Analysis
-
max time kernel
118s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 12:46
Static task
static1
General
-
Target
9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe
-
Size
642KB
-
MD5
565aa8f6ff5ad2e9c00569f0fbe00b3f
-
SHA1
8a10ceaa5fa3f8aa1c7c1428e21112bd634250f6
-
SHA256
9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed
-
SHA512
8165811fb1b4ad58c8dec036d399e4c8271dd14ca9567390f428d6c0494d7282203f4ef34037a39041d646893a603301553b8c91ebba862276a79fa1eb28ac52
-
SSDEEP
12288:gMrMy90mUVC7N3k+RpmNO6+wpNx9MTKm8T30gHau9kkmiuqM:8yaVCBvwZKKmc0IvGkmiuqM
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vona.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
cFpn.exeaFpx.exemika.exevona.exemnolyk.exemnolyk.exemnolyk.exepid process 2272 cFpn.exe 1952 aFpx.exe 3824 mika.exe 3956 vona.exe 1376 mnolyk.exe 2892 mnolyk.exe 2720 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1748 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.execFpn.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cFpn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cFpn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1832 1952 WerFault.exe aFpx.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aFpx.exemika.exepid process 1952 aFpx.exe 1952 aFpx.exe 3824 mika.exe 3824 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aFpx.exemika.exedescription pid process Token: SeDebugPrivilege 1952 aFpx.exe Token: SeDebugPrivilege 3824 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.execFpn.exevona.exemnolyk.execmd.exedescription pid process target process PID 4592 wrote to memory of 2272 4592 9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe cFpn.exe PID 4592 wrote to memory of 2272 4592 9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe cFpn.exe PID 4592 wrote to memory of 2272 4592 9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe cFpn.exe PID 2272 wrote to memory of 1952 2272 cFpn.exe aFpx.exe PID 2272 wrote to memory of 1952 2272 cFpn.exe aFpx.exe PID 2272 wrote to memory of 1952 2272 cFpn.exe aFpx.exe PID 2272 wrote to memory of 3824 2272 cFpn.exe mika.exe PID 2272 wrote to memory of 3824 2272 cFpn.exe mika.exe PID 4592 wrote to memory of 3956 4592 9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe vona.exe PID 4592 wrote to memory of 3956 4592 9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe vona.exe PID 4592 wrote to memory of 3956 4592 9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe vona.exe PID 3956 wrote to memory of 1376 3956 vona.exe mnolyk.exe PID 3956 wrote to memory of 1376 3956 vona.exe mnolyk.exe PID 3956 wrote to memory of 1376 3956 vona.exe mnolyk.exe PID 1376 wrote to memory of 1368 1376 mnolyk.exe schtasks.exe PID 1376 wrote to memory of 1368 1376 mnolyk.exe schtasks.exe PID 1376 wrote to memory of 1368 1376 mnolyk.exe schtasks.exe PID 1376 wrote to memory of 2884 1376 mnolyk.exe cmd.exe PID 1376 wrote to memory of 2884 1376 mnolyk.exe cmd.exe PID 1376 wrote to memory of 2884 1376 mnolyk.exe cmd.exe PID 2884 wrote to memory of 1572 2884 cmd.exe cmd.exe PID 2884 wrote to memory of 1572 2884 cmd.exe cmd.exe PID 2884 wrote to memory of 1572 2884 cmd.exe cmd.exe PID 2884 wrote to memory of 1920 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 1920 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 1920 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 2456 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 2456 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 2456 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 4748 2884 cmd.exe cmd.exe PID 2884 wrote to memory of 4748 2884 cmd.exe cmd.exe PID 2884 wrote to memory of 4748 2884 cmd.exe cmd.exe PID 2884 wrote to memory of 3068 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 3068 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 3068 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 4044 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 4044 2884 cmd.exe cacls.exe PID 2884 wrote to memory of 4044 2884 cmd.exe cacls.exe PID 1376 wrote to memory of 1748 1376 mnolyk.exe rundll32.exe PID 1376 wrote to memory of 1748 1376 mnolyk.exe rundll32.exe PID 1376 wrote to memory of 1748 1376 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe"C:\Users\Admin\AppData\Local\Temp\9f7f8f9482d164d58a64b01242bf028d3223c3d5507cd006d28165d4a4bf13ed.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cFpn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cFpn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aFpx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aFpx.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 13484⤵
- Program crash
PID:1832
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:1368
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1572
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:1920
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:2456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4748
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:3068
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:4044
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1748
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1952 -ip 19521⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2892
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2720
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
455KB
MD5d13cceb774d6c029bb941ee5c26cf04a
SHA1026d3f7d1e8147fe796a0f0520d9ec75f3f5a5f5
SHA2565df8ee1654900f717cb1ab1db0a0653410df97b94180dc98f2fe686f05279406
SHA5120a01daaaeaf4a207c007b2362b019e8985eac863d30e702f18e38a3b1a1958ec205f40ca045a95c98959f793a7444b0a16bb5faba5e457e76b39b3c6de6e96df
-
Filesize
455KB
MD5d13cceb774d6c029bb941ee5c26cf04a
SHA1026d3f7d1e8147fe796a0f0520d9ec75f3f5a5f5
SHA2565df8ee1654900f717cb1ab1db0a0653410df97b94180dc98f2fe686f05279406
SHA5120a01daaaeaf4a207c007b2362b019e8985eac863d30e702f18e38a3b1a1958ec205f40ca045a95c98959f793a7444b0a16bb5faba5e457e76b39b3c6de6e96df
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
425KB
MD505f2dd3d2dacc8633d402e404d918e79
SHA14de9d36037feb708c3229dbeb2f202398fb4f221
SHA25666e93e6252ac9c8f2a02c121abc6b4749c67b131ba0d21b39ef917e695ac84ce
SHA512e9a50a7f48d1176725110cf2ae48d2990f0652fbfbcbc02e524de464a853aee7381286500d8ec4064920adee32eb38548c2f838a8c93ea683fa0cb305aa3efcd
-
Filesize
425KB
MD505f2dd3d2dacc8633d402e404d918e79
SHA14de9d36037feb708c3229dbeb2f202398fb4f221
SHA25666e93e6252ac9c8f2a02c121abc6b4749c67b131ba0d21b39ef917e695ac84ce
SHA512e9a50a7f48d1176725110cf2ae48d2990f0652fbfbcbc02e524de464a853aee7381286500d8ec4064920adee32eb38548c2f838a8c93ea683fa0cb305aa3efcd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3