Analysis
-
max time kernel
122s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2023 23:10
Static task
static1
Behavioral task
behavioral1
Sample
26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe
Resource
win10v2004-20221111-en
General
-
Target
26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe
-
Size
524KB
-
MD5
176e8d2bb147530b814b64e35ec246bc
-
SHA1
40c105b59ca80f681220411cc837e74a05662f58
-
SHA256
26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8
-
SHA512
af196fe49a75acff869668ff291696a8c6fcc415128f315d956b77782c11286746c3fd1032b428ef94f2a676c9a426bf0e966b2929f3d97ae484abb5e539e448
-
SSDEEP
12288:AMr8y906D9Q264QpZRNzo05GzpdXewPubZ:MyLJEXR205GzTeRZ
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aKRx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aKRx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aKRx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aKRx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aKRx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aKRx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
pid Process 4416 cKRn.exe 4532 aKRx.exe 3916 mika.exe 2868 vona.exe 3360 mnolyk.exe 2880 mnolyk.exe 4008 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 2832 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aKRx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aKRx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cKRn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cKRn.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3804 4532 WerFault.exe 83 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4532 aKRx.exe 4532 aKRx.exe 3916 mika.exe 3916 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4532 aKRx.exe Token: SeDebugPrivilege 3916 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2420 wrote to memory of 4416 2420 26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe 82 PID 2420 wrote to memory of 4416 2420 26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe 82 PID 2420 wrote to memory of 4416 2420 26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe 82 PID 4416 wrote to memory of 4532 4416 cKRn.exe 83 PID 4416 wrote to memory of 4532 4416 cKRn.exe 83 PID 4416 wrote to memory of 4532 4416 cKRn.exe 83 PID 4416 wrote to memory of 3916 4416 cKRn.exe 86 PID 4416 wrote to memory of 3916 4416 cKRn.exe 86 PID 2420 wrote to memory of 2868 2420 26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe 87 PID 2420 wrote to memory of 2868 2420 26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe 87 PID 2420 wrote to memory of 2868 2420 26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe 87 PID 2868 wrote to memory of 3360 2868 vona.exe 88 PID 2868 wrote to memory of 3360 2868 vona.exe 88 PID 2868 wrote to memory of 3360 2868 vona.exe 88 PID 3360 wrote to memory of 1228 3360 mnolyk.exe 89 PID 3360 wrote to memory of 1228 3360 mnolyk.exe 89 PID 3360 wrote to memory of 1228 3360 mnolyk.exe 89 PID 3360 wrote to memory of 2084 3360 mnolyk.exe 91 PID 3360 wrote to memory of 2084 3360 mnolyk.exe 91 PID 3360 wrote to memory of 2084 3360 mnolyk.exe 91 PID 2084 wrote to memory of 4792 2084 cmd.exe 93 PID 2084 wrote to memory of 4792 2084 cmd.exe 93 PID 2084 wrote to memory of 4792 2084 cmd.exe 93 PID 2084 wrote to memory of 1552 2084 cmd.exe 94 PID 2084 wrote to memory of 1552 2084 cmd.exe 94 PID 2084 wrote to memory of 1552 2084 cmd.exe 94 PID 2084 wrote to memory of 2812 2084 cmd.exe 95 PID 2084 wrote to memory of 2812 2084 cmd.exe 95 PID 2084 wrote to memory of 2812 2084 cmd.exe 95 PID 2084 wrote to memory of 1424 2084 cmd.exe 96 PID 2084 wrote to memory of 1424 2084 cmd.exe 96 PID 2084 wrote to memory of 1424 2084 cmd.exe 96 PID 2084 wrote to memory of 1592 2084 cmd.exe 97 PID 2084 wrote to memory of 1592 2084 cmd.exe 97 PID 2084 wrote to memory of 1592 2084 cmd.exe 97 PID 2084 wrote to memory of 3572 2084 cmd.exe 98 PID 2084 wrote to memory of 3572 2084 cmd.exe 98 PID 2084 wrote to memory of 3572 2084 cmd.exe 98 PID 3360 wrote to memory of 2832 3360 mnolyk.exe 101 PID 3360 wrote to memory of 2832 3360 mnolyk.exe 101 PID 3360 wrote to memory of 2832 3360 mnolyk.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe"C:\Users\Admin\AppData\Local\Temp\26c5c679eaf525b1ab4b8bb87506d816ac027ff678015a0ec5cd32e617f8bfb8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cKRn.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cKRn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aKRx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aKRx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 10964⤵
- Program crash
PID:3804
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:1228
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4792
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:1552
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:2812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:1592
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:3572
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2832
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4532 -ip 45321⤵PID:2896
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2880
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
338KB
MD5bfd493bcfd68074914c95f96ef1a23ed
SHA1eb1c172d5e58f8125871d48918bdc2883b35330a
SHA2561eb00eb697834bfadaa06d57a082c4f5dfc7e998f248aecefb34ebea1f4b2c31
SHA512cbc659e8e6638e9fa2598309f652382a15325afcd40599917375e14af33f721492a278c12a1dad1d3e9f8f1c9e7b30a19ae2be70fa89d733b7ebff205639d7bb
-
Filesize
338KB
MD5bfd493bcfd68074914c95f96ef1a23ed
SHA1eb1c172d5e58f8125871d48918bdc2883b35330a
SHA2561eb00eb697834bfadaa06d57a082c4f5dfc7e998f248aecefb34ebea1f4b2c31
SHA512cbc659e8e6638e9fa2598309f652382a15325afcd40599917375e14af33f721492a278c12a1dad1d3e9f8f1c9e7b30a19ae2be70fa89d733b7ebff205639d7bb
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
245KB
MD58f5badcff5388fa6ec775cb03bdfcac7
SHA18362c0609300df2fc67ae3c83a77f4e91ef57889
SHA25670b145fc517c040de5ba500f288869c2bbf5778122283286de4dd8c5e51ee473
SHA51200612a21f131460669f7f1714fcebd4f911ab19bf5f8162e239cc5cb79c396bda30fe960dc3967be33afb951ae17582490a36d096b251e9149a54669512224ee
-
Filesize
245KB
MD58f5badcff5388fa6ec775cb03bdfcac7
SHA18362c0609300df2fc67ae3c83a77f4e91ef57889
SHA25670b145fc517c040de5ba500f288869c2bbf5778122283286de4dd8c5e51ee473
SHA51200612a21f131460669f7f1714fcebd4f911ab19bf5f8162e239cc5cb79c396bda30fe960dc3967be33afb951ae17582490a36d096b251e9149a54669512224ee
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3