Analysis
-
max time kernel
112s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 12:24
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220901-en
General
-
Target
file.exe
-
Size
585KB
-
MD5
7157b35a7b37afe4f6aa6b50870eb840
-
SHA1
1c3c4d6eb85ea183c57bdc12e7d0c5ff1d661d6c
-
SHA256
72098288172fc7006ad8e5262afb2dc10c5905161a46f865076d6e8fcf5b3b81
-
SHA512
166eaa2d55e8881208e16ea8ceaee06220b41d4de93483aa3eabfea2c64c5a28c520cd4e0b68b851d2334ca153a75150068e8247a178abdcac770daa4bbcc50f
-
SSDEEP
12288:SMrdy90Tv3RPxjRLOpLEyGG9rbNhGCUvPXWw96ryURDSt:/yI1vLOpYMdNh7UvOw8rxDSt
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
nika.exeaXtf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aXtf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aXtf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aXtf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aXtf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aXtf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aXtf.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xriv.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
bXtg.exeaXtf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 4584 bXtg.exe 3496 aXtf.exe 4580 nika.exe 2164 xriv.exe 2012 mnolyk.exe 3124 mnolyk.exe 1068 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4624 rundll32.exe -
Processes:
aXtf.exenika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aXtf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aXtf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
file.exebXtg.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bXtg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bXtg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4072 3496 WerFault.exe aXtf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aXtf.exenika.exepid process 3496 aXtf.exe 3496 aXtf.exe 4580 nika.exe 4580 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aXtf.exenika.exedescription pid process Token: SeDebugPrivilege 3496 aXtf.exe Token: SeDebugPrivilege 4580 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
file.exebXtg.exexriv.exemnolyk.execmd.exedescription pid process target process PID 4972 wrote to memory of 4584 4972 file.exe bXtg.exe PID 4972 wrote to memory of 4584 4972 file.exe bXtg.exe PID 4972 wrote to memory of 4584 4972 file.exe bXtg.exe PID 4584 wrote to memory of 3496 4584 bXtg.exe aXtf.exe PID 4584 wrote to memory of 3496 4584 bXtg.exe aXtf.exe PID 4584 wrote to memory of 3496 4584 bXtg.exe aXtf.exe PID 4584 wrote to memory of 4580 4584 bXtg.exe nika.exe PID 4584 wrote to memory of 4580 4584 bXtg.exe nika.exe PID 4972 wrote to memory of 2164 4972 file.exe xriv.exe PID 4972 wrote to memory of 2164 4972 file.exe xriv.exe PID 4972 wrote to memory of 2164 4972 file.exe xriv.exe PID 2164 wrote to memory of 2012 2164 xriv.exe mnolyk.exe PID 2164 wrote to memory of 2012 2164 xriv.exe mnolyk.exe PID 2164 wrote to memory of 2012 2164 xriv.exe mnolyk.exe PID 2012 wrote to memory of 3032 2012 mnolyk.exe schtasks.exe PID 2012 wrote to memory of 3032 2012 mnolyk.exe schtasks.exe PID 2012 wrote to memory of 3032 2012 mnolyk.exe schtasks.exe PID 2012 wrote to memory of 368 2012 mnolyk.exe cmd.exe PID 2012 wrote to memory of 368 2012 mnolyk.exe cmd.exe PID 2012 wrote to memory of 368 2012 mnolyk.exe cmd.exe PID 368 wrote to memory of 3360 368 cmd.exe cmd.exe PID 368 wrote to memory of 3360 368 cmd.exe cmd.exe PID 368 wrote to memory of 3360 368 cmd.exe cmd.exe PID 368 wrote to memory of 3252 368 cmd.exe cacls.exe PID 368 wrote to memory of 3252 368 cmd.exe cacls.exe PID 368 wrote to memory of 3252 368 cmd.exe cacls.exe PID 368 wrote to memory of 3548 368 cmd.exe cacls.exe PID 368 wrote to memory of 3548 368 cmd.exe cacls.exe PID 368 wrote to memory of 3548 368 cmd.exe cacls.exe PID 368 wrote to memory of 4048 368 cmd.exe cmd.exe PID 368 wrote to memory of 4048 368 cmd.exe cmd.exe PID 368 wrote to memory of 4048 368 cmd.exe cmd.exe PID 368 wrote to memory of 4060 368 cmd.exe cacls.exe PID 368 wrote to memory of 4060 368 cmd.exe cacls.exe PID 368 wrote to memory of 4060 368 cmd.exe cacls.exe PID 368 wrote to memory of 1444 368 cmd.exe cacls.exe PID 368 wrote to memory of 1444 368 cmd.exe cacls.exe PID 368 wrote to memory of 1444 368 cmd.exe cacls.exe PID 2012 wrote to memory of 4624 2012 mnolyk.exe rundll32.exe PID 2012 wrote to memory of 4624 2012 mnolyk.exe rundll32.exe PID 2012 wrote to memory of 4624 2012 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bXtg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bXtg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXtf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXtf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 10804⤵
- Program crash
PID:4072
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3360
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:3252
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3548
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:4060
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:1444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4048
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4624
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3496 -ip 34961⤵PID:5108
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F1⤵
- Creates scheduled task(s)
PID:3032
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3124
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:1068
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
397KB
MD5cab2c013949f6f4f0321817593975017
SHA12de4d80fa69263418b01d70e54e86ecf0204136a
SHA2563d4a42fd74b263a982f79c6b90d7a017ea6a9492bde446171ca7a3371cac7c6a
SHA5122d071d54c4a8c5ed1611491844198a4ce3ee9ff08b39760af4d9cadf4cb018d3bbddc8d49c5db934072e1757853df8b6a16657f885ec9e3c381182d5bfc878a5
-
Filesize
397KB
MD5cab2c013949f6f4f0321817593975017
SHA12de4d80fa69263418b01d70e54e86ecf0204136a
SHA2563d4a42fd74b263a982f79c6b90d7a017ea6a9492bde446171ca7a3371cac7c6a
SHA5122d071d54c4a8c5ed1611491844198a4ce3ee9ff08b39760af4d9cadf4cb018d3bbddc8d49c5db934072e1757853df8b6a16657f885ec9e3c381182d5bfc878a5
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
367KB
MD5a00a64a5a243c8705d68786c6159e402
SHA1b1321832bb1da71b4bff28e6e3e6749d815398fb
SHA2565d275427202f0def0fb46b5e470d56c7ca8999e8c866e4da7408fb854762ff3d
SHA512a728e81288bd5c48f92be9bccadd918e93b8086e5483cd57cced246b75246be2b34d961a0788c9092f9a0333aef28799d40ad6e51d5a92a93fe22480035cef6a
-
Filesize
367KB
MD5a00a64a5a243c8705d68786c6159e402
SHA1b1321832bb1da71b4bff28e6e3e6749d815398fb
SHA2565d275427202f0def0fb46b5e470d56c7ca8999e8c866e4da7408fb854762ff3d
SHA512a728e81288bd5c48f92be9bccadd918e93b8086e5483cd57cced246b75246be2b34d961a0788c9092f9a0333aef28799d40ad6e51d5a92a93fe22480035cef6a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba