Analysis
-
max time kernel
102s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 13:25
Static task
static1
Behavioral task
behavioral1
Sample
1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe
Resource
win10v2004-20221111-en
General
-
Target
1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe
-
Size
584KB
-
MD5
0599901b933085fbe37f89ce298bb184
-
SHA1
924ac7c8e8cbaa046025ce1c59fcf2d93819debd
-
SHA256
1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e
-
SHA512
e0ce0c1bade389781f33a62bb1a14f530d8bbe0840f81a0352b973a50e7d2e9b675dbb1f6dadb442fd41bb5162655fed6d4e9cfc65726bb8375eed491594981f
-
SSDEEP
12288:9Mrwy90wYyucUbzZurWhhCMngt4L1HL4VVNnTb:ByvYyucG0Chh5gto1HYD
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
aSBf.exenika.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aSBf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aSBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aSBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aSBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aSBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aSBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xriv.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
bSBg.exeaSBf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 4804 bSBg.exe 2204 aSBf.exe 3772 nika.exe 4380 xriv.exe 3556 mnolyk.exe 392 mnolyk.exe 4904 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2684 rundll32.exe -
Processes:
nika.exeaSBf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aSBf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aSBf.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exebSBg.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bSBg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bSBg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4184 2204 WerFault.exe aSBf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
aSBf.exenika.exepid process 2204 aSBf.exe 2204 aSBf.exe 3772 nika.exe 3772 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
aSBf.exenika.exedescription pid process Token: SeDebugPrivilege 2204 aSBf.exe Token: SeDebugPrivilege 3772 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exebSBg.exexriv.exemnolyk.execmd.exedescription pid process target process PID 4200 wrote to memory of 4804 4200 1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe bSBg.exe PID 4200 wrote to memory of 4804 4200 1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe bSBg.exe PID 4200 wrote to memory of 4804 4200 1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe bSBg.exe PID 4804 wrote to memory of 2204 4804 bSBg.exe aSBf.exe PID 4804 wrote to memory of 2204 4804 bSBg.exe aSBf.exe PID 4804 wrote to memory of 2204 4804 bSBg.exe aSBf.exe PID 4804 wrote to memory of 3772 4804 bSBg.exe nika.exe PID 4804 wrote to memory of 3772 4804 bSBg.exe nika.exe PID 4200 wrote to memory of 4380 4200 1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe xriv.exe PID 4200 wrote to memory of 4380 4200 1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe xriv.exe PID 4200 wrote to memory of 4380 4200 1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe xriv.exe PID 4380 wrote to memory of 3556 4380 xriv.exe mnolyk.exe PID 4380 wrote to memory of 3556 4380 xriv.exe mnolyk.exe PID 4380 wrote to memory of 3556 4380 xriv.exe mnolyk.exe PID 3556 wrote to memory of 4744 3556 mnolyk.exe schtasks.exe PID 3556 wrote to memory of 4744 3556 mnolyk.exe schtasks.exe PID 3556 wrote to memory of 4744 3556 mnolyk.exe schtasks.exe PID 3556 wrote to memory of 2784 3556 mnolyk.exe cmd.exe PID 3556 wrote to memory of 2784 3556 mnolyk.exe cmd.exe PID 3556 wrote to memory of 2784 3556 mnolyk.exe cmd.exe PID 2784 wrote to memory of 1244 2784 cmd.exe cmd.exe PID 2784 wrote to memory of 1244 2784 cmd.exe cmd.exe PID 2784 wrote to memory of 1244 2784 cmd.exe cmd.exe PID 2784 wrote to memory of 1368 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 1368 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 1368 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 2252 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 2252 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 2252 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 1856 2784 cmd.exe cmd.exe PID 2784 wrote to memory of 1856 2784 cmd.exe cmd.exe PID 2784 wrote to memory of 1856 2784 cmd.exe cmd.exe PID 2784 wrote to memory of 1504 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 1504 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 1504 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 2520 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 2520 2784 cmd.exe cacls.exe PID 2784 wrote to memory of 2520 2784 cmd.exe cacls.exe PID 3556 wrote to memory of 2684 3556 mnolyk.exe rundll32.exe PID 3556 wrote to memory of 2684 3556 mnolyk.exe rundll32.exe PID 3556 wrote to memory of 2684 3556 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe"C:\Users\Admin\AppData\Local\Temp\1c0700ec67f1b9a7990b183c367459ee59e6003614c0c89317a5f9b92db6190e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bSBg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bSBg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aSBf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aSBf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 10804⤵
- Program crash
PID:4184
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:4744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1244
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:1368
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:2252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1856
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:1504
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:2520
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2684
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2204 -ip 22041⤵PID:984
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:392
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:4904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
397KB
MD5ab04e220cfdc022d59ee3ed27849f641
SHA1850ceeb01d048d53551a690f22d5552c5cca6740
SHA256c4e43e4bc54178c9b53751ed931443849a71e207fe6f3d9f88e8c52dc6efcba9
SHA5125e213e0eeedacb20624dd673efa138e24c69e5039e2af886b3ce9ee4953e921ab7af811b07c8eea4bb40b427b3ae4db70ca90815b2242f7819c33caaf9d66313
-
Filesize
397KB
MD5ab04e220cfdc022d59ee3ed27849f641
SHA1850ceeb01d048d53551a690f22d5552c5cca6740
SHA256c4e43e4bc54178c9b53751ed931443849a71e207fe6f3d9f88e8c52dc6efcba9
SHA5125e213e0eeedacb20624dd673efa138e24c69e5039e2af886b3ce9ee4953e921ab7af811b07c8eea4bb40b427b3ae4db70ca90815b2242f7819c33caaf9d66313
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
367KB
MD5b425e2d3b40dec49501066b8cd3d432d
SHA18ab248fbd0c3dc9a7be8211f368f6e1bec004128
SHA2566fc6c3099eb680afce90b294d24607463311fc096598ba22ec1f43c2acf5fee8
SHA512f6443909c699abc0f11651b74e7c7b6f25e6c73d6a542fa32b0fc3696d1fe1cc2593b1706401f691c0dfabfb0062b2a1875c38f8efd597dc6a8da73282fbbf8f
-
Filesize
367KB
MD5b425e2d3b40dec49501066b8cd3d432d
SHA18ab248fbd0c3dc9a7be8211f368f6e1bec004128
SHA2566fc6c3099eb680afce90b294d24607463311fc096598ba22ec1f43c2acf5fee8
SHA512f6443909c699abc0f11651b74e7c7b6f25e6c73d6a542fa32b0fc3696d1fe1cc2593b1706401f691c0dfabfb0062b2a1875c38f8efd597dc6a8da73282fbbf8f
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba