Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 14:07
Static task
static1
Behavioral task
behavioral1
Sample
876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe
Resource
win10v2004-20221111-en
General
-
Target
876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe
-
Size
577KB
-
MD5
a424561343435a20024cad45c9069181
-
SHA1
ba6d903900bf8e7f8347e272a7d1d1bb279a58ae
-
SHA256
876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff
-
SHA512
0f9d6332dadd7885d594549ea6128231731f52e3cd908ff04506014102aad95859b92eae9add3c4e6119ad2ba86b80459487d8e5973b6e2599cbbded5d06c44a
-
SSDEEP
12288:CMrey90ReLp4oND8ywY9Bv8i9tPia3MWR7CK10Hi6a:8yqeL+o18FYX0i9tqaao
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
aUDf.exenika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aUDf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aUDf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aUDf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aUDf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aUDf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aUDf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mnolyk.exexriv.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation mnolyk.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation xriv.exe -
Executes dropped EXE 7 IoCs
Processes:
bUDg.exeaUDf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 4588 bUDg.exe 4052 aUDf.exe 3956 nika.exe 2196 xriv.exe 4988 mnolyk.exe 960 mnolyk.exe 4500 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4192 rundll32.exe -
Processes:
aUDf.exenika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aUDf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aUDf.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exebUDg.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bUDg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bUDg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4320 4052 WerFault.exe aUDf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aUDf.exenika.exepid process 4052 aUDf.exe 4052 aUDf.exe 3956 nika.exe 3956 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aUDf.exenika.exedescription pid process Token: SeDebugPrivilege 4052 aUDf.exe Token: SeDebugPrivilege 3956 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exebUDg.exexriv.exemnolyk.execmd.exedescription pid process target process PID 2104 wrote to memory of 4588 2104 876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe bUDg.exe PID 2104 wrote to memory of 4588 2104 876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe bUDg.exe PID 2104 wrote to memory of 4588 2104 876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe bUDg.exe PID 4588 wrote to memory of 4052 4588 bUDg.exe aUDf.exe PID 4588 wrote to memory of 4052 4588 bUDg.exe aUDf.exe PID 4588 wrote to memory of 4052 4588 bUDg.exe aUDf.exe PID 4588 wrote to memory of 3956 4588 bUDg.exe nika.exe PID 4588 wrote to memory of 3956 4588 bUDg.exe nika.exe PID 2104 wrote to memory of 2196 2104 876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe xriv.exe PID 2104 wrote to memory of 2196 2104 876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe xriv.exe PID 2104 wrote to memory of 2196 2104 876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe xriv.exe PID 2196 wrote to memory of 4988 2196 xriv.exe mnolyk.exe PID 2196 wrote to memory of 4988 2196 xriv.exe mnolyk.exe PID 2196 wrote to memory of 4988 2196 xriv.exe mnolyk.exe PID 4988 wrote to memory of 4832 4988 mnolyk.exe schtasks.exe PID 4988 wrote to memory of 4832 4988 mnolyk.exe schtasks.exe PID 4988 wrote to memory of 4832 4988 mnolyk.exe schtasks.exe PID 4988 wrote to memory of 3652 4988 mnolyk.exe cmd.exe PID 4988 wrote to memory of 3652 4988 mnolyk.exe cmd.exe PID 4988 wrote to memory of 3652 4988 mnolyk.exe cmd.exe PID 3652 wrote to memory of 1652 3652 cmd.exe cmd.exe PID 3652 wrote to memory of 1652 3652 cmd.exe cmd.exe PID 3652 wrote to memory of 1652 3652 cmd.exe cmd.exe PID 3652 wrote to memory of 4404 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 4404 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 4404 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 4980 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 4980 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 4980 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 1544 3652 cmd.exe cmd.exe PID 3652 wrote to memory of 1544 3652 cmd.exe cmd.exe PID 3652 wrote to memory of 1544 3652 cmd.exe cmd.exe PID 3652 wrote to memory of 4036 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 4036 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 4036 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 1312 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 1312 3652 cmd.exe cacls.exe PID 3652 wrote to memory of 1312 3652 cmd.exe cacls.exe PID 4988 wrote to memory of 4192 4988 mnolyk.exe rundll32.exe PID 4988 wrote to memory of 4192 4988 mnolyk.exe rundll32.exe PID 4988 wrote to memory of 4192 4988 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe"C:\Users\Admin\AppData\Local\Temp\876471c307e164f979615a435d62a6560a57a9c6da97b6ec94ce96b7f9f820ff.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bUDg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bUDg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aUDf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aUDf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 10804⤵
- Program crash
PID:4320
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4832
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1652
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:4404
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1544
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:4036
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:1312
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4192
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4052 -ip 40521⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:960
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
391KB
MD58dee587e1515fa1686bc321d068c45f0
SHA17775c658ef4935c4e4de623f1266d9a5f9e04b89
SHA256ba565d98a20045abfe8b5f55f9b2f90bfb07959071e2facd152a1307519015c8
SHA51241ebbe59b4915ab5cbd195826db51f084ddca4a2fdaa903a9e243851490373b48f1d4c9c4d01899353058553a934dcf488dff34d91ea8372002d416e1b95f175
-
Filesize
391KB
MD58dee587e1515fa1686bc321d068c45f0
SHA17775c658ef4935c4e4de623f1266d9a5f9e04b89
SHA256ba565d98a20045abfe8b5f55f9b2f90bfb07959071e2facd152a1307519015c8
SHA51241ebbe59b4915ab5cbd195826db51f084ddca4a2fdaa903a9e243851490373b48f1d4c9c4d01899353058553a934dcf488dff34d91ea8372002d416e1b95f175
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
363KB
MD5020f0a9f4baaafad38ca9cf3379f22c9
SHA10a8fd7b9a317ef95ea76f4e49bc6379e83258611
SHA25648d58189830cbd96cf05c3627c28c4385f63f34c0276b4f0f58fe6eb53d9df8c
SHA512b0dcb39beac4098200a2a4dac69a8f6f8d33cb981346e718dfd9a33f5873aac0290c9a0ee10783fdc7f2a619426550b28a1bf9c44237fe4dc45c4fd71cc737d1
-
Filesize
363KB
MD5020f0a9f4baaafad38ca9cf3379f22c9
SHA10a8fd7b9a317ef95ea76f4e49bc6379e83258611
SHA25648d58189830cbd96cf05c3627c28c4385f63f34c0276b4f0f58fe6eb53d9df8c
SHA512b0dcb39beac4098200a2a4dac69a8f6f8d33cb981346e718dfd9a33f5873aac0290c9a0ee10783fdc7f2a619426550b28a1bf9c44237fe4dc45c4fd71cc737d1
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba