Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18/11/2024, 03:08
Static task
static1
Behavioral task
behavioral1
Sample
9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe
Resource
win7-20240729-en
General
-
Target
9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe
-
Size
963KB
-
MD5
5bed2c1cf38e25c5ea41b280380fda66
-
SHA1
3922c22309f943b70a7f12257adea73136ef7fed
-
SHA256
9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd
-
SHA512
3958c6e005e12e1c400ee10e11e0d8c80ba66faf2bc691438d522b35dbdbbf03c64b11e96a2e9a353a3b7e839d7b131bbf5d002f86f5bc573deda824d556a3b1
-
SSDEEP
12288:b7j+zRQR/zzOFEhkI85dmiJFldo/XvsF+6iaguJX205V5H8VGQOZYffgpHEVxRoq:bfEQR2Fh/nVFEX3HagSIzZ
Malware Config
Extracted
amadey
3.81
f9a925
http://77.91.124.20
-
install_dir
c3912af058
-
install_file
oneetx.exe
-
strings_key
0504ce46646b0dc397a3c30d6692ec75
-
url_paths
/store/games/index.php
Signatures
-
Amadey family
-
Executes dropped EXE 6 IoCs
pid Process 2700 oneetx.exe 2604 oneetx.exe 2200 oneetx.exe 2152 oneetx.exe 1624 oneetx.exe 1244 oneetx.exe -
Loads dropped DLL 5 IoCs
pid Process 2728 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 2728 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 2700 oneetx.exe 2200 oneetx.exe 1624 oneetx.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2188 set thread context of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2700 set thread context of 2604 2700 oneetx.exe 32 PID 2200 set thread context of 2152 2200 oneetx.exe 47 PID 1624 set thread context of 1244 1624 oneetx.exe 49 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe Token: SeDebugPrivilege 2700 oneetx.exe Token: SeDebugPrivilege 2200 oneetx.exe Token: SeDebugPrivilege 1624 oneetx.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2728 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2188 wrote to memory of 2728 2188 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 30 PID 2728 wrote to memory of 2700 2728 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 31 PID 2728 wrote to memory of 2700 2728 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 31 PID 2728 wrote to memory of 2700 2728 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 31 PID 2728 wrote to memory of 2700 2728 9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe 31 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2700 wrote to memory of 2604 2700 oneetx.exe 32 PID 2604 wrote to memory of 2644 2604 oneetx.exe 33 PID 2604 wrote to memory of 2644 2604 oneetx.exe 33 PID 2604 wrote to memory of 2644 2604 oneetx.exe 33 PID 2604 wrote to memory of 2644 2604 oneetx.exe 33 PID 2604 wrote to memory of 2256 2604 oneetx.exe 35 PID 2604 wrote to memory of 2256 2604 oneetx.exe 35 PID 2604 wrote to memory of 2256 2604 oneetx.exe 35 PID 2604 wrote to memory of 2256 2604 oneetx.exe 35 PID 2256 wrote to memory of 1876 2256 cmd.exe 37 PID 2256 wrote to memory of 1876 2256 cmd.exe 37 PID 2256 wrote to memory of 1876 2256 cmd.exe 37 PID 2256 wrote to memory of 1876 2256 cmd.exe 37 PID 2256 wrote to memory of 1004 2256 cmd.exe 38 PID 2256 wrote to memory of 1004 2256 cmd.exe 38 PID 2256 wrote to memory of 1004 2256 cmd.exe 38 PID 2256 wrote to memory of 1004 2256 cmd.exe 38 PID 2256 wrote to memory of 1572 2256 cmd.exe 39 PID 2256 wrote to memory of 1572 2256 cmd.exe 39 PID 2256 wrote to memory of 1572 2256 cmd.exe 39 PID 2256 wrote to memory of 1572 2256 cmd.exe 39 PID 2256 wrote to memory of 2648 2256 cmd.exe 40 PID 2256 wrote to memory of 2648 2256 cmd.exe 40 PID 2256 wrote to memory of 2648 2256 cmd.exe 40 PID 2256 wrote to memory of 2648 2256 cmd.exe 40 PID 2256 wrote to memory of 3024 2256 cmd.exe 41 PID 2256 wrote to memory of 3024 2256 cmd.exe 41 PID 2256 wrote to memory of 3024 2256 cmd.exe 41 PID 2256 wrote to memory of 3024 2256 cmd.exe 41 PID 2256 wrote to memory of 1844 2256 cmd.exe 42 PID 2256 wrote to memory of 1844 2256 cmd.exe 42 PID 2256 wrote to memory of 1844 2256 cmd.exe 42 PID 2256 wrote to memory of 1844 2256 cmd.exe 42 PID 2136 wrote to memory of 2200 2136 taskeng.exe 46 PID 2136 wrote to memory of 2200 2136 taskeng.exe 46 PID 2136 wrote to memory of 2200 2136 taskeng.exe 46 PID 2136 wrote to memory of 2200 2136 taskeng.exe 46 PID 2200 wrote to memory of 2152 2200 oneetx.exe 47 PID 2200 wrote to memory of 2152 2200 oneetx.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe"C:\Users\Admin\AppData\Local\Temp\9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exeC:\Users\Admin\AppData\Local\Temp\9e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵
- System Location Discovery: System Language Discovery
PID:1876
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"6⤵
- System Location Discovery: System Language Discovery
PID:1004
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E6⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"6⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E6⤵
- System Location Discovery: System Language Discovery
PID:1844
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7C34CCF5-47DF-4BCC-9A5D-40DF657ADCFF} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe3⤵
- Executes dropped EXE
PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe3⤵
- Executes dropped EXE
PID:1244
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
963KB
MD55bed2c1cf38e25c5ea41b280380fda66
SHA13922c22309f943b70a7f12257adea73136ef7fed
SHA2569e243b65e595b696befd8887ba388316a8c674c5b89b1d6b8fb8b3727bd786cd
SHA5123958c6e005e12e1c400ee10e11e0d8c80ba66faf2bc691438d522b35dbdbbf03c64b11e96a2e9a353a3b7e839d7b131bbf5d002f86f5bc573deda824d556a3b1