Analysis
-
max time kernel
101s -
max time network
101s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
06-02-2023 15:17
Static task
static1
Behavioral task
behavioral1
Sample
ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe
Resource
win10-20220812-en
General
-
Target
ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe
-
Size
579KB
-
MD5
39fc886e493de2b6e740f9c25ac8418e
-
SHA1
5cc47ea5c88d93777a6fd3a0e1775220a9743b79
-
SHA256
ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1
-
SHA512
0a5da9e2eca8e0484c42b058844d8365dbdfe68bd91a2d0367c44366fb217bc1d10df50c8a4c33a1fe769ead7c7d20b9f6d864a70ee95f63e5b1c46060eadbfe
-
SSDEEP
12288:hMrty90l4JBgh4vbNFVSqGUxziPhgd7ZOh:AyMxGD/xGW+hgPq
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aMkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aMkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aMkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aMkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aMkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe -
Executes dropped EXE 7 IoCs
pid Process 4108 bMkg.exe 2972 aMkf.exe 3232 nika.exe 4228 xriv.exe 3708 mnolyk.exe 4584 mnolyk.exe 1468 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 4816 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aMkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aMkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bMkg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bMkg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2972 aMkf.exe 2972 aMkf.exe 3232 nika.exe 3232 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2972 aMkf.exe Token: SeDebugPrivilege 3232 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2744 wrote to memory of 4108 2744 ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe 66 PID 2744 wrote to memory of 4108 2744 ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe 66 PID 2744 wrote to memory of 4108 2744 ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe 66 PID 4108 wrote to memory of 2972 4108 bMkg.exe 67 PID 4108 wrote to memory of 2972 4108 bMkg.exe 67 PID 4108 wrote to memory of 2972 4108 bMkg.exe 67 PID 4108 wrote to memory of 3232 4108 bMkg.exe 68 PID 4108 wrote to memory of 3232 4108 bMkg.exe 68 PID 2744 wrote to memory of 4228 2744 ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe 69 PID 2744 wrote to memory of 4228 2744 ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe 69 PID 2744 wrote to memory of 4228 2744 ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe 69 PID 4228 wrote to memory of 3708 4228 xriv.exe 70 PID 4228 wrote to memory of 3708 4228 xriv.exe 70 PID 4228 wrote to memory of 3708 4228 xriv.exe 70 PID 3708 wrote to memory of 664 3708 mnolyk.exe 71 PID 3708 wrote to memory of 664 3708 mnolyk.exe 71 PID 3708 wrote to memory of 664 3708 mnolyk.exe 71 PID 3708 wrote to memory of 532 3708 mnolyk.exe 72 PID 3708 wrote to memory of 532 3708 mnolyk.exe 72 PID 3708 wrote to memory of 532 3708 mnolyk.exe 72 PID 532 wrote to memory of 3804 532 cmd.exe 75 PID 532 wrote to memory of 3804 532 cmd.exe 75 PID 532 wrote to memory of 3804 532 cmd.exe 75 PID 532 wrote to memory of 876 532 cmd.exe 76 PID 532 wrote to memory of 876 532 cmd.exe 76 PID 532 wrote to memory of 876 532 cmd.exe 76 PID 532 wrote to memory of 4080 532 cmd.exe 77 PID 532 wrote to memory of 4080 532 cmd.exe 77 PID 532 wrote to memory of 4080 532 cmd.exe 77 PID 532 wrote to memory of 5092 532 cmd.exe 78 PID 532 wrote to memory of 5092 532 cmd.exe 78 PID 532 wrote to memory of 5092 532 cmd.exe 78 PID 532 wrote to memory of 4984 532 cmd.exe 79 PID 532 wrote to memory of 4984 532 cmd.exe 79 PID 532 wrote to memory of 4984 532 cmd.exe 79 PID 532 wrote to memory of 60 532 cmd.exe 81 PID 532 wrote to memory of 60 532 cmd.exe 81 PID 532 wrote to memory of 60 532 cmd.exe 81 PID 3708 wrote to memory of 4816 3708 mnolyk.exe 82 PID 3708 wrote to memory of 4816 3708 mnolyk.exe 82 PID 3708 wrote to memory of 4816 3708 mnolyk.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe"C:\Users\Admin\AppData\Local\Temp\ba73d7559dbad0633109fa523c7e5c54ec3fa5d9395b101617e6e11cbafbb5a1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bMkg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bMkg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aMkf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aMkf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3804
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:876
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:5092
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:4984
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:60
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4584
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:1468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
391KB
MD51f2a3b097b5a863336409f4c96546355
SHA1fdf9aff3b785f238bd1fa1b36369dbc7346dcbe9
SHA256652da93061db4f3378cc39c83dc5a8c355990ee9d0066dd6978200789c211b75
SHA5126653629ab85b0ab30224ecd83b68361c5664909a60bfbfce497ee9fe8d3791772457b43387379f51a39782c34a0b60f9e7cf8ee229b6b3eb01102d7037c938c9
-
Filesize
391KB
MD51f2a3b097b5a863336409f4c96546355
SHA1fdf9aff3b785f238bd1fa1b36369dbc7346dcbe9
SHA256652da93061db4f3378cc39c83dc5a8c355990ee9d0066dd6978200789c211b75
SHA5126653629ab85b0ab30224ecd83b68361c5664909a60bfbfce497ee9fe8d3791772457b43387379f51a39782c34a0b60f9e7cf8ee229b6b3eb01102d7037c938c9
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
363KB
MD5a1766f3464e706cabd3e6f6b5e476dfb
SHA1b8d413d50f3662963ae3f4c7f293a7ceb860055a
SHA2563da6c10c84ba21f105fdd1f753dabf249cf66c14ef9f786ee1215c7af1e23c84
SHA512178354c9ec0d4297a7ccfae7905c071081e9b4c1e032147f8281acb7212c14cc003a4a369848a62c16495c8aad63eaeaa0c94bf77da769f189bcc900742a89cd
-
Filesize
363KB
MD5a1766f3464e706cabd3e6f6b5e476dfb
SHA1b8d413d50f3662963ae3f4c7f293a7ceb860055a
SHA2563da6c10c84ba21f105fdd1f753dabf249cf66c14ef9f786ee1215c7af1e23c84
SHA512178354c9ec0d4297a7ccfae7905c071081e9b4c1e032147f8281acb7212c14cc003a4a369848a62c16495c8aad63eaeaa0c94bf77da769f189bcc900742a89cd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba