Analysis
-
max time kernel
102s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 23:15
Static task
static1
Behavioral task
behavioral1
Sample
6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe
Resource
win10v2004-20220812-en
General
-
Target
6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe
-
Size
558KB
-
MD5
fd8e58e13a3ae45872f191909f92ec3e
-
SHA1
6defcc3eecccc8fb219a90f28d1c89f2a5f0e10a
-
SHA256
6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79
-
SHA512
9be53b435256ce1d78dc21d53a15d02b9895cba8a1304a1b72232c2915c543907b93ff99a6fe15b435a861b342fe89ff73bfdcb995fc5196552e28f89c08a439
-
SSDEEP
12288:5MrAy90PsFMCvcU8ZvlFsF+OMaTPmNRb486xtOjurAQk:JytFzcUsvlqHTPmNRb4ZEjeAV
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
nika.exeaguf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aguf.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xriv.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
bgug.exeaguf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 3948 bgug.exe 2040 aguf.exe 592 nika.exe 960 xriv.exe 2836 mnolyk.exe 3152 mnolyk.exe 4160 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2600 rundll32.exe -
Processes:
aguf.exenika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exebgug.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bgug.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bgug.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4820 2040 WerFault.exe aguf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aguf.exenika.exepid process 2040 aguf.exe 2040 aguf.exe 592 nika.exe 592 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aguf.exenika.exedescription pid process Token: SeDebugPrivilege 2040 aguf.exe Token: SeDebugPrivilege 592 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exebgug.exexriv.exemnolyk.execmd.exedescription pid process target process PID 1048 wrote to memory of 3948 1048 6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe bgug.exe PID 1048 wrote to memory of 3948 1048 6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe bgug.exe PID 1048 wrote to memory of 3948 1048 6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe bgug.exe PID 3948 wrote to memory of 2040 3948 bgug.exe aguf.exe PID 3948 wrote to memory of 2040 3948 bgug.exe aguf.exe PID 3948 wrote to memory of 2040 3948 bgug.exe aguf.exe PID 3948 wrote to memory of 592 3948 bgug.exe nika.exe PID 3948 wrote to memory of 592 3948 bgug.exe nika.exe PID 1048 wrote to memory of 960 1048 6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe xriv.exe PID 1048 wrote to memory of 960 1048 6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe xriv.exe PID 1048 wrote to memory of 960 1048 6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe xriv.exe PID 960 wrote to memory of 2836 960 xriv.exe mnolyk.exe PID 960 wrote to memory of 2836 960 xriv.exe mnolyk.exe PID 960 wrote to memory of 2836 960 xriv.exe mnolyk.exe PID 2836 wrote to memory of 444 2836 mnolyk.exe schtasks.exe PID 2836 wrote to memory of 444 2836 mnolyk.exe schtasks.exe PID 2836 wrote to memory of 444 2836 mnolyk.exe schtasks.exe PID 2836 wrote to memory of 1768 2836 mnolyk.exe cmd.exe PID 2836 wrote to memory of 1768 2836 mnolyk.exe cmd.exe PID 2836 wrote to memory of 1768 2836 mnolyk.exe cmd.exe PID 1768 wrote to memory of 2180 1768 cmd.exe cmd.exe PID 1768 wrote to memory of 2180 1768 cmd.exe cmd.exe PID 1768 wrote to memory of 2180 1768 cmd.exe cmd.exe PID 1768 wrote to memory of 868 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 868 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 868 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 3192 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 3192 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 3192 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 1712 1768 cmd.exe cmd.exe PID 1768 wrote to memory of 1712 1768 cmd.exe cmd.exe PID 1768 wrote to memory of 1712 1768 cmd.exe cmd.exe PID 1768 wrote to memory of 220 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 220 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 220 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 344 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 344 1768 cmd.exe cacls.exe PID 1768 wrote to memory of 344 1768 cmd.exe cacls.exe PID 2836 wrote to memory of 2600 2836 mnolyk.exe rundll32.exe PID 2836 wrote to memory of 2600 2836 mnolyk.exe rundll32.exe PID 2836 wrote to memory of 2600 2836 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe"C:\Users\Admin\AppData\Local\Temp\6b6bef01f86bd15cdb6b00317b8b9c06e9c98310736cd72823dd58b2d90edd79.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bgug.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bgug.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aguf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aguf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 10804⤵
- Program crash
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2180
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:868
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1712
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:220
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:344
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2600
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2040 -ip 20401⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3152
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
371KB
MD51d72200992cec77c44b59b35d2c6c3e2
SHA1eb7a131dd2bd6c55949b110e13f8a130c7761904
SHA256a5d85f9f51a1de61a475caf7e1d2dd661e20bb6ffef29b65d7add51e27cedb0c
SHA512a7c38e3402b50f08b38cfaf550387d4b23dc0c9e51739e67f28e75676e8ac9749f035a11c7c334f1d78c74bc3a39f62c0933b4d1ca6bde773ab191abdbfe6c00
-
Filesize
371KB
MD51d72200992cec77c44b59b35d2c6c3e2
SHA1eb7a131dd2bd6c55949b110e13f8a130c7761904
SHA256a5d85f9f51a1de61a475caf7e1d2dd661e20bb6ffef29b65d7add51e27cedb0c
SHA512a7c38e3402b50f08b38cfaf550387d4b23dc0c9e51739e67f28e75676e8ac9749f035a11c7c334f1d78c74bc3a39f62c0933b4d1ca6bde773ab191abdbfe6c00
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
342KB
MD5680f717ad65a351559fd678bbe7318fb
SHA1fd5aa89b668eed10b58890caedaf5ae0f0dd5c52
SHA256ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9
SHA51202c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99
-
Filesize
342KB
MD5680f717ad65a351559fd678bbe7318fb
SHA1fd5aa89b668eed10b58890caedaf5ae0f0dd5c52
SHA256ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9
SHA51202c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba