Analysis
-
max time kernel
113s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 14:06
Static task
static1
Behavioral task
behavioral1
Sample
a675f21ed8587c21390beb96b60816f3.exe
Resource
win7-20221111-en
General
-
Target
a675f21ed8587c21390beb96b60816f3.exe
-
Size
637KB
-
MD5
a675f21ed8587c21390beb96b60816f3
-
SHA1
b57e1a63111ae7fcfc4f76b8ebb4c3abc78d8076
-
SHA256
a373356377baa29111c9c78123b35689f35dd91d6b440262646078d6571cecf1
-
SHA512
25beffdd5433ae2b54468b40914b1905f608570cc300866279e8fabfb0b1034085c1ee419ce944aaaef78387ff9a535170be3e97d7ff0b2861737bbad5ec25bc
-
SSDEEP
12288:FMrqy90OQc6rIHCucz5xOybkJZeud59tjR/jdP002YcJ:3yaDpmzeaLtjR/jdMbnJ
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vona.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
cltn.exealtx.exemika.exevona.exemnolyk.exemnolyk.exemnolyk.exepid process 4684 cltn.exe 660 altx.exe 3748 mika.exe 4840 vona.exe 1028 mnolyk.exe 2784 mnolyk.exe 4868 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4064 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
a675f21ed8587c21390beb96b60816f3.execltn.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a675f21ed8587c21390beb96b60816f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a675f21ed8587c21390beb96b60816f3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cltn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cltn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3672 660 WerFault.exe altx.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
altx.exemika.exepid process 660 altx.exe 660 altx.exe 3748 mika.exe 3748 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
altx.exemika.exedescription pid process Token: SeDebugPrivilege 660 altx.exe Token: SeDebugPrivilege 3748 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
a675f21ed8587c21390beb96b60816f3.execltn.exevona.exemnolyk.execmd.exedescription pid process target process PID 4308 wrote to memory of 4684 4308 a675f21ed8587c21390beb96b60816f3.exe cltn.exe PID 4308 wrote to memory of 4684 4308 a675f21ed8587c21390beb96b60816f3.exe cltn.exe PID 4308 wrote to memory of 4684 4308 a675f21ed8587c21390beb96b60816f3.exe cltn.exe PID 4684 wrote to memory of 660 4684 cltn.exe altx.exe PID 4684 wrote to memory of 660 4684 cltn.exe altx.exe PID 4684 wrote to memory of 660 4684 cltn.exe altx.exe PID 4684 wrote to memory of 3748 4684 cltn.exe mika.exe PID 4684 wrote to memory of 3748 4684 cltn.exe mika.exe PID 4308 wrote to memory of 4840 4308 a675f21ed8587c21390beb96b60816f3.exe vona.exe PID 4308 wrote to memory of 4840 4308 a675f21ed8587c21390beb96b60816f3.exe vona.exe PID 4308 wrote to memory of 4840 4308 a675f21ed8587c21390beb96b60816f3.exe vona.exe PID 4840 wrote to memory of 1028 4840 vona.exe mnolyk.exe PID 4840 wrote to memory of 1028 4840 vona.exe mnolyk.exe PID 4840 wrote to memory of 1028 4840 vona.exe mnolyk.exe PID 1028 wrote to memory of 4672 1028 mnolyk.exe schtasks.exe PID 1028 wrote to memory of 4672 1028 mnolyk.exe schtasks.exe PID 1028 wrote to memory of 4672 1028 mnolyk.exe schtasks.exe PID 1028 wrote to memory of 4164 1028 mnolyk.exe cmd.exe PID 1028 wrote to memory of 4164 1028 mnolyk.exe cmd.exe PID 1028 wrote to memory of 4164 1028 mnolyk.exe cmd.exe PID 4164 wrote to memory of 3904 4164 cmd.exe cmd.exe PID 4164 wrote to memory of 3904 4164 cmd.exe cmd.exe PID 4164 wrote to memory of 3904 4164 cmd.exe cmd.exe PID 4164 wrote to memory of 1372 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 1372 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 1372 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 3844 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 3844 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 3844 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 3872 4164 cmd.exe cmd.exe PID 4164 wrote to memory of 3872 4164 cmd.exe cmd.exe PID 4164 wrote to memory of 3872 4164 cmd.exe cmd.exe PID 4164 wrote to memory of 4136 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 4136 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 4136 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 2344 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 2344 4164 cmd.exe cacls.exe PID 4164 wrote to memory of 2344 4164 cmd.exe cacls.exe PID 1028 wrote to memory of 4064 1028 mnolyk.exe rundll32.exe PID 1028 wrote to memory of 4064 1028 mnolyk.exe rundll32.exe PID 1028 wrote to memory of 4064 1028 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a675f21ed8587c21390beb96b60816f3.exe"C:\Users\Admin\AppData\Local\Temp\a675f21ed8587c21390beb96b60816f3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cltn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cltn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\altx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\altx.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 660 -s 19244⤵
- Program crash
PID:3672
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3904
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:1372
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3872
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:4136
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:2344
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4064
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 660 -ip 6601⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2784
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
449KB
MD51b52ce6423d8451abd80cb0b56733006
SHA150f06e57ed29ef613a6404b93295691fb4339281
SHA256b0d6c32557d4d61f6c44c4269c0f530412f1b9bc1a19111ad4cecac88bcbe431
SHA51213be9924d96d23a71b55e2238f681a3f1ff94351b534b801f4008aff796c2e7c3a5b1d4bcc5c7eb52be684964c8ba63459118306fe4e886d3c79d0452640499f
-
Filesize
449KB
MD51b52ce6423d8451abd80cb0b56733006
SHA150f06e57ed29ef613a6404b93295691fb4339281
SHA256b0d6c32557d4d61f6c44c4269c0f530412f1b9bc1a19111ad4cecac88bcbe431
SHA51213be9924d96d23a71b55e2238f681a3f1ff94351b534b801f4008aff796c2e7c3a5b1d4bcc5c7eb52be684964c8ba63459118306fe4e886d3c79d0452640499f
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
422KB
MD5650e6abe9b67147a52f086f63d013b6c
SHA1bac5d29f1212be631051f03adec4b61d691e4ed8
SHA256eceade3ce86427080b0f4efe03d382ae3ae049cdcafef49cbd1365aab1918ec2
SHA512d026f1c361fcf2ef2240d4eda63cfcc7e069ab0b3b781875ab5c6dece912cc689f2e5f61470744e40094aeaa5fff19ac60cc42508e94be7544024b35c90a39d0
-
Filesize
422KB
MD5650e6abe9b67147a52f086f63d013b6c
SHA1bac5d29f1212be631051f03adec4b61d691e4ed8
SHA256eceade3ce86427080b0f4efe03d382ae3ae049cdcafef49cbd1365aab1918ec2
SHA512d026f1c361fcf2ef2240d4eda63cfcc7e069ab0b3b781875ab5c6dece912cc689f2e5f61470744e40094aeaa5fff19ac60cc42508e94be7544024b35c90a39d0
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3