Analysis
-
max time kernel
142s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
09-02-2023 15:16
Static task
static1
Behavioral task
behavioral1
Sample
77758c9b682afca2ab06d77e2771a4e5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
77758c9b682afca2ab06d77e2771a4e5.exe
Resource
win10v2004-20220901-en
General
-
Target
77758c9b682afca2ab06d77e2771a4e5.exe
-
Size
525KB
-
MD5
77758c9b682afca2ab06d77e2771a4e5
-
SHA1
d5097f438706507f417d215ac5bc663388c1bf81
-
SHA256
a37691936abd27ce1ae5a5deee2aa8b129e3fa0c188efea90d587a0069367142
-
SHA512
f184f1d79c8abf10c98dd122cebb97e6ed95ea18134923facdd15294cb5c8c6091f64924ad0f9e83e361a95c17ce2c683fea464842e431cc4646ccb5c1e39530
-
SSDEEP
12288:MMrZy90yUV+H4dULp+4szJEVHaTxLvsLbFlYxRs+j:1yyV9aLsTiqLIbFlYIY
Malware Config
Extracted
amadey
3.66
62.204.41.5/Bu58Ngs/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" mika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aTvx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aTvx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aTvx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" mika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aTvx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aTvx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aTvx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection mika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation vona.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
pid Process 636 cTvu.exe 2200 aTvx.exe 2036 mika.exe 4992 vona.exe 4840 mnolyk.exe 4456 mnolyk.exe 4976 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 3692 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aTvx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aTvx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" mika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 77758c9b682afca2ab06d77e2771a4e5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 77758c9b682afca2ab06d77e2771a4e5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cTvu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cTvu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1192 2200 WerFault.exe 82 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2200 aTvx.exe 2200 aTvx.exe 2036 mika.exe 2036 mika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2200 aTvx.exe Token: SeDebugPrivilege 2036 mika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4788 wrote to memory of 636 4788 77758c9b682afca2ab06d77e2771a4e5.exe 81 PID 4788 wrote to memory of 636 4788 77758c9b682afca2ab06d77e2771a4e5.exe 81 PID 4788 wrote to memory of 636 4788 77758c9b682afca2ab06d77e2771a4e5.exe 81 PID 636 wrote to memory of 2200 636 cTvu.exe 82 PID 636 wrote to memory of 2200 636 cTvu.exe 82 PID 636 wrote to memory of 2200 636 cTvu.exe 82 PID 636 wrote to memory of 2036 636 cTvu.exe 89 PID 636 wrote to memory of 2036 636 cTvu.exe 89 PID 4788 wrote to memory of 4992 4788 77758c9b682afca2ab06d77e2771a4e5.exe 91 PID 4788 wrote to memory of 4992 4788 77758c9b682afca2ab06d77e2771a4e5.exe 91 PID 4788 wrote to memory of 4992 4788 77758c9b682afca2ab06d77e2771a4e5.exe 91 PID 4992 wrote to memory of 4840 4992 vona.exe 92 PID 4992 wrote to memory of 4840 4992 vona.exe 92 PID 4992 wrote to memory of 4840 4992 vona.exe 92 PID 4840 wrote to memory of 5056 4840 mnolyk.exe 93 PID 4840 wrote to memory of 5056 4840 mnolyk.exe 93 PID 4840 wrote to memory of 5056 4840 mnolyk.exe 93 PID 4840 wrote to memory of 4444 4840 mnolyk.exe 95 PID 4840 wrote to memory of 4444 4840 mnolyk.exe 95 PID 4840 wrote to memory of 4444 4840 mnolyk.exe 95 PID 4444 wrote to memory of 4216 4444 cmd.exe 97 PID 4444 wrote to memory of 4216 4444 cmd.exe 97 PID 4444 wrote to memory of 4216 4444 cmd.exe 97 PID 4444 wrote to memory of 5100 4444 cmd.exe 98 PID 4444 wrote to memory of 5100 4444 cmd.exe 98 PID 4444 wrote to memory of 5100 4444 cmd.exe 98 PID 4444 wrote to memory of 4048 4444 cmd.exe 99 PID 4444 wrote to memory of 4048 4444 cmd.exe 99 PID 4444 wrote to memory of 4048 4444 cmd.exe 99 PID 4444 wrote to memory of 4160 4444 cmd.exe 100 PID 4444 wrote to memory of 4160 4444 cmd.exe 100 PID 4444 wrote to memory of 4160 4444 cmd.exe 100 PID 4444 wrote to memory of 3924 4444 cmd.exe 101 PID 4444 wrote to memory of 3924 4444 cmd.exe 101 PID 4444 wrote to memory of 3924 4444 cmd.exe 101 PID 4444 wrote to memory of 4220 4444 cmd.exe 102 PID 4444 wrote to memory of 4220 4444 cmd.exe 102 PID 4444 wrote to memory of 4220 4444 cmd.exe 102 PID 4840 wrote to memory of 3692 4840 mnolyk.exe 108 PID 4840 wrote to memory of 3692 4840 mnolyk.exe 108 PID 4840 wrote to memory of 3692 4840 mnolyk.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\77758c9b682afca2ab06d77e2771a4e5.exe"C:\Users\Admin\AppData\Local\Temp\77758c9b682afca2ab06d77e2771a4e5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cTvu.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cTvu.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aTvx.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aTvx.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 10644⤵
- Program crash
PID:1192
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:5056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4216
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:5100
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4160
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:N"5⤵PID:3924
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\5eb6b96734" /P "Admin:R" /E5⤵PID:4220
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3692
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2200 -ip 22001⤵PID:3204
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4456
-
C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe1⤵
- Executes dropped EXE
PID:4976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
339KB
MD50351ecb2439ef210fd580123eb814780
SHA1fcf60544428d0afb379ef1d59d48bf3ab049a4e6
SHA25686a4f12556099bb1539392db59beec82eaf5a4acb8d7fbb04df6d7e385c5d997
SHA51256d2b4c7266ad6f424dab16d2bca95cbe05d9d558a714f525ee40af6e12a5c45b654e822ee9e8ddccbd4c935a2784a15bd322e4a2f0f560bc8846062d5fe24ee
-
Filesize
339KB
MD50351ecb2439ef210fd580123eb814780
SHA1fcf60544428d0afb379ef1d59d48bf3ab049a4e6
SHA25686a4f12556099bb1539392db59beec82eaf5a4acb8d7fbb04df6d7e385c5d997
SHA51256d2b4c7266ad6f424dab16d2bca95cbe05d9d558a714f525ee40af6e12a5c45b654e822ee9e8ddccbd4c935a2784a15bd322e4a2f0f560bc8846062d5fe24ee
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
236KB
MD5fde8915d251fada3a37530421eb29dcf
SHA144386a8947ddfab993409945dae05a772a13e047
SHA2566cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116
SHA512ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd
-
Filesize
248KB
MD537d043ee819272f3c4b7dd5fcb179105
SHA1cf7fec1675096ff255712f156f13f186df0e838c
SHA256021ae2fadbc8bc4e83013de03902e6e97c2815ab821adaa58037e562a6b2357b
SHA512ca4b2efd9a3aaccebcca410d8fbc92e4108a03065ca7f1acc8165e4c5a3576ddc4a476cdeaf161dd74196fc52d23f987910ccf55923098212656ba7065bc7862
-
Filesize
248KB
MD537d043ee819272f3c4b7dd5fcb179105
SHA1cf7fec1675096ff255712f156f13f186df0e838c
SHA256021ae2fadbc8bc4e83013de03902e6e97c2815ab821adaa58037e562a6b2357b
SHA512ca4b2efd9a3aaccebcca410d8fbc92e4108a03065ca7f1acc8165e4c5a3576ddc4a476cdeaf161dd74196fc52d23f987910ccf55923098212656ba7065bc7862
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3
-
Filesize
89KB
MD59221a421a3e777eb7d4ce55e474bcc4a
SHA1c96d7bd7ccbf9352d50527bff472595b3dc5298e
SHA25610ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8
SHA51263ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3