Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe
Resource
win7-20240903-en
General
-
Target
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe
-
Size
1.8MB
-
MD5
fcef19f8625006d98f0f55d5723b5298
-
SHA1
4944a4b08c759e674cc37fdaedeea148ef758744
-
SHA256
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08
-
SHA512
23af21f03a7a863baf5618be447297f06f35283f1d5e13fc9c8ee109bb6526cdedeaa16df559d9e42c909fa197aa67db7c64929be534f7246db94b27c7992d30
-
SSDEEP
49152:5WFDSDNlEstMehfBwe/WHGZDPgVW0DW40fNQ2:PNqs+ejL/ZDY50z
Malware Config
Extracted
amadey
5.04
4bee07
http://185.215.113.209
-
install_dir
fc9e0aaab7
-
install_file
defnur.exe
-
strings_key
191655f008adc880f91bfc85bc56db54
-
url_paths
/Fru7Nk9/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
defnur.exedefnur.exe017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedefnur.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ defnur.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ defnur.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ defnur.exe -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid Process 24 2140 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
defnur.exedefnur.exe017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedefnur.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion defnur.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion defnur.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion defnur.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion defnur.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion defnur.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion defnur.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedefnur.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation defnur.exe -
Executes dropped EXE 5 IoCs
Processes:
defnur.exe2d1e0ce8f9.exekreon.exedefnur.exedefnur.exepid Process 3604 defnur.exe 5112 2d1e0ce8f9.exe 5108 kreon.exe 2300 defnur.exe 2592 defnur.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
defnur.exe017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedefnur.exedefnur.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine defnur.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine defnur.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine defnur.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid Process 2140 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2d1e0ce8f9.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kreon = "C:\\Users\\Admin\\AppData\\Local\\kreon.exe" 2d1e0ce8f9.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 29 raw.githubusercontent.com 30 raw.githubusercontent.com 37 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedefnur.exedefnur.exedefnur.exepid Process 3252 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe 3604 defnur.exe 2300 defnur.exe 2592 defnur.exe -
Drops file in Windows directory 1 IoCs
Processes:
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedescription ioc Process File created C:\Windows\Tasks\defnur.job 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exe017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedefnur.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language defnur.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.execmd.exePING.EXEpid Process 32 cmd.exe 2308 cmd.exe 400 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedefnur.exedefnur.exedefnur.exepid Process 3252 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe 3252 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe 3604 defnur.exe 3604 defnur.exe 2300 defnur.exe 2300 defnur.exe 2592 defnur.exe 2592 defnur.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exepid Process 3252 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exedefnur.exe2d1e0ce8f9.execmd.execmd.exedescription pid Process procid_target PID 3252 wrote to memory of 3604 3252 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe 82 PID 3252 wrote to memory of 3604 3252 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe 82 PID 3252 wrote to memory of 3604 3252 017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe 82 PID 3604 wrote to memory of 2140 3604 defnur.exe 90 PID 3604 wrote to memory of 2140 3604 defnur.exe 90 PID 3604 wrote to memory of 2140 3604 defnur.exe 90 PID 3604 wrote to memory of 5112 3604 defnur.exe 91 PID 3604 wrote to memory of 5112 3604 defnur.exe 91 PID 5112 wrote to memory of 32 5112 2d1e0ce8f9.exe 92 PID 5112 wrote to memory of 32 5112 2d1e0ce8f9.exe 92 PID 32 wrote to memory of 2308 32 cmd.exe 94 PID 32 wrote to memory of 2308 32 cmd.exe 94 PID 2308 wrote to memory of 400 2308 cmd.exe 96 PID 2308 wrote to memory of 400 2308 cmd.exe 96 PID 2308 wrote to memory of 5108 2308 cmd.exe 97 PID 2308 wrote to memory of 5108 2308 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe"C:\Users\Admin\AppData\Local\Temp\017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\10004590101\2d1e0ce8f9.exe"C:\Users\Admin\AppData\Local\Temp\10004590101\2d1e0ce8f9.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\system32\cmd.execmd /C "ping localhost -n 1 && start C:\Users\Admin\AppData\Local\kreon.exe"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\PING.EXEping localhost -n 16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:400
-
-
C:\Users\Admin\AppData\Local\kreon.exeC:\Users\Admin\AppData\Local\kreon.exe6⤵
- Executes dropped EXE
PID:5108
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exeC:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2300
-
C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exeC:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2592
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419
Filesize471B
MD5e2705e3c0b0e009059f5ad82eeb98524
SHA123733d25f7f0b5c98cf4ef33871e651b94d58dbf
SHA256d1041d807bfc245a95dbc19bb7bfd5b68f2cc14830da05840123a96518fd66be
SHA512db932648a6d64b9b8fc0d689a1ec0ff76919d1afe3c24bc1dbd7cd63f7a7392df10d0a2165be31c38883dd74840605e5e8a8052f75a37794027770e1aed18db3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419
Filesize412B
MD540761d5e428f78533ba61f9e31d32f81
SHA16a32fefd3b5a6d20e1a5bc153504961160cb95ec
SHA2567de89eb06720497e5e9c86d72bc3d24a1e9b455dddc0ddf9a59c1fdbf1c1c5b2
SHA51292a50482d473233dd7034c68c66a245a0ddf1f886b15da7005934fcf695c8a66865a7e0236da4b5ea82e4f131307a15f027ca8bd21bc31bcace8c4542a898865
-
Filesize
3.5MB
MD5ca480193e4b8159dd1283118ebde8896
SHA1857fb4852f31428ead5e2d9fbd5bfb16d9714d1a
SHA256377717dd342a9169589d1e2c8509d12ceafe9c43b3407ab16771ec611a367a2a
SHA512a49927f1dffe8d14f592e767415c490f4bdc9fb5d7ce45f10f5e6c7aa5c20b79412abc8d4f799cfd88aeeac3ef73f55a9710503a9a612efb5d414ec95a3e7ed9
-
Filesize
1.8MB
MD5fcef19f8625006d98f0f55d5723b5298
SHA14944a4b08c759e674cc37fdaedeea148ef758744
SHA256017fe2be76b891716b444e4b519e4585177bd04d3b173bde24c28d458631eb08
SHA51223af21f03a7a863baf5618be447297f06f35283f1d5e13fc9c8ee109bb6526cdedeaa16df559d9e42c909fa197aa67db7c64929be534f7246db94b27c7992d30
-
Filesize
124KB
MD50d3418372c854ee228b78e16ea7059be
SHA1c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1
SHA256885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7
SHA512e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19