exe 68 PID 2464 wrote to memory of 1708 2464 f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe 69 PID 2464 wrote to memory of 1708 2464 f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe 69 PID 2464 wrote to memory of 1708 2464 f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe 69 PID 1708 wrote to memory of 4016 1708 vona.exe 70 PID 1708 wrote to memory of 4016 1708 vona.exe 70 PID 1708 wrote to memory of 4016 1708 vona.exe 70 PID 4016 wrote to memory of 4836 4016 mnolyk.exe 71 PID 4016 wrote to memory of 4836 4016 mnolyk.exe 71 PID 4016 wrote to memory of 4836 4016 mnolyk.exe 71 PID 4016 wrote to memory of 4408 4016 mnolyk.exe 72 PID 4016 wrote to memory of 4408 4016 mnolyk.exe 72 PID 4016 wrote to memory of 4408 4016 mnolyk.exe 72 PID 4408 wrote to memory of 2076 4408 cmd.exe 75 PID 4408 wrote to memory of 2076 4408 cmd.exe 75 PID 4408 wrote to memory of 2076 4408 cmd.exe 75 PID 4408 wrote to memory of 1472 4408 cmd.exe 76 PID 4408 wrote to memory of 1472 4408 cmd.exe 76 PID 4408 wrote to memory of 1472 4408 cmd.exe 76 PID 4408 wrote to memory of 2516 4408 cmd.exe 77 PID 4408 wrote to memory of 2516 4408 cmd.exe 77 PID 4408 wrote to memory of 2516 4408 cmd.exe 77 PID 4408 wrote to memory of 2976 4408 cmd.exe 78 PID 4408 wrote to memory of 2976 4408 cmd.exe 78 PID 4408 wrote to memory of 2976 4408 cmd.exe 78 PID 4408 wrote to memory of 3352 4408 cmd.exe 79 PID 4408 wrote to memory of 3352 4408 cmd.exe 79 PID 4408 wrote to memory of 3352 4408 cmd.exe 79 PID 4408 wrote to memory of 3780 4408 cmd.exe 80 PID 4408 wrote to memory of 3780 4408 cmd.exe 80 PID 4408 wrote to memory of 3780 4408 cmd.exe 80 PID 4016 wrote to memory of 4368 4016 mnolyk.exe 82 PID 4016 wrote to memory of 4368 4016 mnolyk.exe 82 PID 4016 wrote to memory of 4368 4016 mnolyk.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe"C:\Users\Admin\AppData\Local\Temp\f89b15faba1f3bba53daeda63c9fec0160e9cd2b51a55e1051c9418f0d1ebdae.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cWNu.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cWNu.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aWNx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aWNx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2076
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:1472
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:2516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2976
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:3352
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:3780
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4356
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:1748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
380KB
MD5a0fd32e5e6b5acbd543623604217a4bb
SHA1a395d919b2acfd5f5e3bf79091809d9a10761c6b
SHA256579a7e49bc8706351e8916155452e279d29008a5e75158690f6a4c846d9ad0cc
SHA51215a72000e2903eef15aea8d0a88abdd777722c99fb21798db05ec2937d0481cecbee36dda1a503d146cb8f011d7b7815f388005ea1c4adaaa44865ec4ed9b936
-
Filesize
380KB
MD5a0fd32e5e6b5acbd543623604217a4bb
SHA1a395d919b2acfd5f5e3bf79091809d9a10761c6b
SHA256579a7e49bc8706351e8916155452e279d29008a5e75158690f6a4c846d9ad0cc
SHA51215a72000e2903eef15aea8d0a88abdd777722c99fb21798db05ec2937d0481cecbee36dda1a503d146cb8f011d7b7815f388005ea1c4adaaa44865ec4ed9b936
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
362KB
MD524fb3b8b64350e77a2b0c62b975c336f
SHA1753d4cd68a6ff1c538c1076af4752e1ef9dd56e0
SHA256d2c224f3119e04a5fa318e1e5dfb4e118308ca77fd795b9fc1502efed038eef3
SHA512d3b759d31b8f6828d7cb9353b625f900268043b5c4788f92a14e2eb84bc2ed29f558ed486c2f98ec208d9cde1cb49d86d9c89f102bfbd0190a43c1f3bd990663
-
Filesize
362KB
MD524fb3b8b64350e77a2b0c62b975c336f
SHA1753d4cd68a6ff1c538c1076af4752e1ef9dd56e0
SHA256d2c224f3119e04a5fa318e1e5dfb4e118308ca77fd795b9fc1502efed038eef3
SHA512d3b759d31b8f6828d7cb9353b625f900268043b5c4788f92a14e2eb84bc2ed29f558ed486c2f98ec208d9cde1cb49d86d9c89f102bfbd0190a43c1f3bd990663
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3