Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 15:24
Static task
static1
Behavioral task
behavioral1
Sample
42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe
Resource
win10v2004-20221111-en
General
-
Target
42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe
-
Size
577KB
-
MD5
bb4ebf47e1c6ca05d6accba11660bdbe
-
SHA1
6308548bef9c83ba97cd45049cf01211ef9df157
-
SHA256
42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a
-
SHA512
1d19193680488c8f983fa920f8b4341184d04b4e373844a34eeff217a2cb80f3f9875b8420f638b42b3ec8deb0e2d9261f563ed9e3f9881badda49d8c514a5e5
-
SSDEEP
12288:WMrey90uqSVfDdMgkMIFV2qGU3viuQNSuPJwET0hs:wytlV7d8MEdGKlLHET
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
nika.exeapkf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" apkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" apkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" apkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" apkf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection apkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" apkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xriv.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
bpkg.exeapkf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 4748 bpkg.exe 1120 apkf.exe 2592 nika.exe 4876 xriv.exe 4668 mnolyk.exe 3848 mnolyk.exe 3388 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3248 rundll32.exe -
Processes:
apkf.exenika.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features apkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" apkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exebpkg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bpkg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bpkg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 632 1120 WerFault.exe apkf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
apkf.exenika.exepid process 1120 apkf.exe 1120 apkf.exe 2592 nika.exe 2592 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
apkf.exenika.exedescription pid process Token: SeDebugPrivilege 1120 apkf.exe Token: SeDebugPrivilege 2592 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exebpkg.exexriv.exemnolyk.execmd.exedescription pid process target process PID 4736 wrote to memory of 4748 4736 42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe bpkg.exe PID 4736 wrote to memory of 4748 4736 42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe bpkg.exe PID 4736 wrote to memory of 4748 4736 42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe bpkg.exe PID 4748 wrote to memory of 1120 4748 bpkg.exe apkf.exe PID 4748 wrote to memory of 1120 4748 bpkg.exe apkf.exe PID 4748 wrote to memory of 1120 4748 bpkg.exe apkf.exe PID 4748 wrote to memory of 2592 4748 bpkg.exe nika.exe PID 4748 wrote to memory of 2592 4748 bpkg.exe nika.exe PID 4736 wrote to memory of 4876 4736 42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe xriv.exe PID 4736 wrote to memory of 4876 4736 42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe xriv.exe PID 4736 wrote to memory of 4876 4736 42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe xriv.exe PID 4876 wrote to memory of 4668 4876 xriv.exe mnolyk.exe PID 4876 wrote to memory of 4668 4876 xriv.exe mnolyk.exe PID 4876 wrote to memory of 4668 4876 xriv.exe mnolyk.exe PID 4668 wrote to memory of 4544 4668 mnolyk.exe schtasks.exe PID 4668 wrote to memory of 4544 4668 mnolyk.exe schtasks.exe PID 4668 wrote to memory of 4544 4668 mnolyk.exe schtasks.exe PID 4668 wrote to memory of 2856 4668 mnolyk.exe cmd.exe PID 4668 wrote to memory of 2856 4668 mnolyk.exe cmd.exe PID 4668 wrote to memory of 2856 4668 mnolyk.exe cmd.exe PID 2856 wrote to memory of 3840 2856 cmd.exe cmd.exe PID 2856 wrote to memory of 3840 2856 cmd.exe cmd.exe PID 2856 wrote to memory of 3840 2856 cmd.exe cmd.exe PID 2856 wrote to memory of 3476 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 3476 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 3476 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 1056 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 1056 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 1056 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 1528 2856 cmd.exe cmd.exe PID 2856 wrote to memory of 1528 2856 cmd.exe cmd.exe PID 2856 wrote to memory of 1528 2856 cmd.exe cmd.exe PID 2856 wrote to memory of 3080 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 3080 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 3080 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 1156 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 1156 2856 cmd.exe cacls.exe PID 2856 wrote to memory of 1156 2856 cmd.exe cacls.exe PID 4668 wrote to memory of 3248 4668 mnolyk.exe rundll32.exe PID 4668 wrote to memory of 3248 4668 mnolyk.exe rundll32.exe PID 4668 wrote to memory of 3248 4668 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe"C:\Users\Admin\AppData\Local\Temp\42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bpkg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bpkg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\apkf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\apkf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 10804⤵
- Program crash
PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3840
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:3476
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:1056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1528
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:3080
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:1156
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3248
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1120 -ip 11201⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3848
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
391KB
MD5cca86b706ff36fca956cab8496bf99e0
SHA146e6a40b582e089935a9f66605c57b7229e97ade
SHA256f0f96737cd0f5d4753edf4517f3104621fc47f6490f04be93667962abecd3298
SHA512a83616235d9fa63a71d5c47b587595ae3b125a59b97811c92a15f2f13375f0ea8c055f4943201a685ee8517040b6a961846a83125f44db2721b24795ee9d854e
-
Filesize
391KB
MD5cca86b706ff36fca956cab8496bf99e0
SHA146e6a40b582e089935a9f66605c57b7229e97ade
SHA256f0f96737cd0f5d4753edf4517f3104621fc47f6490f04be93667962abecd3298
SHA512a83616235d9fa63a71d5c47b587595ae3b125a59b97811c92a15f2f13375f0ea8c055f4943201a685ee8517040b6a961846a83125f44db2721b24795ee9d854e
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
363KB
MD5a1766f3464e706cabd3e6f6b5e476dfb
SHA1b8d413d50f3662963ae3f4c7f293a7ceb860055a
SHA2563da6c10c84ba21f105fdd1f753dabf249cf66c14ef9f786ee1215c7af1e23c84
SHA512178354c9ec0d4297a7ccfae7905c071081e9b4c1e032147f8281acb7212c14cc003a4a369848a62c16495c8aad63eaeaa0c94bf77da769f189bcc900742a89cd
-
Filesize
363KB
MD5a1766f3464e706cabd3e6f6b5e476dfb
SHA1b8d413d50f3662963ae3f4c7f293a7ceb860055a
SHA2563da6c10c84ba21f105fdd1f753dabf249cf66c14ef9f786ee1215c7af1e23c84
SHA512178354c9ec0d4297a7ccfae7905c071081e9b4c1e032147f8281acb7212c14cc003a4a369848a62c16495c8aad63eaeaa0c94bf77da769f189bcc900742a89cd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba