Analysis
-
max time kernel
118s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08/02/2023, 09:56
Static task
static1
Behavioral task
behavioral1
Sample
65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe
Resource
win10v2004-20220812-en
General
-
Target
65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe
-
Size
566KB
-
MD5
5d9305c4904efe004edb8797b463bd7d
-
SHA1
7539f7f6c2f9ed54828f9d99c081191b06291128
-
SHA256
65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7
-
SHA512
e81a1ea030868b648b32915a772148606f2a8ad61f29741f65cbedfe341b844bc61845d93a18b84b8481711d68d5936288274b8485a18eae294f966ad7816596
-
SSDEEP
12288:qMr+y906xeVV2MmK6PlmplI1QHxdPSruVsJOgsBKKppz:IyGVV396KI1QzPzVsJUBNt
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" awBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" awBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" awBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" awBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" awBf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection awBf.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
pid Process 1176 bwBg.exe 5036 awBf.exe 1420 nika.exe 4944 xriv.exe 176 mnolyk.exe 3968 mnolyk.exe 1608 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 4472 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features awBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" awBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bwBg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bwBg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1032 5036 WerFault.exe 82 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5036 awBf.exe 5036 awBf.exe 1420 nika.exe 1420 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5036 awBf.exe Token: SeDebugPrivilege 1420 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4700 wrote to memory of 1176 4700 65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe 81 PID 4700 wrote to memory of 1176 4700 65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe 81 PID 4700 wrote to memory of 1176 4700 65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe 81 PID 1176 wrote to memory of 5036 1176 bwBg.exe 82 PID 1176 wrote to memory of 5036 1176 bwBg.exe 82 PID 1176 wrote to memory of 5036 1176 bwBg.exe 82 PID 1176 wrote to memory of 1420 1176 bwBg.exe 85 PID 1176 wrote to memory of 1420 1176 bwBg.exe 85 PID 4700 wrote to memory of 4944 4700 65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe 86 PID 4700 wrote to memory of 4944 4700 65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe 86 PID 4700 wrote to memory of 4944 4700 65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe 86 PID 4944 wrote to memory of 176 4944 xriv.exe 87 PID 4944 wrote to memory of 176 4944 xriv.exe 87 PID 4944 wrote to memory of 176 4944 xriv.exe 87 PID 176 wrote to memory of 4012 176 mnolyk.exe 88 PID 176 wrote to memory of 4012 176 mnolyk.exe 88 PID 176 wrote to memory of 4012 176 mnolyk.exe 88 PID 176 wrote to memory of 2192 176 mnolyk.exe 90 PID 176 wrote to memory of 2192 176 mnolyk.exe 90 PID 176 wrote to memory of 2192 176 mnolyk.exe 90 PID 2192 wrote to memory of 3140 2192 cmd.exe 92 PID 2192 wrote to memory of 3140 2192 cmd.exe 92 PID 2192 wrote to memory of 3140 2192 cmd.exe 92 PID 2192 wrote to memory of 3156 2192 cmd.exe 93 PID 2192 wrote to memory of 3156 2192 cmd.exe 93 PID 2192 wrote to memory of 3156 2192 cmd.exe 93 PID 2192 wrote to memory of 3596 2192 cmd.exe 94 PID 2192 wrote to memory of 3596 2192 cmd.exe 94 PID 2192 wrote to memory of 3596 2192 cmd.exe 94 PID 2192 wrote to memory of 3900 2192 cmd.exe 95 PID 2192 wrote to memory of 3900 2192 cmd.exe 95 PID 2192 wrote to memory of 3900 2192 cmd.exe 95 PID 2192 wrote to memory of 3908 2192 cmd.exe 96 PID 2192 wrote to memory of 3908 2192 cmd.exe 96 PID 2192 wrote to memory of 3908 2192 cmd.exe 96 PID 2192 wrote to memory of 1000 2192 cmd.exe 97 PID 2192 wrote to memory of 1000 2192 cmd.exe 97 PID 2192 wrote to memory of 1000 2192 cmd.exe 97 PID 176 wrote to memory of 4472 176 mnolyk.exe 100 PID 176 wrote to memory of 4472 176 mnolyk.exe 100 PID 176 wrote to memory of 4472 176 mnolyk.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe"C:\Users\Admin\AppData\Local\Temp\65b045a5931557d8809c43321c764f0ab4959bcc84f5a3d5e49cf5956e590aa7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bwBg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bwBg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\awBf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\awBf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 10924⤵
- Program crash
PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:176 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3140
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:3156
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3900
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:3908
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:1000
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4472
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5036 -ip 50361⤵PID:4460
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3968
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:1608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
379KB
MD5a22b64798fc9f3b3955b6e3c08a52c42
SHA16c7baff290b34b427cc9152a28eb014fc44241ad
SHA256f180797f034b4fbb64b7a55122068c91700f45f08d95e0c0ae3176ae144efcd9
SHA51243ef4ecf7f691f581922343045de1cdbf3b98b26bc8d209f612cb4005df637710ce7d59a641ebaf71809db9fd1ceba47a4136e731b98b7effd52e5b2d8e5bcee
-
Filesize
379KB
MD5a22b64798fc9f3b3955b6e3c08a52c42
SHA16c7baff290b34b427cc9152a28eb014fc44241ad
SHA256f180797f034b4fbb64b7a55122068c91700f45f08d95e0c0ae3176ae144efcd9
SHA51243ef4ecf7f691f581922343045de1cdbf3b98b26bc8d209f612cb4005df637710ce7d59a641ebaf71809db9fd1ceba47a4136e731b98b7effd52e5b2d8e5bcee
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
356KB
MD55364166bbf9a4d75b5c2d2bc9da97f48
SHA1eb35ef9348866b02fc53e7965b65bc41e94d67a6
SHA25622be326e0824aefe50246025e5c8956c3dd87a6f72604e2296b32073343c2a8a
SHA5128938254d2e1bc7c9e2184fce86a0c9dfb348be28a023e980bfd6fff793a1e90558137fedfb7812c3a60b45cb51b25f3cdedba957573f916751a3e1025e41f72e
-
Filesize
356KB
MD55364166bbf9a4d75b5c2d2bc9da97f48
SHA1eb35ef9348866b02fc53e7965b65bc41e94d67a6
SHA25622be326e0824aefe50246025e5c8956c3dd87a6f72604e2296b32073343c2a8a
SHA5128938254d2e1bc7c9e2184fce86a0c9dfb348be28a023e980bfd6fff793a1e90558137fedfb7812c3a60b45cb51b25f3cdedba957573f916751a3e1025e41f72e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba