Analysis
-
max time kernel
4s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2023 11:38
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231023-en
General
-
Target
tmp.exe
-
Size
4.0MB
-
MD5
229df5fd5f850d26bb0b0a05f0918e9a
-
SHA1
400871984e6d833956f06734d7be5d8b7c8cb997
-
SHA256
4b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd
-
SHA512
1d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756
-
SSDEEP
98304:dCUPT4Mzeh+6D6UH+phuRO5bezZvSZ0NOk/Lg8eSjD:dCwe4O7H45bezZvIaOk/LgbSjD
Malware Config
Extracted
amadey
3.80
http://45.15.156.208/jd9dd3Vw/index.php
http://second.amadgood.com/jd9dd3Vw/index.php
-
install_dir
eb0f58bce7
-
install_file
oneetx.exe
-
strings_key
2b74c848ebcfe9bcac3cd4aec559934c
Signatures
-
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
oneetx.exepid process 3336 oneetx.exe -
Processes:
resource yara_rule behavioral2/memory/3296-0-0x00000000002D0000-0x0000000000925000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe vmprotect C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe vmprotect behavioral2/memory/3336-15-0x0000000000E20000-0x0000000001475000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe vmprotect -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 1140 sc.exe 208 sc.exe 4648 sc.exe 3264 sc.exe 2752 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
tmp.exepid process 3296 tmp.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
tmp.exedescription pid process target process PID 3296 wrote to memory of 3336 3296 tmp.exe oneetx.exe PID 3296 wrote to memory of 3336 3296 tmp.exe oneetx.exe PID 3296 wrote to memory of 3336 3296 tmp.exe oneetx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe"2⤵
- Executes dropped EXE
PID:3336 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe" /F3⤵
- Creates scheduled task(s)
PID:4936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\eb0f58bce7" /P "Admin:N"&&CACLS "..\eb0f58bce7" /P "Admin:R" /E&&Exit3⤵PID:3344
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:3704
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"4⤵PID:2752
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E4⤵PID:3384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:4836
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\eb0f58bce7" /P "Admin:N"4⤵PID:3808
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\eb0f58bce7" /P "Admin:R" /E4⤵PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000154001\taskhostclp.exe"C:\Users\Admin\AppData\Local\Temp\1000154001\taskhostclp.exe"3⤵PID:116
-
-
C:\Users\Admin\AppData\Local\Temp\1000172101\rdpcllp.exe"C:\Users\Admin\AppData\Local\Temp\1000172101\rdpcllp.exe"3⤵PID:3836
-
-
C:\Users\Admin\AppData\Local\Temp\1000176101\taskhostclp.exe"C:\Users\Admin\AppData\Local\Temp\1000176101\taskhostclp.exe"3⤵PID:316
-
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe4⤵PID:3660
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000177001\taskmask.exe"C:\Users\Admin\AppData\Local\Temp\1000177001\taskmask.exe"3⤵PID:1956
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:2488
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force1⤵PID:5092
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc1⤵PID:4104
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1140
-
-
C:\Windows\System32\sc.exesc stop dosvc2⤵
- Launches sc.exe
PID:208
-
-
C:\Windows\System32\sc.exesc stop bits2⤵
- Launches sc.exe
PID:4648
-
-
C:\Windows\System32\sc.exesc stop wuauserv2⤵
- Launches sc.exe
PID:3264
-
-
C:\Windows\System32\sc.exesc stop UsoSvc2⤵
- Launches sc.exe
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fyhjjuwy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }1⤵PID:4252
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 01⤵PID:4144
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 02⤵PID:832
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 02⤵PID:3228
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 02⤵PID:4424
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 02⤵PID:1340
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"1⤵PID:2252
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵PID:4376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
687KB
MD56aea5a6870f71cb8a31afbea34570c98
SHA17188e76b86b56ac5471f78fe8d4fd88e600707dd
SHA256d07ae2f3a9fb2fe90e7bbc732286fbd58f5e609120f007db7ad6500628f0d391
SHA512e51b35eaa12a85c1de3d40ef8494f90a4a1615de0ec01e75070614d34769278db83a6502d7b0a8f2bd528dff3c7dad466f86a16320da6308d01e6f98b345eeed
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
3.0MB
MD502208e4168793ef72942aa31c1ae8642
SHA1449b579d0b642ca43419c0687cc799afe5aa9194
SHA25622b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9
SHA512f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f
-
Filesize
3.0MB
MD502208e4168793ef72942aa31c1ae8642
SHA1449b579d0b642ca43419c0687cc799afe5aa9194
SHA25622b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9
SHA512f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f
-
Filesize
3.0MB
MD502208e4168793ef72942aa31c1ae8642
SHA1449b579d0b642ca43419c0687cc799afe5aa9194
SHA25622b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9
SHA512f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f
-
Filesize
8.4MB
MD55470f2b4551c01297fa917f58f3fcf80
SHA1b8fec9b196afc4910b0b1dc7ba5ee092afc36d7f
SHA256dbe0dc775743def42cc76a8cc692907fac744dbeef1255f6093f4487195ab182
SHA512f406190c98925da974ed0874d0ee2124ba769404d17a5c6c345c896359f54169a8c3f6b56a9109c0726846340e09784b96e460345957fda85f1d7e0150a7a91f
-
Filesize
8.4MB
MD55470f2b4551c01297fa917f58f3fcf80
SHA1b8fec9b196afc4910b0b1dc7ba5ee092afc36d7f
SHA256dbe0dc775743def42cc76a8cc692907fac744dbeef1255f6093f4487195ab182
SHA512f406190c98925da974ed0874d0ee2124ba769404d17a5c6c345c896359f54169a8c3f6b56a9109c0726846340e09784b96e460345957fda85f1d7e0150a7a91f
-
Filesize
8.4MB
MD55470f2b4551c01297fa917f58f3fcf80
SHA1b8fec9b196afc4910b0b1dc7ba5ee092afc36d7f
SHA256dbe0dc775743def42cc76a8cc692907fac744dbeef1255f6093f4487195ab182
SHA512f406190c98925da974ed0874d0ee2124ba769404d17a5c6c345c896359f54169a8c3f6b56a9109c0726846340e09784b96e460345957fda85f1d7e0150a7a91f
-
Filesize
3.0MB
MD502208e4168793ef72942aa31c1ae8642
SHA1449b579d0b642ca43419c0687cc799afe5aa9194
SHA25622b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9
SHA512f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f
-
Filesize
3.0MB
MD502208e4168793ef72942aa31c1ae8642
SHA1449b579d0b642ca43419c0687cc799afe5aa9194
SHA25622b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9
SHA512f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f
-
Filesize
585KB
MD55b56d98cd74aa5c75d81ec033c2cefe7
SHA17ade139a319ad78d3d7f972b5448a002552c8e89
SHA256e70e6627d0d23b3ef43f8d3d5b4466b08002d3492c4e54c149005deb68f90b34
SHA512846f9aabf7cd6e6790d9e5d973cadbbda00060a23d9ae4c91c2dae32307ae12ec04fc336c015713336ac5559864ae7e54295779f8eaab3fb6b4457600cd4b73a
-
Filesize
585KB
MD55b56d98cd74aa5c75d81ec033c2cefe7
SHA17ade139a319ad78d3d7f972b5448a002552c8e89
SHA256e70e6627d0d23b3ef43f8d3d5b4466b08002d3492c4e54c149005deb68f90b34
SHA512846f9aabf7cd6e6790d9e5d973cadbbda00060a23d9ae4c91c2dae32307ae12ec04fc336c015713336ac5559864ae7e54295779f8eaab3fb6b4457600cd4b73a
-
Filesize
585KB
MD55b56d98cd74aa5c75d81ec033c2cefe7
SHA17ade139a319ad78d3d7f972b5448a002552c8e89
SHA256e70e6627d0d23b3ef43f8d3d5b4466b08002d3492c4e54c149005deb68f90b34
SHA512846f9aabf7cd6e6790d9e5d973cadbbda00060a23d9ae4c91c2dae32307ae12ec04fc336c015713336ac5559864ae7e54295779f8eaab3fb6b4457600cd4b73a
-
Filesize
77KB
MD5a2bbb7f9a03e77b63b7591977f4dc7ff
SHA1f26db5c1068ff984e0525158dc36a95aa2406f60
SHA2566ecf938dd881f8c8ffcbef73e9a07108cdb11422522135c05420de48aa751c5e
SHA512e0fec4d8f1d5b0c707f99df5990fa9520871bc5f6f6f918bb514230a4b9f54773200a85c6bc361524aff054086bbc860af8eb57213d12c5ca3d96b5ca861a015
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.0MB
MD5229df5fd5f850d26bb0b0a05f0918e9a
SHA1400871984e6d833956f06734d7be5d8b7c8cb997
SHA2564b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd
SHA5121d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756
-
Filesize
4.0MB
MD5229df5fd5f850d26bb0b0a05f0918e9a
SHA1400871984e6d833956f06734d7be5d8b7c8cb997
SHA2564b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd
SHA5121d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756
-
Filesize
4.0MB
MD5229df5fd5f850d26bb0b0a05f0918e9a
SHA1400871984e6d833956f06734d7be5d8b7c8cb997
SHA2564b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd
SHA5121d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756
-
Filesize
42.6MB
MD5d935ffd232f7c0c7c20f8e6ba6c5b22b
SHA16e70bd6c8efdd83c9060344ffd98f4132a4fc05f
SHA256dd8ad5206c4dc901c328e7f792b10650ecbd6e460cdf0f9d4db730b572250c9c
SHA512c1d169fd5cd11a2d0ac46f6561ccc684f6e30ab779adde6a4ac075f5c3de5b546362ab2339bd12a3cb524baa5fda320537377d7fa9a660e9c311522c6fa0e514