Analysis
-
max time kernel
145s -
max time network
141s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
06-02-2023 19:44
Static task
static1
Behavioral task
behavioral1
Sample
56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe
Resource
win10-20220812-en
General
-
Target
56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe
-
Size
558KB
-
MD5
0e8b99d426550b2596184151b00a7fce
-
SHA1
5fe76444ebdee12d5971173b656c57b896cc6e18
-
SHA256
56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc
-
SHA512
6aaaab810992af7dcfac5f70727d87794a394e43c52949c8c815f5cba20bfdd1383df599685fd7b8adac8525962a6d1a34060abb6ee0ef7ed5c5a309fed139f2
-
SSDEEP
12288:LMrny90JnJXU9vp3qvDVZCfYUK6uYCvGTO53Vpaey+bV6KtINqMm:syq5U/6vb1DHvOWlIjm
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
aJTf.exenika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aJTf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aJTf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aJTf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aJTf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aJTf.exe -
Executes dropped EXE 7 IoCs
Processes:
bJTg.exeaJTf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 4584 bJTg.exe 1508 aJTf.exe 4156 nika.exe 3860 xriv.exe 4132 mnolyk.exe 3236 mnolyk.exe 3184 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4036 rundll32.exe -
Processes:
aJTf.exenika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aJTf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aJTf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exebJTg.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bJTg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bJTg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aJTf.exenika.exepid process 1508 aJTf.exe 1508 aJTf.exe 4156 nika.exe 4156 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aJTf.exenika.exedescription pid process Token: SeDebugPrivilege 1508 aJTf.exe Token: SeDebugPrivilege 4156 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exebJTg.exexriv.exemnolyk.execmd.exedescription pid process target process PID 1524 wrote to memory of 4584 1524 56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe bJTg.exe PID 1524 wrote to memory of 4584 1524 56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe bJTg.exe PID 1524 wrote to memory of 4584 1524 56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe bJTg.exe PID 4584 wrote to memory of 1508 4584 bJTg.exe aJTf.exe PID 4584 wrote to memory of 1508 4584 bJTg.exe aJTf.exe PID 4584 wrote to memory of 1508 4584 bJTg.exe aJTf.exe PID 4584 wrote to memory of 4156 4584 bJTg.exe nika.exe PID 4584 wrote to memory of 4156 4584 bJTg.exe nika.exe PID 1524 wrote to memory of 3860 1524 56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe xriv.exe PID 1524 wrote to memory of 3860 1524 56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe xriv.exe PID 1524 wrote to memory of 3860 1524 56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe xriv.exe PID 3860 wrote to memory of 4132 3860 xriv.exe mnolyk.exe PID 3860 wrote to memory of 4132 3860 xriv.exe mnolyk.exe PID 3860 wrote to memory of 4132 3860 xriv.exe mnolyk.exe PID 4132 wrote to memory of 2348 4132 mnolyk.exe schtasks.exe PID 4132 wrote to memory of 2348 4132 mnolyk.exe schtasks.exe PID 4132 wrote to memory of 2348 4132 mnolyk.exe schtasks.exe PID 4132 wrote to memory of 2260 4132 mnolyk.exe cmd.exe PID 4132 wrote to memory of 2260 4132 mnolyk.exe cmd.exe PID 4132 wrote to memory of 2260 4132 mnolyk.exe cmd.exe PID 2260 wrote to memory of 2876 2260 cmd.exe cmd.exe PID 2260 wrote to memory of 2876 2260 cmd.exe cmd.exe PID 2260 wrote to memory of 2876 2260 cmd.exe cmd.exe PID 2260 wrote to memory of 1404 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 1404 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 1404 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 3784 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 3784 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 3784 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 3580 2260 cmd.exe cmd.exe PID 2260 wrote to memory of 3580 2260 cmd.exe cmd.exe PID 2260 wrote to memory of 3580 2260 cmd.exe cmd.exe PID 2260 wrote to memory of 3900 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 3900 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 3900 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 4540 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 4540 2260 cmd.exe cacls.exe PID 2260 wrote to memory of 4540 2260 cmd.exe cacls.exe PID 4132 wrote to memory of 4036 4132 mnolyk.exe rundll32.exe PID 4132 wrote to memory of 4036 4132 mnolyk.exe rundll32.exe PID 4132 wrote to memory of 4036 4132 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe"C:\Users\Admin\AppData\Local\Temp\56f8d538ccdd8b09229d7b0807f2c41e837608836cf9a6be17503c7c3aa22cbc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bJTg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bJTg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aJTf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aJTf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:2348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2876
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:1404
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3580
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:3900
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:4540
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3236
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
371KB
MD5aa4c2126f7813989b55ec785b9ed50f6
SHA1ada61a1f65dad6d72bd7755b4003e095ab7a8d73
SHA256705448c316bb6eaeaa6e143c4fd4e411520ec6c179ef3c8ea9a1197fa7e304cb
SHA512a00c82beb462fcf3982840277c435c01b1b412fac76a98fe228b616011276c1a5fffe0ac63c800097c4262e6c80023ffec598e29e5d165e818169d9b1a3d35bc
-
Filesize
371KB
MD5aa4c2126f7813989b55ec785b9ed50f6
SHA1ada61a1f65dad6d72bd7755b4003e095ab7a8d73
SHA256705448c316bb6eaeaa6e143c4fd4e411520ec6c179ef3c8ea9a1197fa7e304cb
SHA512a00c82beb462fcf3982840277c435c01b1b412fac76a98fe228b616011276c1a5fffe0ac63c800097c4262e6c80023ffec598e29e5d165e818169d9b1a3d35bc
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
341KB
MD53e992824465f02894e443cc255fff678
SHA10c95d1a78a548c60da4f2c15465efd2e122bb8da
SHA25644946a180522e0a95656ed6be0cdb70acf648b7c3eae27850762ac344b05f8d0
SHA512becd6d844a43ad48d6c0b9af2cbf15b7f6085c5bab5c4eae4bd909b0064c7fca22a6601b94416f86a9e51a4a6f88cdbe73723a2862ff25c222b2f75809d3b9a3
-
Filesize
341KB
MD53e992824465f02894e443cc255fff678
SHA10c95d1a78a548c60da4f2c15465efd2e122bb8da
SHA25644946a180522e0a95656ed6be0cdb70acf648b7c3eae27850762ac344b05f8d0
SHA512becd6d844a43ad48d6c0b9af2cbf15b7f6085c5bab5c4eae4bd909b0064c7fca22a6601b94416f86a9e51a4a6f88cdbe73723a2862ff25c222b2f75809d3b9a3
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba