Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06/02/2023, 03:46
Static task
static1
Behavioral task
behavioral1
Sample
05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe
Resource
win10v2004-20221111-en
General
-
Target
05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe
-
Size
526KB
-
MD5
a40872e91f44c307b0d824bf0ea99bbf
-
SHA1
1732c426cf7a41e4ed1375d01bd241688166acc5
-
SHA256
05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a
-
SHA512
eda87d0216483c6fa3618c3f53a09cb7235bcbf2541baec3cd7eecf0d1742c8bb16b92f24288d2c0ac6d71f756dda669dc1a519e43fcf2f624350938d6c31539
-
SSDEEP
12288:TMrCy90/8P7kj3eVsoG9RZwLa7uEB5LnKWnI4iyBO:tyF7g3d9RZwwLB5FI4icO
Malware Config
Extracted
amadey
3.66
62.204.41.4/Gol478Ns/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" nika.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection adUf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" adUf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" adUf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" adUf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" nika.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" adUf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" adUf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" nika.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation mnolyk.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation xriv.exe -
Executes dropped EXE 7 IoCs
pid Process 3908 zhiga.exe 4416 adUf.exe 2196 nika.exe 3488 xriv.exe 1576 mnolyk.exe 3244 mnolyk.exe 3648 mnolyk.exe -
Loads dropped DLL 1 IoCs
pid Process 3548 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features adUf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" adUf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" nika.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zhiga.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zhiga.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 836 4416 WerFault.exe 83 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4416 adUf.exe 4416 adUf.exe 2196 nika.exe 2196 nika.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4416 adUf.exe Token: SeDebugPrivilege 2196 nika.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4492 wrote to memory of 3908 4492 05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe 82 PID 4492 wrote to memory of 3908 4492 05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe 82 PID 4492 wrote to memory of 3908 4492 05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe 82 PID 3908 wrote to memory of 4416 3908 zhiga.exe 83 PID 3908 wrote to memory of 4416 3908 zhiga.exe 83 PID 3908 wrote to memory of 4416 3908 zhiga.exe 83 PID 3908 wrote to memory of 2196 3908 zhiga.exe 86 PID 3908 wrote to memory of 2196 3908 zhiga.exe 86 PID 4492 wrote to memory of 3488 4492 05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe 87 PID 4492 wrote to memory of 3488 4492 05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe 87 PID 4492 wrote to memory of 3488 4492 05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe 87 PID 3488 wrote to memory of 1576 3488 xriv.exe 88 PID 3488 wrote to memory of 1576 3488 xriv.exe 88 PID 3488 wrote to memory of 1576 3488 xriv.exe 88 PID 1576 wrote to memory of 2328 1576 mnolyk.exe 89 PID 1576 wrote to memory of 2328 1576 mnolyk.exe 89 PID 1576 wrote to memory of 2328 1576 mnolyk.exe 89 PID 1576 wrote to memory of 3084 1576 mnolyk.exe 91 PID 1576 wrote to memory of 3084 1576 mnolyk.exe 91 PID 1576 wrote to memory of 3084 1576 mnolyk.exe 91 PID 3084 wrote to memory of 1440 3084 cmd.exe 93 PID 3084 wrote to memory of 1440 3084 cmd.exe 93 PID 3084 wrote to memory of 1440 3084 cmd.exe 93 PID 3084 wrote to memory of 672 3084 cmd.exe 94 PID 3084 wrote to memory of 672 3084 cmd.exe 94 PID 3084 wrote to memory of 672 3084 cmd.exe 94 PID 3084 wrote to memory of 4300 3084 cmd.exe 95 PID 3084 wrote to memory of 4300 3084 cmd.exe 95 PID 3084 wrote to memory of 4300 3084 cmd.exe 95 PID 3084 wrote to memory of 4964 3084 cmd.exe 96 PID 3084 wrote to memory of 4964 3084 cmd.exe 96 PID 3084 wrote to memory of 4964 3084 cmd.exe 96 PID 3084 wrote to memory of 2068 3084 cmd.exe 97 PID 3084 wrote to memory of 2068 3084 cmd.exe 97 PID 3084 wrote to memory of 2068 3084 cmd.exe 97 PID 3084 wrote to memory of 236 3084 cmd.exe 98 PID 3084 wrote to memory of 236 3084 cmd.exe 98 PID 3084 wrote to memory of 236 3084 cmd.exe 98 PID 1576 wrote to memory of 3548 1576 mnolyk.exe 100 PID 1576 wrote to memory of 3548 1576 mnolyk.exe 100 PID 1576 wrote to memory of 3548 1576 mnolyk.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe"C:\Users\Admin\AppData\Local\Temp\05ed8095dc4df23e0a64604485043d0e253e9e979c12e44c80c478a94f3f092a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zhiga.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zhiga.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\adUf.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\adUf.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 10804⤵
- Program crash
PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F4⤵
- Creates scheduled task(s)
PID:2328
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1440
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"5⤵PID:672
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E5⤵PID:4300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4964
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:N"5⤵PID:2068
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\4b9a106e76" /P "Admin:R" /E5⤵PID:236
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3548
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4416 -ip 44161⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3244
-
C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe1⤵
- Executes dropped EXE
PID:3648
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
236KB
MD58bb923c4d81284daef7896e5682df6c6
SHA167e34a96b77e44b666c5479f540995bdeacf5de2
SHA2569b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21
SHA5122daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7
-
Filesize
339KB
MD57640e82f7acd8ea443bc6a1b7db77102
SHA1739746f37583ba5861895dced1d8c05712dbbc68
SHA256514d2f4a8bcd783c8991d372eae8a4159f8a423bb356dd11fdf907df9f66f18c
SHA51272c663834c762edef63f18ae1dfd1e62ff431f2297221a006487f8c914e9ea6c5c5c04a8754445c8ad7a24ba07e3d5ad14942f3e33ea68d03a942a5018d7ed8d
-
Filesize
339KB
MD57640e82f7acd8ea443bc6a1b7db77102
SHA1739746f37583ba5861895dced1d8c05712dbbc68
SHA256514d2f4a8bcd783c8991d372eae8a4159f8a423bb356dd11fdf907df9f66f18c
SHA51272c663834c762edef63f18ae1dfd1e62ff431f2297221a006487f8c914e9ea6c5c5c04a8754445c8ad7a24ba07e3d5ad14942f3e33ea68d03a942a5018d7ed8d
-
Filesize
246KB
MD524ab2efc7ddeff06ffdf4731a7e28310
SHA1fbe7df99bff91292c70b8e9fcdacbdbc3408fcd9
SHA256ec4bb16de307088bbf1673784a45ea4676310a6afd918494cccced0bc871c473
SHA51212da4aee03a13f9947af92351ea8f42a978e1bd2e2513db52fa1a9d0475bb35348f9320356c9f1f7ee8f378fad667161847ba845a02de0288609383770b7095f
-
Filesize
246KB
MD524ab2efc7ddeff06ffdf4731a7e28310
SHA1fbe7df99bff91292c70b8e9fcdacbdbc3408fcd9
SHA256ec4bb16de307088bbf1673784a45ea4676310a6afd918494cccced0bc871c473
SHA51212da4aee03a13f9947af92351ea8f42a978e1bd2e2513db52fa1a9d0475bb35348f9320356c9f1f7ee8f378fad667161847ba845a02de0288609383770b7095f
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba
-
Filesize
89KB
MD5c79b74d8fec5e7e2ba2f1789fd582a15
SHA178a1e5d99dbaccc5e07b125e1dfb280112cb3128
SHA256b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3
SHA5120debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba