Analysis
-
max time kernel
113s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2023 02:24
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
526KB
-
MD5
8e5250757680a898ec1326e7687fc3d2
-
SHA1
547216b00a3428d47aa1571f1b00a0d6a8b08963
-
SHA256
9e2c04b75b426f01df926763c5ece69da2dff34a12262fd579b6af60c1c0e404
-
SHA512
3202ab57f90df5a63b9f9a9468632f1b5e211f9a877d4ca452e8b4a0abf2fe8da12815a97c4ebdf48012829bf94a056c4fdef8daa5381c52e57659554ac1952d
-
SSDEEP
6144:K2y+bnr+jp0yN90QELGVpS6LV8fIeWVrodhYcKgFBpn5EcduDB/82Y+q7CCrZA8/:yMrLy90tGC6LDew0HrxaIPCe4e7ZgS
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aFsf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aFsf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aFsf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aFsf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aFsf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aFsf.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
pid Process 3268 bFsg.exe 4916 aFsf.exe 224 nika.exe 2520 xriv.exe 4464 mnolyk.exe 1808 mnolyk.exe 4392 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 4804 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aFsf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aFsf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bFsg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bFsg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4864 4916 WerFault.exe 81 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4916 aFsf.exe 4916 aFsf.exe 224 nika.exe 224 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4916 aFsf.exe Token: SeDebugPrivilege 224 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4692 wrote to memory of 3268 4692 file.exe 80 PID 4692 wrote to memory of 3268 4692 file.exe 80 PID 4692 wrote to memory of 3268 4692 file.exe 80 PID 3268 wrote to memory of 4916 3268 bFsg.exe 81 PID 3268 wrote to memory of 4916 3268 bFsg.exe 81 PID 3268 wrote to memory of 4916 3268 bFsg.exe 81 PID 3268 wrote to memory of 224 3268 bFsg.exe 90 PID 3268 wrote to memory of 224 3268 bFsg.exe 90 PID 4692 wrote to memory of 2520 4692 file.exe 92 PID 4692 wrote to memory of 2520 4692 file.exe 92 PID 4692 wrote to memory of 2520 4692 file.exe 92 PID 2520 wrote to memory of 4464 2520 xriv.exe 93 PID 2520 wrote to memory of 4464 2520 xriv.exe 93 PID 2520 wrote to memory of 4464 2520 xriv.exe 93 PID 4464 wrote to memory of 2824 4464 mnolyk.exe 94 PID 4464 wrote to memory of 2824 4464 mnolyk.exe 94 PID 4464 wrote to memory of 2824 4464 mnolyk.exe 94 PID 4464 wrote to memory of 1824 4464 mnolyk.exe 96 PID 4464 wrote to memory of 1824 4464 mnolyk.exe 96 PID 4464 wrote to memory of 1824 4464 mnolyk.exe 96 PID 1824 wrote to memory of 3868 1824 cmd.exe 98 PID 1824 wrote to memory of 3868 1824 cmd.exe 98 PID 1824 wrote to memory of 3868 1824 cmd.exe 98 PID 1824 wrote to memory of 460 1824 cmd.exe 99 PID 1824 wrote to memory of 460 1824 cmd.exe 99 PID 1824 wrote to memory of 460 1824 cmd.exe 99 PID 1824 wrote to memory of 3844 1824 cmd.exe 100 PID 1824 wrote to memory of 3844 1824 cmd.exe 100 PID 1824 wrote to memory of 3844 1824 cmd.exe 100 PID 1824 wrote to memory of 4740 1824 cmd.exe 101 PID 1824 wrote to memory of 4740 1824 cmd.exe 101 PID 1824 wrote to memory of 4740 1824 cmd.exe 101 PID 1824 wrote to memory of 3856 1824 cmd.exe 102 PID 1824 wrote to memory of 3856 1824 cmd.exe 102 PID 1824 wrote to memory of 3856 1824 cmd.exe 102 PID 1824 wrote to memory of 5076 1824 cmd.exe 103 PID 1824 wrote to memory of 5076 1824 cmd.exe 103 PID 1824 wrote to memory of 5076 1824 cmd.exe 103 PID 4464 wrote to memory of 4804 4464 mnolyk.exe 106 PID 4464 wrote to memory of 4804 4464 mnolyk.exe 106 PID 4464 wrote to memory of 4804 4464 mnolyk.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bFsg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bFsg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aFsf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aFsf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 10804⤵
- Program crash
PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:2824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3868
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:460
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4740
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:3856
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:5076
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4804
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4916 -ip 49161⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:1808
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
339KB
MD5c5a588106f618653d9de755659426eb0
SHA1348138d2171fd616dd93bb448f7586e56ce221ce
SHA256f7ccbd6911f9d1015d233f22a75987a496c5c5aa694fd2a8d93afbeb5ff31482
SHA512a9bb3478d78f7796616070d15f810c027c830eed9d083d5c55df65c152e4e6ba49818659b9a73215318df01ee4567a081d2be49f4725ae459b502cdeefad4b05
-
Filesize
339KB
MD5c5a588106f618653d9de755659426eb0
SHA1348138d2171fd616dd93bb448f7586e56ce221ce
SHA256f7ccbd6911f9d1015d233f22a75987a496c5c5aa694fd2a8d93afbeb5ff31482
SHA512a9bb3478d78f7796616070d15f810c027c830eed9d083d5c55df65c152e4e6ba49818659b9a73215318df01ee4567a081d2be49f4725ae459b502cdeefad4b05
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
247KB
MD56303eddec88999810ce6cdcee43fcb74
SHA1fb451267f773d0cc242963ae555f3b4b440e56c4
SHA2567427c97cb2381254a3f04d7c2cbb53f27d9a4506d8b254110a821ea482e8d124
SHA512700acb518654c0df0941fa38722906252ee9c883269dbfcc283e52a1ee18fecb19b8071b286dc63879d6c3a003a5c54408ec44918375fbe52d602700bc5728aa
-
Filesize
247KB
MD56303eddec88999810ce6cdcee43fcb74
SHA1fb451267f773d0cc242963ae555f3b4b440e56c4
SHA2567427c97cb2381254a3f04d7c2cbb53f27d9a4506d8b254110a821ea482e8d124
SHA512700acb518654c0df0941fa38722906252ee9c883269dbfcc283e52a1ee18fecb19b8071b286dc63879d6c3a003a5c54408ec44918375fbe52d602700bc5728aa
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba