Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08/02/2023, 19:24
Static task
static1
Behavioral task
behavioral1
Sample
3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe
Resource
win10v2004-20220812-en
General
-
Target
3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe
-
Size
568KB
-
MD5
2c5c7bdaee933098ea04a2968151599f
-
SHA1
68153d3d79a0bb3dd602384c508947d59c9470a1
-
SHA256
3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052
-
SHA512
089bb70b893a0b81ea1f01487d0d8d75fcc8adc6470ae88e5cae97244b742bd0a0429a7e27e5f280cc948fb52172773c7541eaf6f44cd1cc08ecf3d38e003055
-
SSDEEP
12288:NMr+y90MXI/4q40M7GDYuBNLTe7DwdYgj/Xoq1bs+isd9Rgt:HyFi4q40M7GDYuTLT6tGoqBszsfO
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aXFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aXFl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aXFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aXFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aXFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aXFl.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation mnolyk.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation xriv.exe -
Executes dropped EXE 8 IoCs
pid Process 3880 bXFg.exe 4200 aXFl.exe 4636 aXFl.exe 4148 nika.exe 1688 xriv.exe 824 mnolyk.exe 1296 mnolyk.exe 3848 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 1816 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aXFl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aXFl.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bXFg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bXFg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4200 set thread context of 4636 4200 aXFl.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4148 nika.exe 4148 nika.exe 4636 aXFl.exe 4636 aXFl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4636 aXFl.exe Token: SeDebugPrivilege 4148 nika.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3180 wrote to memory of 3880 3180 3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe 79 PID 3180 wrote to memory of 3880 3180 3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe 79 PID 3180 wrote to memory of 3880 3180 3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe 79 PID 3880 wrote to memory of 4200 3880 bXFg.exe 80 PID 3880 wrote to memory of 4200 3880 bXFg.exe 80 PID 3880 wrote to memory of 4200 3880 bXFg.exe 80 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 4200 wrote to memory of 4636 4200 aXFl.exe 81 PID 3880 wrote to memory of 4148 3880 bXFg.exe 82 PID 3880 wrote to memory of 4148 3880 bXFg.exe 82 PID 3180 wrote to memory of 1688 3180 3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe 83 PID 3180 wrote to memory of 1688 3180 3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe 83 PID 3180 wrote to memory of 1688 3180 3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe 83 PID 1688 wrote to memory of 824 1688 xriv.exe 84 PID 1688 wrote to memory of 824 1688 xriv.exe 84 PID 1688 wrote to memory of 824 1688 xriv.exe 84 PID 824 wrote to memory of 4928 824 mnolyk.exe 85 PID 824 wrote to memory of 4928 824 mnolyk.exe 85 PID 824 wrote to memory of 4928 824 mnolyk.exe 85 PID 824 wrote to memory of 4828 824 mnolyk.exe 87 PID 824 wrote to memory of 4828 824 mnolyk.exe 87 PID 824 wrote to memory of 4828 824 mnolyk.exe 87 PID 4828 wrote to memory of 1620 4828 cmd.exe 89 PID 4828 wrote to memory of 1620 4828 cmd.exe 89 PID 4828 wrote to memory of 1620 4828 cmd.exe 89 PID 4828 wrote to memory of 1192 4828 cmd.exe 90 PID 4828 wrote to memory of 1192 4828 cmd.exe 90 PID 4828 wrote to memory of 1192 4828 cmd.exe 90 PID 4828 wrote to memory of 4576 4828 cmd.exe 91 PID 4828 wrote to memory of 4576 4828 cmd.exe 91 PID 4828 wrote to memory of 4576 4828 cmd.exe 91 PID 4828 wrote to memory of 3728 4828 cmd.exe 92 PID 4828 wrote to memory of 3728 4828 cmd.exe 92 PID 4828 wrote to memory of 3728 4828 cmd.exe 92 PID 4828 wrote to memory of 4708 4828 cmd.exe 93 PID 4828 wrote to memory of 4708 4828 cmd.exe 93 PID 4828 wrote to memory of 4708 4828 cmd.exe 93 PID 4828 wrote to memory of 2712 4828 cmd.exe 94 PID 4828 wrote to memory of 2712 4828 cmd.exe 94 PID 4828 wrote to memory of 2712 4828 cmd.exe 94 PID 824 wrote to memory of 1816 824 mnolyk.exe 97 PID 824 wrote to memory of 1816 824 mnolyk.exe 97 PID 824 wrote to memory of 1816 824 mnolyk.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe"C:\Users\Admin\AppData\Local\Temp\3d23094edebd245cd59f30a1e54865e3862cd27a50dcf2c9404b1365fa7bf052.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bXFg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bXFg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXFl.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXFl.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXFl.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXFl.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4928
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1620
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:1192
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3728
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:4708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:2712
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:1296
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
382KB
MD584e42051bc3319b65f80c95d93a8bb20
SHA10716aff023b655a58ace1ecd7fcf7c922639cc75
SHA256b541b454dc698fd969ec4d8e664428458f13e4275b1227780753e6f94f6d8660
SHA51263b2f38bae902dbaac1f0938dc78fdfda0db74b43f062783b0ef0edc4fac89fbc708991d8eabce6b73af53a374ece85d64087af544e47b66a4d4870a7a5083d2
-
Filesize
382KB
MD584e42051bc3319b65f80c95d93a8bb20
SHA10716aff023b655a58ace1ecd7fcf7c922639cc75
SHA256b541b454dc698fd969ec4d8e664428458f13e4275b1227780753e6f94f6d8660
SHA51263b2f38bae902dbaac1f0938dc78fdfda0db74b43f062783b0ef0edc4fac89fbc708991d8eabce6b73af53a374ece85d64087af544e47b66a4d4870a7a5083d2
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
364KB
MD5e57d7f3f5f4068a90100ada0921d04db
SHA1c7a2105a251a3ed3e6733973980b7b0bbe2cd78b
SHA2561570b512800325380aa1688f8a35533c2eb41331933ae7b6ab814e3701df51e5
SHA51200a1365f1b17a3cc6e8085b4f17cc2e364c0085128b419da05791bc2c88a9fbc0a76b8bc2f317ef1a517b8a3da9cc591e1d8bece682069ec7e5b9ab8dc22d128
-
Filesize
364KB
MD5e57d7f3f5f4068a90100ada0921d04db
SHA1c7a2105a251a3ed3e6733973980b7b0bbe2cd78b
SHA2561570b512800325380aa1688f8a35533c2eb41331933ae7b6ab814e3701df51e5
SHA51200a1365f1b17a3cc6e8085b4f17cc2e364c0085128b419da05791bc2c88a9fbc0a76b8bc2f317ef1a517b8a3da9cc591e1d8bece682069ec7e5b9ab8dc22d128
-
Filesize
364KB
MD5e57d7f3f5f4068a90100ada0921d04db
SHA1c7a2105a251a3ed3e6733973980b7b0bbe2cd78b
SHA2561570b512800325380aa1688f8a35533c2eb41331933ae7b6ab814e3701df51e5
SHA51200a1365f1b17a3cc6e8085b4f17cc2e364c0085128b419da05791bc2c88a9fbc0a76b8bc2f317ef1a517b8a3da9cc591e1d8bece682069ec7e5b9ab8dc22d128
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba