Analysis
-
max time kernel
136s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 15:06
Static task
static1
Behavioral task
behavioral1
Sample
b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe
Resource
win10v2004-20221111-en
General
-
Target
b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe
-
Size
578KB
-
MD5
7c189fe3adf0c58d0d258e538414e9aa
-
SHA1
43315eb8d8c59d2e11d65cd95a3672a69d64c7bb
-
SHA256
b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5
-
SHA512
b6c8c363f241af71239bc6897e9664f2933aba5922599ca63efd21758876826177ac2c3957361a897aeb5b321050ad0adb48e1c235317e527fdb295a6d53cfd9
-
SSDEEP
12288:OMrSy90RNCaAyFevAkhhEpFVeqGUDviPho1fElP:EyRqFGX6DlGu+/t
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
Processes:
aexx.exemika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aexx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aexx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aexx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aexx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aexx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aexx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vona.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
cexn.exeaexx.exemika.exevona.exemnolyk.exemnolyk.exemnolyk.exepid process 4112 cexn.exe 1436 aexx.exe 632 mika.exe 2708 vona.exe 4544 mnolyk.exe 4776 mnolyk.exe 2272 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2780 rundll32.exe -
Processes:
aexx.exemika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aexx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aexx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
cexn.exeb914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cexn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cexn.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4300 1436 WerFault.exe aexx.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aexx.exemika.exepid process 1436 aexx.exe 1436 aexx.exe 632 mika.exe 632 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aexx.exemika.exedescription pid process Token: SeDebugPrivilege 1436 aexx.exe Token: SeDebugPrivilege 632 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.execexn.exevona.exemnolyk.execmd.exedescription pid process target process PID 4644 wrote to memory of 4112 4644 b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe cexn.exe PID 4644 wrote to memory of 4112 4644 b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe cexn.exe PID 4644 wrote to memory of 4112 4644 b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe cexn.exe PID 4112 wrote to memory of 1436 4112 cexn.exe aexx.exe PID 4112 wrote to memory of 1436 4112 cexn.exe aexx.exe PID 4112 wrote to memory of 1436 4112 cexn.exe aexx.exe PID 4112 wrote to memory of 632 4112 cexn.exe mika.exe PID 4112 wrote to memory of 632 4112 cexn.exe mika.exe PID 4644 wrote to memory of 2708 4644 b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe vona.exe PID 4644 wrote to memory of 2708 4644 b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe vona.exe PID 4644 wrote to memory of 2708 4644 b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe vona.exe PID 2708 wrote to memory of 4544 2708 vona.exe mnolyk.exe PID 2708 wrote to memory of 4544 2708 vona.exe mnolyk.exe PID 2708 wrote to memory of 4544 2708 vona.exe mnolyk.exe PID 4544 wrote to memory of 1204 4544 mnolyk.exe schtasks.exe PID 4544 wrote to memory of 1204 4544 mnolyk.exe schtasks.exe PID 4544 wrote to memory of 1204 4544 mnolyk.exe schtasks.exe PID 4544 wrote to memory of 5016 4544 mnolyk.exe cmd.exe PID 4544 wrote to memory of 5016 4544 mnolyk.exe cmd.exe PID 4544 wrote to memory of 5016 4544 mnolyk.exe cmd.exe PID 5016 wrote to memory of 3184 5016 cmd.exe cmd.exe PID 5016 wrote to memory of 3184 5016 cmd.exe cmd.exe PID 5016 wrote to memory of 3184 5016 cmd.exe cmd.exe PID 5016 wrote to memory of 2212 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 2212 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 2212 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 4764 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 4764 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 4764 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 3920 5016 cmd.exe cmd.exe PID 5016 wrote to memory of 3920 5016 cmd.exe cmd.exe PID 5016 wrote to memory of 3920 5016 cmd.exe cmd.exe PID 5016 wrote to memory of 4104 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 4104 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 4104 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 3444 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 3444 5016 cmd.exe cacls.exe PID 5016 wrote to memory of 3444 5016 cmd.exe cacls.exe PID 4544 wrote to memory of 2780 4544 mnolyk.exe rundll32.exe PID 4544 wrote to memory of 2780 4544 mnolyk.exe rundll32.exe PID 4544 wrote to memory of 2780 4544 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe"C:\Users\Admin\AppData\Local\Temp\b914a70ecd526e66101da383a6c1087557ae7eacea723cdd3a361711b7893dc5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cexn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cexn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aexx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aexx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 10804⤵
- Program crash
PID:4300
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:1204
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3184
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:2212
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3920
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:4104
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:3444
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2780
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1436 -ip 14361⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4776
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
391KB
MD5530e469030a05c7472b5d741b67a1399
SHA128b7d89a3f0a78edd1a2c4064f13f1bb6f0a38ee
SHA2562a42744dcb7a7d293922f2a471c367c5e3765f359c2804c25598e73f97e6188a
SHA51241ec793bec3ba981bdf9b214a2c249ebd3a3784873c72d1fe3a445a54e135e68fa4479b978a76a566fc9b004110f72e9b91b95d53e9f3b45915793285ada0d44
-
Filesize
391KB
MD5530e469030a05c7472b5d741b67a1399
SHA128b7d89a3f0a78edd1a2c4064f13f1bb6f0a38ee
SHA2562a42744dcb7a7d293922f2a471c367c5e3765f359c2804c25598e73f97e6188a
SHA51241ec793bec3ba981bdf9b214a2c249ebd3a3784873c72d1fe3a445a54e135e68fa4479b978a76a566fc9b004110f72e9b91b95d53e9f3b45915793285ada0d44
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
363KB
MD5a1766f3464e706cabd3e6f6b5e476dfb
SHA1b8d413d50f3662963ae3f4c7f293a7ceb860055a
SHA2563da6c10c84ba21f105fdd1f753dabf249cf66c14ef9f786ee1215c7af1e23c84
SHA512178354c9ec0d4297a7ccfae7905c071081e9b4c1e032147f8281acb7212c14cc003a4a369848a62c16495c8aad63eaeaa0c94bf77da769f189bcc900742a89cd
-
Filesize
363KB
MD5a1766f3464e706cabd3e6f6b5e476dfb
SHA1b8d413d50f3662963ae3f4c7f293a7ceb860055a
SHA2563da6c10c84ba21f105fdd1f753dabf249cf66c14ef9f786ee1215c7af1e23c84
SHA512178354c9ec0d4297a7ccfae7905c071081e9b4c1e032147f8281acb7212c14cc003a4a369848a62c16495c8aad63eaeaa0c94bf77da769f189bcc900742a89cd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3