Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
06-02-2023 10:29
Static task
static1
Behavioral task
behavioral1
Sample
fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe
Resource
win10-20220901-en
General
-
Target
fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe
-
Size
574KB
-
MD5
72f0e0e8628366accfba7c68fbbee952
-
SHA1
05d1e193b9bb522c12b651ca09c6e596a6835111
-
SHA256
fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609
-
SHA512
161f72b4270b3a85877f3a85c269220506b6ecc27e65124177c69651387fc92a78ee13f06df3f00f8f7cb6db198f148b84558f8bd982a8e327bae05eed8ca8e8
-
SSDEEP
12288:EMrPy904K99VMCoF5ci7rMbo+tTzn6bOLoTmxTGoe:zybKLV2FZ7retkkpFe
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
nika.exeavdf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" avdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" avdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" avdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" avdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" avdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe -
Executes dropped EXE 7 IoCs
Processes:
bvdg.exeavdf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 4060 bvdg.exe 1184 avdf.exe 4252 nika.exe 3968 xriv.exe 3984 mnolyk.exe 4816 mnolyk.exe 3772 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3204 rundll32.exe -
Processes:
avdf.exenika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features avdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" avdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exebvdg.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bvdg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bvdg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
avdf.exenika.exepid process 1184 avdf.exe 1184 avdf.exe 4252 nika.exe 4252 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
avdf.exenika.exedescription pid process Token: SeDebugPrivilege 1184 avdf.exe Token: SeDebugPrivilege 4252 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exebvdg.exexriv.exemnolyk.execmd.exedescription pid process target process PID 3064 wrote to memory of 4060 3064 fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe bvdg.exe PID 3064 wrote to memory of 4060 3064 fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe bvdg.exe PID 3064 wrote to memory of 4060 3064 fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe bvdg.exe PID 4060 wrote to memory of 1184 4060 bvdg.exe avdf.exe PID 4060 wrote to memory of 1184 4060 bvdg.exe avdf.exe PID 4060 wrote to memory of 1184 4060 bvdg.exe avdf.exe PID 4060 wrote to memory of 4252 4060 bvdg.exe nika.exe PID 4060 wrote to memory of 4252 4060 bvdg.exe nika.exe PID 3064 wrote to memory of 3968 3064 fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe xriv.exe PID 3064 wrote to memory of 3968 3064 fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe xriv.exe PID 3064 wrote to memory of 3968 3064 fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe xriv.exe PID 3968 wrote to memory of 3984 3968 xriv.exe mnolyk.exe PID 3968 wrote to memory of 3984 3968 xriv.exe mnolyk.exe PID 3968 wrote to memory of 3984 3968 xriv.exe mnolyk.exe PID 3984 wrote to memory of 3160 3984 mnolyk.exe schtasks.exe PID 3984 wrote to memory of 3160 3984 mnolyk.exe schtasks.exe PID 3984 wrote to memory of 3160 3984 mnolyk.exe schtasks.exe PID 3984 wrote to memory of 3996 3984 mnolyk.exe cmd.exe PID 3984 wrote to memory of 3996 3984 mnolyk.exe cmd.exe PID 3984 wrote to memory of 3996 3984 mnolyk.exe cmd.exe PID 3996 wrote to memory of 2308 3996 cmd.exe cmd.exe PID 3996 wrote to memory of 2308 3996 cmd.exe cmd.exe PID 3996 wrote to memory of 2308 3996 cmd.exe cmd.exe PID 3996 wrote to memory of 2072 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 2072 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 2072 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 2544 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 2544 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 2544 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 4084 3996 cmd.exe cmd.exe PID 3996 wrote to memory of 4084 3996 cmd.exe cmd.exe PID 3996 wrote to memory of 4084 3996 cmd.exe cmd.exe PID 3996 wrote to memory of 4092 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 4092 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 4092 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 4600 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 4600 3996 cmd.exe cacls.exe PID 3996 wrote to memory of 4600 3996 cmd.exe cacls.exe PID 3984 wrote to memory of 3204 3984 mnolyk.exe rundll32.exe PID 3984 wrote to memory of 3204 3984 mnolyk.exe rundll32.exe PID 3984 wrote to memory of 3204 3984 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe"C:\Users\Admin\AppData\Local\Temp\fd219b87301e35f3a543b247ba7c8778e6c3470e00ac9ef40363380493a71609.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bvdg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bvdg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\avdf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\avdf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:3160
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2308
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:2072
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:2544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4084
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:4092
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:4600
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3204
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4816
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
387KB
MD5cb87449763b4238fe6dbfce4fee94708
SHA1de6300eb25e7a63d184906180308a92936262f82
SHA256824b012119b767fbb6ae43f90d948fb3bdbc5fb36aac200886b68ba37934aae3
SHA512619e43ac27d0171b85f8600831b48bc77cfcc10dfe829ad0d7d899923b64e28e182b6f5d608146b6a527e6014f40471dfbebb26beb00c0f703a8fee8f8402ce7
-
Filesize
387KB
MD5cb87449763b4238fe6dbfce4fee94708
SHA1de6300eb25e7a63d184906180308a92936262f82
SHA256824b012119b767fbb6ae43f90d948fb3bdbc5fb36aac200886b68ba37934aae3
SHA512619e43ac27d0171b85f8600831b48bc77cfcc10dfe829ad0d7d899923b64e28e182b6f5d608146b6a527e6014f40471dfbebb26beb00c0f703a8fee8f8402ce7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
347KB
MD511ea3cfb4c6f18e1cf61df2aac69fac9
SHA19790b7d0da06f70549c4d1837e0e18b9e02e50d9
SHA2560fab275babfa7ba2b21b29e4efb1d38b2265a69a2fb86db374d7197b1d05b0de
SHA5121863a712ae53d4fa52772444a9e39071fa6a03e2c01a0aae31cfffe62821311c5f2f3b10f12e919d799fa371502a5eefc3f043b6f53d40d88ae7d3d6f9ad61b9
-
Filesize
347KB
MD511ea3cfb4c6f18e1cf61df2aac69fac9
SHA19790b7d0da06f70549c4d1837e0e18b9e02e50d9
SHA2560fab275babfa7ba2b21b29e4efb1d38b2265a69a2fb86db374d7197b1d05b0de
SHA5121863a712ae53d4fa52772444a9e39071fa6a03e2c01a0aae31cfffe62821311c5f2f3b10f12e919d799fa371502a5eefc3f043b6f53d40d88ae7d3d6f9ad61b9
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba