Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 11:57
Static task
static1
General
-
Target
a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe
-
Size
642KB
-
MD5
2c3d0e22d7341d5b18a3b316413d1b7f
-
SHA1
216daf740e60b5c7993e56e5670a1b5cb56c4b6f
-
SHA256
a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac
-
SHA512
6aa0845e47f0bfaf7123c44cab8948946941f7ebd99524e0e52df24e20348a1a21f935d250f634240fe41345f161bf1a08c48f9cd3ba985e98af4cf6197044a8
-
SSDEEP
12288:jMrjy90wEV9AkvTaDySauq8IaoiXHQuMYtVnULQV:oyJEV96aIInSnlV
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vona.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
cgon.exeagox.exemika.exevona.exemnolyk.exemnolyk.exemnolyk.exepid process 4264 cgon.exe 5072 agox.exe 1732 mika.exe 880 vona.exe 2912 mnolyk.exe 4056 mnolyk.exe 2876 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1288 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
mika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.execgon.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cgon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cgon.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3752 5072 WerFault.exe agox.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
agox.exemika.exepid process 5072 agox.exe 5072 agox.exe 1732 mika.exe 1732 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
agox.exemika.exedescription pid process Token: SeDebugPrivilege 5072 agox.exe Token: SeDebugPrivilege 1732 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.execgon.exevona.exemnolyk.execmd.exedescription pid process target process PID 1724 wrote to memory of 4264 1724 a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe cgon.exe PID 1724 wrote to memory of 4264 1724 a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe cgon.exe PID 1724 wrote to memory of 4264 1724 a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe cgon.exe PID 4264 wrote to memory of 5072 4264 cgon.exe agox.exe PID 4264 wrote to memory of 5072 4264 cgon.exe agox.exe PID 4264 wrote to memory of 5072 4264 cgon.exe agox.exe PID 4264 wrote to memory of 1732 4264 cgon.exe mika.exe PID 4264 wrote to memory of 1732 4264 cgon.exe mika.exe PID 1724 wrote to memory of 880 1724 a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe vona.exe PID 1724 wrote to memory of 880 1724 a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe vona.exe PID 1724 wrote to memory of 880 1724 a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe vona.exe PID 880 wrote to memory of 2912 880 vona.exe mnolyk.exe PID 880 wrote to memory of 2912 880 vona.exe mnolyk.exe PID 880 wrote to memory of 2912 880 vona.exe mnolyk.exe PID 2912 wrote to memory of 3664 2912 mnolyk.exe schtasks.exe PID 2912 wrote to memory of 3664 2912 mnolyk.exe schtasks.exe PID 2912 wrote to memory of 3664 2912 mnolyk.exe schtasks.exe PID 2912 wrote to memory of 2980 2912 mnolyk.exe cmd.exe PID 2912 wrote to memory of 2980 2912 mnolyk.exe cmd.exe PID 2912 wrote to memory of 2980 2912 mnolyk.exe cmd.exe PID 2980 wrote to memory of 4688 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 4688 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 4688 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 2272 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 2272 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 2272 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 4808 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 4808 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 4808 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 1668 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 1668 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 1668 2980 cmd.exe cmd.exe PID 2980 wrote to memory of 4776 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 4776 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 4776 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 3248 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 3248 2980 cmd.exe cacls.exe PID 2980 wrote to memory of 3248 2980 cmd.exe cacls.exe PID 2912 wrote to memory of 1288 2912 mnolyk.exe rundll32.exe PID 2912 wrote to memory of 1288 2912 mnolyk.exe rundll32.exe PID 2912 wrote to memory of 1288 2912 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe"C:\Users\Admin\AppData\Local\Temp\a475c1735265b5f6993f1d2ad6374506c3f0b405bd27bbaad4397dc0631ce1ac.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cgon.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cgon.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\agox.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\agox.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 20004⤵
- Program crash
PID:3752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:3664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4688
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:2272
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1668
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:4776
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:3248
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1288
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5072 -ip 50721⤵PID:3768
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4056
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
456KB
MD50082a8b34987001f5ce7a6abb19b1a7d
SHA1994106505c36deced5b94608fa006396ae2cdfd9
SHA256dc29e45173d640c2ee381a5ea2ac0fb8d78e591d21dcbae827e8922cd6a417f4
SHA512fd53a4221cdcaf8bc60eda272589fc9cad5ceb96493b3c76e434d6db51876ef892fcfdc2805dca1daea1cf11a7efc428b81a5556e58d352d97252abe1551a07a
-
Filesize
456KB
MD50082a8b34987001f5ce7a6abb19b1a7d
SHA1994106505c36deced5b94608fa006396ae2cdfd9
SHA256dc29e45173d640c2ee381a5ea2ac0fb8d78e591d21dcbae827e8922cd6a417f4
SHA512fd53a4221cdcaf8bc60eda272589fc9cad5ceb96493b3c76e434d6db51876ef892fcfdc2805dca1daea1cf11a7efc428b81a5556e58d352d97252abe1551a07a
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
425KB
MD5cac9c1edb035eec6f2d552ec3ca96145
SHA11c980162ae50cbaf1b479d7bc9575faa55a53504
SHA25629cc22cd2167fcc12eb0f555d6f7b4ec0be43c76d03ea53e35ecf3464c5e4efa
SHA51231c1998d244cb0a9613cb8544f4de636194a636dd98015ab04d14cfdd72b3db3503e98c72a319dce2251979d9fa8c1dbb8ff95beeb89dc9cd9a183a1530dd84f
-
Filesize
425KB
MD5cac9c1edb035eec6f2d552ec3ca96145
SHA11c980162ae50cbaf1b479d7bc9575faa55a53504
SHA25629cc22cd2167fcc12eb0f555d6f7b4ec0be43c76d03ea53e35ecf3464c5e4efa
SHA51231c1998d244cb0a9613cb8544f4de636194a636dd98015ab04d14cfdd72b3db3503e98c72a319dce2251979d9fa8c1dbb8ff95beeb89dc9cd9a183a1530dd84f
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3