Analysis
-
max time kernel
110s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 11:54
Static task
static1
Behavioral task
behavioral1
Sample
b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe
Resource
win10v2004-20221111-en
General
-
Target
b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe
-
Size
585KB
-
MD5
804bf0b2a6205f8fffbd9017d21a9d00
-
SHA1
8d11730722f676ac03d6d106175b093c9aab1cdb
-
SHA256
b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b
-
SHA512
bc46810bd5c31a5edcf222e8a1d59c9d4d315fcba4d4438bb302d142baf6466606d823039932bfacb2584b75349c4924286674b755d88231c3b99c17189f70e2
-
SSDEEP
12288:EMrby90hBDOXDiavbZNf0QbNO9Ay5PKiI8WPG2rPTIMrnlj:PyiKbf0QRO9AKKj8W+erIMrnlj
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
Processes:
nika.exealcf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection alcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" alcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" alcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" alcf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" alcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" alcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xriv.exemnolyk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation xriv.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 7 IoCs
Processes:
blcg.exealcf.exenika.exexriv.exemnolyk.exemnolyk.exemnolyk.exepid process 4736 blcg.exe 2596 alcf.exe 3044 nika.exe 1824 xriv.exe 4532 mnolyk.exe 3816 mnolyk.exe 1324 mnolyk.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4924 rundll32.exe -
Processes:
nika.exealcf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features alcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" alcf.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exeblcg.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce blcg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" blcg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4600 2596 WerFault.exe alcf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
alcf.exenika.exepid process 2596 alcf.exe 2596 alcf.exe 3044 nika.exe 3044 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
alcf.exenika.exedescription pid process Token: SeDebugPrivilege 2596 alcf.exe Token: SeDebugPrivilege 3044 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exeblcg.exexriv.exemnolyk.execmd.exedescription pid process target process PID 4372 wrote to memory of 4736 4372 b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe blcg.exe PID 4372 wrote to memory of 4736 4372 b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe blcg.exe PID 4372 wrote to memory of 4736 4372 b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe blcg.exe PID 4736 wrote to memory of 2596 4736 blcg.exe alcf.exe PID 4736 wrote to memory of 2596 4736 blcg.exe alcf.exe PID 4736 wrote to memory of 2596 4736 blcg.exe alcf.exe PID 4736 wrote to memory of 3044 4736 blcg.exe nika.exe PID 4736 wrote to memory of 3044 4736 blcg.exe nika.exe PID 4372 wrote to memory of 1824 4372 b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe xriv.exe PID 4372 wrote to memory of 1824 4372 b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe xriv.exe PID 4372 wrote to memory of 1824 4372 b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe xriv.exe PID 1824 wrote to memory of 4532 1824 xriv.exe mnolyk.exe PID 1824 wrote to memory of 4532 1824 xriv.exe mnolyk.exe PID 1824 wrote to memory of 4532 1824 xriv.exe mnolyk.exe PID 4532 wrote to memory of 220 4532 mnolyk.exe schtasks.exe PID 4532 wrote to memory of 220 4532 mnolyk.exe schtasks.exe PID 4532 wrote to memory of 220 4532 mnolyk.exe schtasks.exe PID 4532 wrote to memory of 4904 4532 mnolyk.exe cmd.exe PID 4532 wrote to memory of 4904 4532 mnolyk.exe cmd.exe PID 4532 wrote to memory of 4904 4532 mnolyk.exe cmd.exe PID 4904 wrote to memory of 3188 4904 cmd.exe cmd.exe PID 4904 wrote to memory of 3188 4904 cmd.exe cmd.exe PID 4904 wrote to memory of 3188 4904 cmd.exe cmd.exe PID 4904 wrote to memory of 4480 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 4480 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 4480 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 3784 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 3784 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 3784 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 4944 4904 cmd.exe cmd.exe PID 4904 wrote to memory of 4944 4904 cmd.exe cmd.exe PID 4904 wrote to memory of 4944 4904 cmd.exe cmd.exe PID 4904 wrote to memory of 3168 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 3168 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 3168 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 1828 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 1828 4904 cmd.exe cacls.exe PID 4904 wrote to memory of 1828 4904 cmd.exe cacls.exe PID 4532 wrote to memory of 4924 4532 mnolyk.exe rundll32.exe PID 4532 wrote to memory of 4924 4532 mnolyk.exe rundll32.exe PID 4532 wrote to memory of 4924 4532 mnolyk.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe"C:\Users\Admin\AppData\Local\Temp\b3dc9d4f17df96d93ee80f8532b585dcff3de33693025d9c57294535ebe9145b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\blcg.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\blcg.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\alcf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\alcf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2596 -s 10444⤵
- Program crash
PID:4600
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3188
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:4480
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:3784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4944
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:3168
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:1828
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4924
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2596 -ip 25961⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3816
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:1324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
398KB
MD5e752b24cff021a4d06671a57a22d708a
SHA1809a45418935e1ed0a1df1dfa8364d2e82bd707e
SHA25667766acb93dcdb7ee0d5783b64ad2bb1de578c6c362541ae3691edb5066625bb
SHA512c4ed9f4caa828a7f1375790ea45c096f5c58156bcf13294d36b91cc4c821e0ca5721c492a1dc7639126628cf0f048c82835f17fc2292020d4ba1dbbea6ffb5ee
-
Filesize
398KB
MD5e752b24cff021a4d06671a57a22d708a
SHA1809a45418935e1ed0a1df1dfa8364d2e82bd707e
SHA25667766acb93dcdb7ee0d5783b64ad2bb1de578c6c362541ae3691edb5066625bb
SHA512c4ed9f4caa828a7f1375790ea45c096f5c58156bcf13294d36b91cc4c821e0ca5721c492a1dc7639126628cf0f048c82835f17fc2292020d4ba1dbbea6ffb5ee
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
367KB
MD5e572f01374d14950ab5f926b6bc669c7
SHA1344f0ee2242a74bae4cab535ea1ff957a7248704
SHA2561348f0d2f0edc75fa7063614a223f8d5d3fe1433b9c5c03164a1f6b33c4b8278
SHA512bc6053423a71919547a1483f7b6896598b087afb82768c8b7c958db013c7c25060e5bfaf2da12d48020a04dc239394659be1673672636af9e8bb5cae6a809be9
-
Filesize
367KB
MD5e572f01374d14950ab5f926b6bc669c7
SHA1344f0ee2242a74bae4cab535ea1ff957a7248704
SHA2561348f0d2f0edc75fa7063614a223f8d5d3fe1433b9c5c03164a1f6b33c4b8278
SHA512bc6053423a71919547a1483f7b6896598b087afb82768c8b7c958db013c7c25060e5bfaf2da12d48020a04dc239394659be1673672636af9e8bb5cae6a809be9
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba