Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 00:49
Static task
static1
Behavioral task
behavioral1
Sample
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe
Resource
win7-20241023-en
General
-
Target
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe
-
Size
1.8MB
-
MD5
b94fa28743249de38b5bd60748d6cdc2
-
SHA1
d6f97d85fa9f8cb50ec6e4409e3e5d4a670cd6f9
-
SHA256
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65
-
SHA512
d02d7560c74259da98f05716461a8af5f84faffa2046b1c23aa59eba76a87ab30fe0f0510ae3965fa02cf99a9b8948ebec11c07a3e838456a673a04642c8d09a
-
SSDEEP
49152:e+mvxOEOhyu1HYFC4brAfT6zcYFBAzDb7vYkUG:ApOEO7GAezcYFBWDb7L
Malware Config
Extracted
amadey
5.04
4bee07
http://185.215.113.209
-
install_dir
fc9e0aaab7
-
install_file
defnur.exe
-
strings_key
191655f008adc880f91bfc85bc56db54
-
url_paths
/Fru7Nk9/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
defnur.exe821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ defnur.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid Process 22 1164 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedefnur.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion defnur.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion defnur.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
defnur.exe821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation defnur.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe -
Executes dropped EXE 3 IoCs
Processes:
defnur.exe7437bd7647.exekreon.exepid Process 2548 defnur.exe 4268 7437bd7647.exe 4336 kreon.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedefnur.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine defnur.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid Process 1164 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7437bd7647.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kreon = "C:\\Users\\Admin\\AppData\\Local\\kreon.exe" 7437bd7647.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 27 raw.githubusercontent.com 28 raw.githubusercontent.com 35 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 25 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedefnur.exepid Process 232 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe 2548 defnur.exe -
Drops file in Windows directory 1 IoCs
Processes:
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedescription ioc Process File created C:\Windows\Tasks\defnur.job 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedefnur.exerundll32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language defnur.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.execmd.exePING.EXEpid Process 2432 cmd.exe 2664 cmd.exe 1128 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedefnur.exepid Process 232 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe 232 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe 2548 defnur.exe 2548 defnur.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exepid Process 232 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exedefnur.exe7437bd7647.execmd.execmd.exedescription pid Process procid_target PID 232 wrote to memory of 2548 232 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe 86 PID 232 wrote to memory of 2548 232 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe 86 PID 232 wrote to memory of 2548 232 821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe 86 PID 2548 wrote to memory of 1164 2548 defnur.exe 94 PID 2548 wrote to memory of 1164 2548 defnur.exe 94 PID 2548 wrote to memory of 1164 2548 defnur.exe 94 PID 2548 wrote to memory of 4268 2548 defnur.exe 95 PID 2548 wrote to memory of 4268 2548 defnur.exe 95 PID 4268 wrote to memory of 2432 4268 7437bd7647.exe 96 PID 4268 wrote to memory of 2432 4268 7437bd7647.exe 96 PID 2432 wrote to memory of 2664 2432 cmd.exe 98 PID 2432 wrote to memory of 2664 2432 cmd.exe 98 PID 2664 wrote to memory of 1128 2664 cmd.exe 100 PID 2664 wrote to memory of 1128 2664 cmd.exe 100 PID 2664 wrote to memory of 4336 2664 cmd.exe 101 PID 2664 wrote to memory of 4336 2664 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe"C:\Users\Admin\AppData\Local\Temp\821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\10004090101\7437bd7647.exe"C:\Users\Admin\AppData\Local\Temp\10004090101\7437bd7647.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\cmd.execmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\PING.EXEping localhost -n 16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1128
-
-
C:\Users\Admin\AppData\Local\kreon.exeC:\Users\Admin\AppData\Local\kreon.exe6⤵
- Executes dropped EXE
PID:4336
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419
Filesize471B
MD53c80040483bbfa0321c628b2baf8beb3
SHA1a2bd88894795a0315e3c7a0aaad598c8351eb4c7
SHA256499ce321bdef01f5469bab13624e52f97dbebcae26e25463d6f19c815253113e
SHA5125f888f8b547d2b0339d72a291123425c647a4b9a0f74947d4e7fecf212b4b979f84165525e47b71c7eb1afecf46aa87881507ff30ff68d80e7ddc5ecb80b29a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419
Filesize412B
MD59f63de462e13ddba2e10ec171eb48a81
SHA182f1a4baf74bae30af68fca26dc61f4b9cd6c1d3
SHA2569f80872ba537c9513eac2054bbedbacbbd3305f94d7e840925dc00adaf8d1a47
SHA512138b924611d13bdffd2752c41be01c691f79670eba02ccda7381c3f874e1a79bde73bfec44ade4a3bce6b5148ea37c6a7ee762baff7d046e657ba744d42c884c
-
Filesize
3.5MB
MD5ca480193e4b8159dd1283118ebde8896
SHA1857fb4852f31428ead5e2d9fbd5bfb16d9714d1a
SHA256377717dd342a9169589d1e2c8509d12ceafe9c43b3407ab16771ec611a367a2a
SHA512a49927f1dffe8d14f592e767415c490f4bdc9fb5d7ce45f10f5e6c7aa5c20b79412abc8d4f799cfd88aeeac3ef73f55a9710503a9a612efb5d414ec95a3e7ed9
-
Filesize
1.8MB
MD5b94fa28743249de38b5bd60748d6cdc2
SHA1d6f97d85fa9f8cb50ec6e4409e3e5d4a670cd6f9
SHA256821673b648a44cb9d565a0d207102f1012d9123abf5b48388c461e369188fd65
SHA512d02d7560c74259da98f05716461a8af5f84faffa2046b1c23aa59eba76a87ab30fe0f0510ae3965fa02cf99a9b8948ebec11c07a3e838456a673a04642c8d09a
-
Filesize
124KB
MD50d3418372c854ee228b78e16ea7059be
SHA1c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1
SHA256885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7
SHA512e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19