Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 11:08
Static task
static1
General
-
Target
52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe
-
Size
642KB
-
MD5
1bed6113df00bf946a87d60e4f826d9f
-
SHA1
f5bb82b2a5bff11ba6c779a7c76798d884e02e25
-
SHA256
52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714
-
SHA512
77e070b4763fc027d015cae0a374aef25c0d58f8978925de8e4c889eb2f22c01e24969c1ec4e5cae3d2286be2c55900d6cf4fa8ab6f73f5094d072b5517ee8da
-
SSDEEP
12288:qMrDy90VPKqaShSbB8XA7Ip0Kl/pjNoQCHETuK2mw0857nl:NyOPK7ADp9bo/HETbO0K
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mnolyk.exevona.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation mnolyk.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation vona.exe -
Executes dropped EXE 7 IoCs
Processes:
cfZn.exeafZx.exemika.exevona.exemnolyk.exemnolyk.exemnolyk.exepid process 1920 cfZn.exe 4188 afZx.exe 2516 mika.exe 3624 vona.exe 2268 mnolyk.exe 2392 mnolyk.exe 504 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3360 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.execfZn.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cfZn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cfZn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4156 4188 WerFault.exe afZx.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
afZx.exemika.exepid process 4188 afZx.exe 4188 afZx.exe 2516 mika.exe 2516 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
afZx.exemika.exedescription pid process Token: SeDebugPrivilege 4188 afZx.exe Token: SeDebugPrivilege 2516 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.execfZn.exevona.exemnolyk.execmd.exedescription pid process target process PID 5008 wrote to memory of 1920 5008 52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe cfZn.exe PID 5008 wrote to memory of 1920 5008 52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe cfZn.exe PID 5008 wrote to memory of 1920 5008 52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe cfZn.exe PID 1920 wrote to memory of 4188 1920 cfZn.exe afZx.exe PID 1920 wrote to memory of 4188 1920 cfZn.exe afZx.exe PID 1920 wrote to memory of 4188 1920 cfZn.exe afZx.exe PID 1920 wrote to memory of 2516 1920 cfZn.exe mika.exe PID 1920 wrote to memory of 2516 1920 cfZn.exe mika.exe PID 5008 wrote to memory of 3624 5008 52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe vona.exe PID 5008 wrote to memory of 3624 5008 52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe vona.exe PID 5008 wrote to memory of 3624 5008 52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe vona.exe PID 3624 wrote to memory of 2268 3624 vona.exe mnolyk.exe PID 3624 wrote to memory of 2268 3624 vona.exe mnolyk.exe PID 3624 wrote to memory of 2268 3624 vona.exe mnolyk.exe PID 2268 wrote to memory of 3460 2268 mnolyk.exe schtasks.exe PID 2268 wrote to memory of 3460 2268 mnolyk.exe schtasks.exe PID 2268 wrote to memory of 3460 2268 mnolyk.exe schtasks.exe PID 2268 wrote to memory of 4640 2268 mnolyk.exe cmd.exe PID 2268 wrote to memory of 4640 2268 mnolyk.exe cmd.exe PID 2268 wrote to memory of 4640 2268 mnolyk.exe cmd.exe PID 4640 wrote to memory of 2088 4640 cmd.exe cmd.exe PID 4640 wrote to memory of 2088 4640 cmd.exe cmd.exe PID 4640 wrote to memory of 2088 4640 cmd.exe cmd.exe PID 4640 wrote to memory of 4172 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 4172 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 4172 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 1008 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 1008 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 1008 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 3620 4640 cmd.exe cmd.exe PID 4640 wrote to memory of 3620 4640 cmd.exe cmd.exe PID 4640 wrote to memory of 3620 4640 cmd.exe cmd.exe PID 4640 wrote to memory of 528 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 528 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 528 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 2212 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 2212 4640 cmd.exe cacls.exe PID 4640 wrote to memory of 2212 4640 cmd.exe cacls.exe PID 2268 wrote to memory of 3360 2268 mnolyk.exe rundll32.exe PID 2268 wrote to memory of 3360 2268 mnolyk.exe rundll32.exe PID 2268 wrote to memory of 3360 2268 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe"C:\Users\Admin\AppData\Local\Temp\52b3fc7b1d144f73d353974f0b5b6f015cdbee8c3034b9ec6a67c6dcdf511714.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cfZn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cfZn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\afZx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\afZx.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 17484⤵
- Program crash
PID:4156
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:3460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2088
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:4172
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:1008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3620
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:528
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:2212
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3360
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4188 -ip 41881⤵PID:736
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2392
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:504
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
456KB
MD5bb0041256c2f514f5b1526e6d8316521
SHA1e55b80880072c9fb498a22dd5dfdfb0f36974939
SHA2561475941b9e25867a80596b00654a6c97837b1db6e921fecf7f09aa30c65aff7f
SHA5127e459c3889b6ebc327752efeccf2345d35a9802f77cd575bae84e78d922cf8a2f3c168c5370543d512a204fbe2760a83f5275ad74b6222a1cd8c0dca03fbe825
-
Filesize
456KB
MD5bb0041256c2f514f5b1526e6d8316521
SHA1e55b80880072c9fb498a22dd5dfdfb0f36974939
SHA2561475941b9e25867a80596b00654a6c97837b1db6e921fecf7f09aa30c65aff7f
SHA5127e459c3889b6ebc327752efeccf2345d35a9802f77cd575bae84e78d922cf8a2f3c168c5370543d512a204fbe2760a83f5275ad74b6222a1cd8c0dca03fbe825
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
425KB
MD53659a7a3408d43c62b79612c38387528
SHA17d8d4a338e39839b00bac37b4b9d2b4daadcc6c1
SHA256b7e899976d3623c9de25a73f0fd57d963f12af9b0cacc952f1ce5aa14b93f920
SHA5126f81cd14f2b7e4cc9864c89de18124a2a46e066c8f3cf8ba933c534a35a8732b512461dc94a5458ca4309ac49fb6580086ca13d2979d8f029429eb0a148a13d2
-
Filesize
425KB
MD53659a7a3408d43c62b79612c38387528
SHA17d8d4a338e39839b00bac37b4b9d2b4daadcc6c1
SHA256b7e899976d3623c9de25a73f0fd57d963f12af9b0cacc952f1ce5aa14b93f920
SHA5126f81cd14f2b7e4cc9864c89de18124a2a46e066c8f3cf8ba933c534a35a8732b512461dc94a5458ca4309ac49fb6580086ca13d2979d8f029429eb0a148a13d2
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3