Analysis
-
max time kernel
128s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 12:14
Static task
static1
Behavioral task
behavioral1
Sample
eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe
Resource
win10v2004-20220812-en
General
-
Target
eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe
-
Size
584KB
-
MD5
99c8ff10a2fe5408faad14734f6f4379
-
SHA1
2e9aa875d8305d5c7f23f08ebff6d01fcccc50d5
-
SHA256
eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e
-
SHA512
6b61e521274a1756fc702b8c48f672ce7fc3e79bf66bec5e8c9b5eb791e56e5e502272c57420a36d190b5786a778ef71dc55ecd1cf238f91a2168ee98df594f1
-
SSDEEP
12288:cMrVy90X/WywPMgwewxpLEyGG9X7NhGClvYXWwaXurYvHiOV1:ByQ/7gwewxpYMBNh7lvfwBryr1
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
aEyf.exenika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aEyf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aEyf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aEyf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aEyf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aEyf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aEyf.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xriv.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
bEyg.exeaEyf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 4280 bEyg.exe 564 aEyf.exe 2640 nika.exe 740 xriv.exe 3328 mnolyk.exe 4192 mnolyk.exe 1172 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4792 rundll32.exe -
Processes:
aEyf.exenika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aEyf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aEyf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exebEyg.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bEyg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bEyg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1484 564 WerFault.exe aEyf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aEyf.exenika.exepid process 564 aEyf.exe 564 aEyf.exe 2640 nika.exe 2640 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aEyf.exenika.exedescription pid process Token: SeDebugPrivilege 564 aEyf.exe Token: SeDebugPrivilege 2640 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exebEyg.exexriv.exemnolyk.execmd.exedescription pid process target process PID 3460 wrote to memory of 4280 3460 eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe bEyg.exe PID 3460 wrote to memory of 4280 3460 eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe bEyg.exe PID 3460 wrote to memory of 4280 3460 eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe bEyg.exe PID 4280 wrote to memory of 564 4280 bEyg.exe aEyf.exe PID 4280 wrote to memory of 564 4280 bEyg.exe aEyf.exe PID 4280 wrote to memory of 564 4280 bEyg.exe aEyf.exe PID 4280 wrote to memory of 2640 4280 bEyg.exe nika.exe PID 4280 wrote to memory of 2640 4280 bEyg.exe nika.exe PID 3460 wrote to memory of 740 3460 eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe xriv.exe PID 3460 wrote to memory of 740 3460 eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe xriv.exe PID 3460 wrote to memory of 740 3460 eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe xriv.exe PID 740 wrote to memory of 3328 740 xriv.exe mnolyk.exe PID 740 wrote to memory of 3328 740 xriv.exe mnolyk.exe PID 740 wrote to memory of 3328 740 xriv.exe mnolyk.exe PID 3328 wrote to memory of 3996 3328 mnolyk.exe schtasks.exe PID 3328 wrote to memory of 3996 3328 mnolyk.exe schtasks.exe PID 3328 wrote to memory of 3996 3328 mnolyk.exe schtasks.exe PID 3328 wrote to memory of 2808 3328 mnolyk.exe cmd.exe PID 3328 wrote to memory of 2808 3328 mnolyk.exe cmd.exe PID 3328 wrote to memory of 2808 3328 mnolyk.exe cmd.exe PID 2808 wrote to memory of 4364 2808 cmd.exe cmd.exe PID 2808 wrote to memory of 4364 2808 cmd.exe cmd.exe PID 2808 wrote to memory of 4364 2808 cmd.exe cmd.exe PID 2808 wrote to memory of 3132 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 3132 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 3132 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 5000 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 5000 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 5000 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 1520 2808 cmd.exe cmd.exe PID 2808 wrote to memory of 1520 2808 cmd.exe cmd.exe PID 2808 wrote to memory of 1520 2808 cmd.exe cmd.exe PID 2808 wrote to memory of 4080 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 4080 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 4080 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 1164 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 1164 2808 cmd.exe cacls.exe PID 2808 wrote to memory of 1164 2808 cmd.exe cacls.exe PID 3328 wrote to memory of 4792 3328 mnolyk.exe rundll32.exe PID 3328 wrote to memory of 4792 3328 mnolyk.exe rundll32.exe PID 3328 wrote to memory of 4792 3328 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe"C:\Users\Admin\AppData\Local\Temp\eb63b6841ff9a13bd89b2c65a38cde8fb0d59b46206b56c4814e82ba3400260e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bEyg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bEyg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aEyf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aEyf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 564 -s 10804⤵
- Program crash
PID:1484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:3996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4364
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:3132
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:5000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1520
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:4080
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:1164
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4792
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 564 -ip 5641⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4192
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:1172
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
397KB
MD5edbae7a7961f6b8a4539f228c867b9b3
SHA1edbd79274448821dc70e82adf99504200eca7412
SHA2564a1c96ea5bdcb1e45ce8462a2d0f40bcb5b2cdce0e80ba55fb0ab130651d346b
SHA5121c06b8fafc11225fe931615dbb7f2af507a1d5dca03186581a1e5683ac4092aaaa793260e26d0c5dc32a77455299a884909ef958389d03ff2661d67433f9c329
-
Filesize
397KB
MD5edbae7a7961f6b8a4539f228c867b9b3
SHA1edbd79274448821dc70e82adf99504200eca7412
SHA2564a1c96ea5bdcb1e45ce8462a2d0f40bcb5b2cdce0e80ba55fb0ab130651d346b
SHA5121c06b8fafc11225fe931615dbb7f2af507a1d5dca03186581a1e5683ac4092aaaa793260e26d0c5dc32a77455299a884909ef958389d03ff2661d67433f9c329
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
367KB
MD5a00a64a5a243c8705d68786c6159e402
SHA1b1321832bb1da71b4bff28e6e3e6749d815398fb
SHA2565d275427202f0def0fb46b5e470d56c7ca8999e8c866e4da7408fb854762ff3d
SHA512a728e81288bd5c48f92be9bccadd918e93b8086e5483cd57cced246b75246be2b34d961a0788c9092f9a0333aef28799d40ad6e51d5a92a93fe22480035cef6a
-
Filesize
367KB
MD5a00a64a5a243c8705d68786c6159e402
SHA1b1321832bb1da71b4bff28e6e3e6749d815398fb
SHA2565d275427202f0def0fb46b5e470d56c7ca8999e8c866e4da7408fb854762ff3d
SHA512a728e81288bd5c48f92be9bccadd918e93b8086e5483cd57cced246b75246be2b34d961a0788c9092f9a0333aef28799d40ad6e51d5a92a93fe22480035cef6a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba