Analysis
-
max time kernel
140s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2023 23:52
Static task
static1
Behavioral task
behavioral1
Sample
6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe
Resource
win10v2004-20221111-en
General
-
Target
6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe
-
Size
568KB
-
MD5
92878ec00dd891b4f0852b365611d35f
-
SHA1
d16392fff90514264804333594000dab9c7a66d3
-
SHA256
6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71
-
SHA512
550e083518f9f6cf67ac7d22231e31ed53b7c142f6df99363ec26ddd64be2a385380527d3d67dc0a784aede4e5b9b75dbff5f81cefada209120566e0ab8b3492
-
SSDEEP
12288:sMrIy90dexmNPVMNOuXSFIW+CyTvi6FWCox5:MyoeoXEyT0j4
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" azgx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" azgx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection azgx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" azgx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" azgx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" azgx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 6 IoCs
pid Process 4892 czgu.exe 3200 azgx.exe 3476 mika.exe 2504 vona.exe 2592 mnolyk.exe 2136 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 2860 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features azgx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" azgx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce czgu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" czgu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4616 3200 WerFault.exe 80 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3200 azgx.exe 3200 azgx.exe 3476 mika.exe 3476 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3200 azgx.exe Token: SeDebugPrivilege 3476 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1800 wrote to memory of 4892 1800 6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe 79 PID 1800 wrote to memory of 4892 1800 6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe 79 PID 1800 wrote to memory of 4892 1800 6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe 79 PID 4892 wrote to memory of 3200 4892 czgu.exe 80 PID 4892 wrote to memory of 3200 4892 czgu.exe 80 PID 4892 wrote to memory of 3200 4892 czgu.exe 80 PID 4892 wrote to memory of 3476 4892 czgu.exe 84 PID 4892 wrote to memory of 3476 4892 czgu.exe 84 PID 1800 wrote to memory of 2504 1800 6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe 85 PID 1800 wrote to memory of 2504 1800 6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe 85 PID 1800 wrote to memory of 2504 1800 6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe 85 PID 2504 wrote to memory of 2592 2504 vona.exe 86 PID 2504 wrote to memory of 2592 2504 vona.exe 86 PID 2504 wrote to memory of 2592 2504 vona.exe 86 PID 2592 wrote to memory of 448 2592 mnolyk.exe 87 PID 2592 wrote to memory of 448 2592 mnolyk.exe 87 PID 2592 wrote to memory of 448 2592 mnolyk.exe 87 PID 2592 wrote to memory of 4536 2592 mnolyk.exe 89 PID 2592 wrote to memory of 4536 2592 mnolyk.exe 89 PID 2592 wrote to memory of 4536 2592 mnolyk.exe 89 PID 4536 wrote to memory of 732 4536 cmd.exe 91 PID 4536 wrote to memory of 732 4536 cmd.exe 91 PID 4536 wrote to memory of 732 4536 cmd.exe 91 PID 4536 wrote to memory of 3620 4536 cmd.exe 92 PID 4536 wrote to memory of 3620 4536 cmd.exe 92 PID 4536 wrote to memory of 3620 4536 cmd.exe 92 PID 4536 wrote to memory of 3672 4536 cmd.exe 93 PID 4536 wrote to memory of 3672 4536 cmd.exe 93 PID 4536 wrote to memory of 3672 4536 cmd.exe 93 PID 4536 wrote to memory of 4688 4536 cmd.exe 94 PID 4536 wrote to memory of 4688 4536 cmd.exe 94 PID 4536 wrote to memory of 4688 4536 cmd.exe 94 PID 4536 wrote to memory of 5024 4536 cmd.exe 95 PID 4536 wrote to memory of 5024 4536 cmd.exe 95 PID 4536 wrote to memory of 5024 4536 cmd.exe 95 PID 4536 wrote to memory of 1588 4536 cmd.exe 96 PID 4536 wrote to memory of 1588 4536 cmd.exe 96 PID 4536 wrote to memory of 1588 4536 cmd.exe 96 PID 2592 wrote to memory of 2860 2592 mnolyk.exe 98 PID 2592 wrote to memory of 2860 2592 mnolyk.exe 98 PID 2592 wrote to memory of 2860 2592 mnolyk.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe"C:\Users\Admin\AppData\Local\Temp\6717d57823be26e49c5a6477d95a7e7dafc0984d71f035d725d893b0a0e1da71.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\czgu.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\czgu.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\azgx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\azgx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 10804⤵
- Program crash
PID:4616
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:448
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:732
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:3620
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4688
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:5024
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:1588
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2860
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3200 -ip 32001⤵PID:3384
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:2136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
381KB
MD5253fd99d4e20b9ac2a4328bd0f7202c8
SHA1967216f7ab3a4791f44a7dc1f771a1b786e5b04f
SHA2560c6fb1112ccb075d0c4faaf7c1b0bd6da60b379fe89bd584e7646727001e34e4
SHA512ec18dba891a7b4f2aedd26d575c501cda5539315d898ae42a634b680c0ce3123e0b42ae79bace5b977790fdaafb033e563d5dcd49159e4f9da8c3dcb7fb50b1d
-
Filesize
381KB
MD5253fd99d4e20b9ac2a4328bd0f7202c8
SHA1967216f7ab3a4791f44a7dc1f771a1b786e5b04f
SHA2560c6fb1112ccb075d0c4faaf7c1b0bd6da60b379fe89bd584e7646727001e34e4
SHA512ec18dba891a7b4f2aedd26d575c501cda5539315d898ae42a634b680c0ce3123e0b42ae79bace5b977790fdaafb033e563d5dcd49159e4f9da8c3dcb7fb50b1d
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
364KB
MD57f0b13d03c46912ef43f225988c01453
SHA1724a5f38143871733be356facd14a24ea8a1522b
SHA256cc9be544d06610284881587422e8798fabcf1d51f08b9bf1184ae459a131ae8c
SHA5128e6f6f0db2e140e97f284a826b36b6ee53907b3a0030d7f38b110d5a920d22a92f245ef2cff2fb44e793ac8e0ac96e232b0b18a493ffa35fa965c893f7dad75d
-
Filesize
364KB
MD57f0b13d03c46912ef43f225988c01453
SHA1724a5f38143871733be356facd14a24ea8a1522b
SHA256cc9be544d06610284881587422e8798fabcf1d51f08b9bf1184ae459a131ae8c
SHA5128e6f6f0db2e140e97f284a826b36b6ee53907b3a0030d7f38b110d5a920d22a92f245ef2cff2fb44e793ac8e0ac96e232b0b18a493ffa35fa965c893f7dad75d
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3