Analysis
-
max time kernel
105s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2023 16:36
Static task
static1
Behavioral task
behavioral1
Sample
495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe
Resource
win10v2004-20220812-en
General
-
Target
495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe
-
Size
569KB
-
MD5
1f137eb4c97f4a4d23afd0b73f306528
-
SHA1
b1bf43a56f2e43386d3c2c4452b6427a29613223
-
SHA256
495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6
-
SHA512
d6059431937263fee47eafa25c8c700afabf0bb2e10f5d964ef9f267f29d0952d5a46af5dc2f6a2597ec7db4e5f1f1357d4a0a40b2b0a67bffc452937921e368
-
SSDEEP
12288:FMrYy90dBDt5SP9DUZ+XI3KokhPUm+q2y6DR:RycJ6Af3hkV+q2T
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aCFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aCFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aCFl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aCFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aCFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aCFl.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
pid Process 4860 bCFg.exe 3760 aCFl.exe 4896 nika.exe 1088 xriv.exe 3376 mnolyk.exe 4972 mnolyk.exe 532 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 3660 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aCFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aCFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bCFg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bCFg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4916 3760 WerFault.exe 82 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3760 aCFl.exe 3760 aCFl.exe 4896 nika.exe 4896 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3760 aCFl.exe Token: SeDebugPrivilege 4896 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4664 wrote to memory of 4860 4664 495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe 81 PID 4664 wrote to memory of 4860 4664 495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe 81 PID 4664 wrote to memory of 4860 4664 495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe 81 PID 4860 wrote to memory of 3760 4860 bCFg.exe 82 PID 4860 wrote to memory of 3760 4860 bCFg.exe 82 PID 4860 wrote to memory of 3760 4860 bCFg.exe 82 PID 4860 wrote to memory of 4896 4860 bCFg.exe 86 PID 4860 wrote to memory of 4896 4860 bCFg.exe 86 PID 4664 wrote to memory of 1088 4664 495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe 87 PID 4664 wrote to memory of 1088 4664 495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe 87 PID 4664 wrote to memory of 1088 4664 495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe 87 PID 1088 wrote to memory of 3376 1088 xriv.exe 88 PID 1088 wrote to memory of 3376 1088 xriv.exe 88 PID 1088 wrote to memory of 3376 1088 xriv.exe 88 PID 3376 wrote to memory of 1020 3376 mnolyk.exe 89 PID 3376 wrote to memory of 1020 3376 mnolyk.exe 89 PID 3376 wrote to memory of 1020 3376 mnolyk.exe 89 PID 3376 wrote to memory of 808 3376 mnolyk.exe 91 PID 3376 wrote to memory of 808 3376 mnolyk.exe 91 PID 3376 wrote to memory of 808 3376 mnolyk.exe 91 PID 808 wrote to memory of 2688 808 cmd.exe 93 PID 808 wrote to memory of 2688 808 cmd.exe 93 PID 808 wrote to memory of 2688 808 cmd.exe 93 PID 808 wrote to memory of 2184 808 cmd.exe 94 PID 808 wrote to memory of 2184 808 cmd.exe 94 PID 808 wrote to memory of 2184 808 cmd.exe 94 PID 808 wrote to memory of 316 808 cmd.exe 95 PID 808 wrote to memory of 316 808 cmd.exe 95 PID 808 wrote to memory of 316 808 cmd.exe 95 PID 808 wrote to memory of 216 808 cmd.exe 96 PID 808 wrote to memory of 216 808 cmd.exe 96 PID 808 wrote to memory of 216 808 cmd.exe 96 PID 808 wrote to memory of 228 808 cmd.exe 97 PID 808 wrote to memory of 228 808 cmd.exe 97 PID 808 wrote to memory of 228 808 cmd.exe 97 PID 808 wrote to memory of 3044 808 cmd.exe 98 PID 808 wrote to memory of 3044 808 cmd.exe 98 PID 808 wrote to memory of 3044 808 cmd.exe 98 PID 3376 wrote to memory of 3660 3376 mnolyk.exe 101 PID 3376 wrote to memory of 3660 3376 mnolyk.exe 101 PID 3376 wrote to memory of 3660 3376 mnolyk.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe"C:\Users\Admin\AppData\Local\Temp\495c4f3319242797afd9d2e0a6fd711ee31fe2a335687f404e6b82f596555ae6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bCFg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bCFg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aCFl.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aCFl.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 10444⤵
- Program crash
PID:4916
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:1020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2688
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:2184
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:216
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:228
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:3044
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3660
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3760 -ip 37601⤵PID:5004
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4972
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
380KB
MD55cf6bfd34934a78d2aec256adfac8382
SHA18d26b5f01778a13f6887dc28ca2483e07460d465
SHA2562cbe1ba3522bb37a5b9d958b78bb776727f17de4f2aba8b4fdfbcf6ccc174723
SHA512b403c623b151b3e3f645a91bfb1c447d82a50b097b38c46592e07c363d6b4cbea901287901472f7634598b037b656154e3b7e3d762730b1a08ec801097dedf0d
-
Filesize
380KB
MD55cf6bfd34934a78d2aec256adfac8382
SHA18d26b5f01778a13f6887dc28ca2483e07460d465
SHA2562cbe1ba3522bb37a5b9d958b78bb776727f17de4f2aba8b4fdfbcf6ccc174723
SHA512b403c623b151b3e3f645a91bfb1c447d82a50b097b38c46592e07c363d6b4cbea901287901472f7634598b037b656154e3b7e3d762730b1a08ec801097dedf0d
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
362KB
MD524fb3b8b64350e77a2b0c62b975c336f
SHA1753d4cd68a6ff1c538c1076af4752e1ef9dd56e0
SHA256d2c224f3119e04a5fa318e1e5dfb4e118308ca77fd795b9fc1502efed038eef3
SHA512d3b759d31b8f6828d7cb9353b625f900268043b5c4788f92a14e2eb84bc2ed29f558ed486c2f98ec208d9cde1cb49d86d9c89f102bfbd0190a43c1f3bd990663
-
Filesize
362KB
MD524fb3b8b64350e77a2b0c62b975c336f
SHA1753d4cd68a6ff1c538c1076af4752e1ef9dd56e0
SHA256d2c224f3119e04a5fa318e1e5dfb4e118308ca77fd795b9fc1502efed038eef3
SHA512d3b759d31b8f6828d7cb9353b625f900268043b5c4788f92a14e2eb84bc2ed29f558ed486c2f98ec208d9cde1cb49d86d9c89f102bfbd0190a43c1f3bd990663
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba