Analysis
-
max time kernel
117s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 12:26
Static task
static1
General
-
Target
d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe
-
Size
642KB
-
MD5
87f08a0a907feee6211241124dde893c
-
SHA1
7441baa3b3ea0589443b365a4bca987288c5904a
-
SHA256
d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa
-
SHA512
7e21caff97fadaa8d92ab0792633e25f9f23f39b96608bff00468e96a102bf3f70d83cbbba9acf65455ad4d79bb82560a9f457287a6f2615600b8a28673918c1
-
SSDEEP
12288:4Mrmy90vzD5EfzHj3dYOFyt+wpNxlMypm8T30m1au9DmrBbYWz1cy:OyYzCzjtYYytpzpmc00vFm1YW1L
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vona.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
ckPn.exeakPx.exemika.exevona.exemnolyk.exemnolyk.exemnolyk.exepid process 4940 ckPn.exe 3556 akPx.exe 4784 mika.exe 400 vona.exe 4084 mnolyk.exe 996 mnolyk.exe 3856 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 5020 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
ckPn.exed2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ckPn.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ckPn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2560 3556 WerFault.exe akPx.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
akPx.exemika.exepid process 3556 akPx.exe 3556 akPx.exe 4784 mika.exe 4784 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
akPx.exemika.exedescription pid process Token: SeDebugPrivilege 3556 akPx.exe Token: SeDebugPrivilege 4784 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.execkPn.exevona.exemnolyk.execmd.exedescription pid process target process PID 4752 wrote to memory of 4940 4752 d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe ckPn.exe PID 4752 wrote to memory of 4940 4752 d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe ckPn.exe PID 4752 wrote to memory of 4940 4752 d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe ckPn.exe PID 4940 wrote to memory of 3556 4940 ckPn.exe akPx.exe PID 4940 wrote to memory of 3556 4940 ckPn.exe akPx.exe PID 4940 wrote to memory of 3556 4940 ckPn.exe akPx.exe PID 4940 wrote to memory of 4784 4940 ckPn.exe mika.exe PID 4940 wrote to memory of 4784 4940 ckPn.exe mika.exe PID 4752 wrote to memory of 400 4752 d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe vona.exe PID 4752 wrote to memory of 400 4752 d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe vona.exe PID 4752 wrote to memory of 400 4752 d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe vona.exe PID 400 wrote to memory of 4084 400 vona.exe mnolyk.exe PID 400 wrote to memory of 4084 400 vona.exe mnolyk.exe PID 400 wrote to memory of 4084 400 vona.exe mnolyk.exe PID 4084 wrote to memory of 1272 4084 mnolyk.exe schtasks.exe PID 4084 wrote to memory of 1272 4084 mnolyk.exe schtasks.exe PID 4084 wrote to memory of 1272 4084 mnolyk.exe schtasks.exe PID 4084 wrote to memory of 3124 4084 mnolyk.exe cmd.exe PID 4084 wrote to memory of 3124 4084 mnolyk.exe cmd.exe PID 4084 wrote to memory of 3124 4084 mnolyk.exe cmd.exe PID 3124 wrote to memory of 4180 3124 cmd.exe cmd.exe PID 3124 wrote to memory of 4180 3124 cmd.exe cmd.exe PID 3124 wrote to memory of 4180 3124 cmd.exe cmd.exe PID 3124 wrote to memory of 3540 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 3540 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 3540 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 4744 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 4744 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 4744 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 4652 3124 cmd.exe cmd.exe PID 3124 wrote to memory of 4652 3124 cmd.exe cmd.exe PID 3124 wrote to memory of 4652 3124 cmd.exe cmd.exe PID 3124 wrote to memory of 3840 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 3840 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 3840 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 4076 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 4076 3124 cmd.exe cacls.exe PID 3124 wrote to memory of 4076 3124 cmd.exe cacls.exe PID 4084 wrote to memory of 5020 4084 mnolyk.exe rundll32.exe PID 4084 wrote to memory of 5020 4084 mnolyk.exe rundll32.exe PID 4084 wrote to memory of 5020 4084 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe"C:\Users\Admin\AppData\Local\Temp\d2726c255f36ec115cc79441e8fc7307ef139281264aec32e8473e65d0ac4caa.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ckPn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ckPn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\akPx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\akPx.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 18364⤵
- Program crash
PID:2560
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:1272
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4180
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:3540
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4652
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:3840
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:4076
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:5020
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3556 -ip 35561⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:996
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:3856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
455KB
MD521e3878f642e51c7904b252086310637
SHA117e055e4ace1ca0269f0ddc470404f41d8ec6cb7
SHA256d0ba05d1708c52d92aa55dc504d5e0ff19fa04e5f44de5f1d39fed19db976bc6
SHA512c25877df7c76485127e6ad54c353234dcb8d28865da67131371a386d5216a442e1e75a87b30689a2a68f7fb73853af48a999d9d2788ec0ae4db1f001c846294e
-
Filesize
455KB
MD521e3878f642e51c7904b252086310637
SHA117e055e4ace1ca0269f0ddc470404f41d8ec6cb7
SHA256d0ba05d1708c52d92aa55dc504d5e0ff19fa04e5f44de5f1d39fed19db976bc6
SHA512c25877df7c76485127e6ad54c353234dcb8d28865da67131371a386d5216a442e1e75a87b30689a2a68f7fb73853af48a999d9d2788ec0ae4db1f001c846294e
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
425KB
MD505f2dd3d2dacc8633d402e404d918e79
SHA14de9d36037feb708c3229dbeb2f202398fb4f221
SHA25666e93e6252ac9c8f2a02c121abc6b4749c67b131ba0d21b39ef917e695ac84ce
SHA512e9a50a7f48d1176725110cf2ae48d2990f0652fbfbcbc02e524de464a853aee7381286500d8ec4064920adee32eb38548c2f838a8c93ea683fa0cb305aa3efcd
-
Filesize
425KB
MD505f2dd3d2dacc8633d402e404d918e79
SHA14de9d36037feb708c3229dbeb2f202398fb4f221
SHA25666e93e6252ac9c8f2a02c121abc6b4749c67b131ba0d21b39ef917e695ac84ce
SHA512e9a50a7f48d1176725110cf2ae48d2990f0652fbfbcbc02e524de464a853aee7381286500d8ec4064920adee32eb38548c2f838a8c93ea683fa0cb305aa3efcd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3