Analysis
-
max time kernel
113s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2023 04:02
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220901-en
General
-
Target
file.exe
-
Size
525KB
-
MD5
1e8af855201d0cfb9916506fd3ff10e5
-
SHA1
ff551e1a2c16985a94f0ebb0424f9ac38c01e653
-
SHA256
89606cde8cf74cd5f87d69a555ee05296c78f86f77b1068aa8e84d736beff0ef
-
SHA512
5455f09310ce8315289a1a86d1cda754eee47b03bb8fc63b0f52e1ced924460fa13b37ec8d505030a27f2757b581a3590e09e6c0dc2c92ace58d9f3b005aed49
-
SSDEEP
6144:Kjy+bnr+5p0yN90QEqfLnfNVsVXo+KKuBv8m+8fGVvMCZc11YyguW1oNLnD8wOjD:VMrVy90enfbsVsLvTuECLuAopowOOO5
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection ahOf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" ahOf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" ahOf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" ahOf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" ahOf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" ahOf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
pid Process 2276 bhOg.exe 4460 ahOf.exe 4632 nika.exe 4352 xriv.exe 4936 mnolyk.exe 5036 mnolyk.exe 4520 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 1484 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features ahOf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" ahOf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bhOg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bhOg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3032 4460 WerFault.exe 78 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4460 ahOf.exe 4460 ahOf.exe 4632 nika.exe 4632 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4460 ahOf.exe Token: SeDebugPrivilege 4632 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 476 wrote to memory of 2276 476 file.exe 77 PID 476 wrote to memory of 2276 476 file.exe 77 PID 476 wrote to memory of 2276 476 file.exe 77 PID 2276 wrote to memory of 4460 2276 bhOg.exe 78 PID 2276 wrote to memory of 4460 2276 bhOg.exe 78 PID 2276 wrote to memory of 4460 2276 bhOg.exe 78 PID 2276 wrote to memory of 4632 2276 bhOg.exe 88 PID 2276 wrote to memory of 4632 2276 bhOg.exe 88 PID 476 wrote to memory of 4352 476 file.exe 89 PID 476 wrote to memory of 4352 476 file.exe 89 PID 476 wrote to memory of 4352 476 file.exe 89 PID 4352 wrote to memory of 4936 4352 xriv.exe 90 PID 4352 wrote to memory of 4936 4352 xriv.exe 90 PID 4352 wrote to memory of 4936 4352 xriv.exe 90 PID 4936 wrote to memory of 3692 4936 mnolyk.exe 92 PID 4936 wrote to memory of 3692 4936 mnolyk.exe 92 PID 4936 wrote to memory of 3692 4936 mnolyk.exe 92 PID 4936 wrote to memory of 3496 4936 mnolyk.exe 94 PID 4936 wrote to memory of 3496 4936 mnolyk.exe 94 PID 4936 wrote to memory of 3496 4936 mnolyk.exe 94 PID 3496 wrote to memory of 4180 3496 cmd.exe 96 PID 3496 wrote to memory of 4180 3496 cmd.exe 96 PID 3496 wrote to memory of 4180 3496 cmd.exe 96 PID 3496 wrote to memory of 4140 3496 cmd.exe 97 PID 3496 wrote to memory of 4140 3496 cmd.exe 97 PID 3496 wrote to memory of 4140 3496 cmd.exe 97 PID 3496 wrote to memory of 4308 3496 cmd.exe 98 PID 3496 wrote to memory of 4308 3496 cmd.exe 98 PID 3496 wrote to memory of 4308 3496 cmd.exe 98 PID 3496 wrote to memory of 4708 3496 cmd.exe 99 PID 3496 wrote to memory of 4708 3496 cmd.exe 99 PID 3496 wrote to memory of 4708 3496 cmd.exe 99 PID 3496 wrote to memory of 212 3496 cmd.exe 100 PID 3496 wrote to memory of 212 3496 cmd.exe 100 PID 3496 wrote to memory of 212 3496 cmd.exe 100 PID 3496 wrote to memory of 1088 3496 cmd.exe 101 PID 3496 wrote to memory of 1088 3496 cmd.exe 101 PID 3496 wrote to memory of 1088 3496 cmd.exe 101 PID 4936 wrote to memory of 1484 4936 mnolyk.exe 107 PID 4936 wrote to memory of 1484 4936 mnolyk.exe 107 PID 4936 wrote to memory of 1484 4936 mnolyk.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bhOg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bhOg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ahOf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ahOf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 10804⤵
- Program crash
PID:3032
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:3692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4180
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:4140
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:212
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:1088
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1484
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4460 -ip 44601⤵PID:4020
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:5036
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
339KB
MD5f8918465450754ae5b7d449a9bee6cdf
SHA1426249cc761f64ea6d6bff79fd10d290be0fe2bf
SHA256fce2b74a67a32abe4a91668e145c41be3b7f1def451d4d451aa121ab305b57e3
SHA512bce23693847a74421328ff375efcff435dd5bf28b282c506bd22848ac5dc34843503c475235583cbbc5541a6746a2f8dc4dfe70d3e7e0c7962245a94e41b3cef
-
Filesize
339KB
MD5f8918465450754ae5b7d449a9bee6cdf
SHA1426249cc761f64ea6d6bff79fd10d290be0fe2bf
SHA256fce2b74a67a32abe4a91668e145c41be3b7f1def451d4d451aa121ab305b57e3
SHA512bce23693847a74421328ff375efcff435dd5bf28b282c506bd22848ac5dc34843503c475235583cbbc5541a6746a2f8dc4dfe70d3e7e0c7962245a94e41b3cef
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
247KB
MD5cafcfa2a61376a51fcf57d3742e0c641
SHA1464c64d89053422549174bac011892d7cb16dbd9
SHA2563564a0dcc769844af75970e9249c66f2b36543b847be22bec0f258b4c9a01748
SHA5123f90d789afea508bd862b3f1b7eb6c208ac03c206c18b88e9b4aabc8d3c7e27a36913fefbfccc4e9e5c13a774085d70e15543a2d04f4a3da688df7457e18b661
-
Filesize
247KB
MD5cafcfa2a61376a51fcf57d3742e0c641
SHA1464c64d89053422549174bac011892d7cb16dbd9
SHA2563564a0dcc769844af75970e9249c66f2b36543b847be22bec0f258b4c9a01748
SHA5123f90d789afea508bd862b3f1b7eb6c208ac03c206c18b88e9b4aabc8d3c7e27a36913fefbfccc4e9e5c13a774085d70e15543a2d04f4a3da688df7457e18b661
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba