analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

setup.exe

Full analysis: https://app.any.run/tasks/b1507ce5-c90e-4cab-904e-125ab081b918
Verdict: Malicious activity
Threats:

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.

Analysis date: April 01, 2023, 02:17:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
rat
redline
trojan
amadey
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DEE5C2D81DE12E842189E71676D1D9E3

SHA1:

F08AE032737EFD34D7F6488402283496BF542142

SHA256:

90EFE2606B057B6FFD5D4F06DD05C0D31ADB59DF47ECAA83395BCA155233968B

SSDEEP:

24576:VyCCsHLAf/BC72/8ElqoZ8U7gAh2Z2AW5Sb:wpg4B0MDlBPp2IAW5S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • zap2220.exe (PID: 1260)
      • zap7454.exe (PID: 1616)
      • tz1009.exe (PID: 340)
      • v2547dp.exe (PID: 1504)
      • w01az94.exe (PID: 304)
      • zap4913.exe (PID: 2032)
      • xLmFE93.exe (PID: 1504)
      • y10nM30.exe (PID: 584)
      • oneetx.exe (PID: 504)
      • oneetx.exe (PID: 2432)
      • oneetx.exe (PID: 2912)
    • Steals credentials from Web Browsers

      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
    • Connects to the CnC server

      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
      • oneetx.exe (PID: 504)
    • REDLINE was detected

      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
    • Actions looks like stealing of personal data

      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
    • Changes the autorun value in the registry

      • oneetx.exe (PID: 504)
    • Uses Task Scheduler to run other applications

      • oneetx.exe (PID: 504)
    • AMADEY detected by memory dumps

      • oneetx.exe (PID: 504)
    • AMADEY was detected

      • oneetx.exe (PID: 504)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • setup.exe (PID: 1216)
      • zap2220.exe (PID: 1260)
      • zap4913.exe (PID: 2032)
      • zap7454.exe (PID: 1616)
      • y10nM30.exe (PID: 584)
      • oneetx.exe (PID: 504)
    • Connects to unusual port

      • w01az94.exe (PID: 304)
    • Searches for installed software

      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
    • Reads browser cookies

      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
    • Starts itself from another location

      • y10nM30.exe (PID: 584)
    • Reads the Internet Settings

      • oneetx.exe (PID: 504)
      • y10nM30.exe (PID: 584)
    • Starts CMD.EXE for commands execution

      • oneetx.exe (PID: 504)
      • cmd.exe (PID: 304)
    • Application launched itself

      • cmd.exe (PID: 304)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 304)
    • The process executes via Task Scheduler

      • oneetx.exe (PID: 2432)
      • oneetx.exe (PID: 2912)
    • Connects to the server without a host name

      • oneetx.exe (PID: 504)
    • Process requests binary or script from the Internet

      • oneetx.exe (PID: 504)
  • INFO

    • Checks supported languages

      • zap2220.exe (PID: 1260)
      • setup.exe (PID: 1216)
      • zap4913.exe (PID: 2032)
      • zap7454.exe (PID: 1616)
      • tz1009.exe (PID: 340)
      • v2547dp.exe (PID: 1504)
      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
      • y10nM30.exe (PID: 584)
      • oneetx.exe (PID: 504)
      • oneetx.exe (PID: 2432)
      • oneetx.exe (PID: 2912)
    • Create files in a temporary directory

      • setup.exe (PID: 1216)
      • zap2220.exe (PID: 1260)
      • zap7454.exe (PID: 1616)
      • zap4913.exe (PID: 2032)
      • y10nM30.exe (PID: 584)
    • Reads the computer name

      • tz1009.exe (PID: 340)
      • v2547dp.exe (PID: 1504)
      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
      • y10nM30.exe (PID: 584)
      • oneetx.exe (PID: 504)
    • The process checks LSA protection

      • v2547dp.exe (PID: 1504)
      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
      • y10nM30.exe (PID: 584)
      • oneetx.exe (PID: 504)
    • Reads the machine GUID from the registry

      • v2547dp.exe (PID: 1504)
      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
      • y10nM30.exe (PID: 584)
      • oneetx.exe (PID: 504)
    • Reads Environment values

      • w01az94.exe (PID: 304)
      • xLmFE93.exe (PID: 1504)
    • Checks proxy server information

      • oneetx.exe (PID: 504)
    • Creates files or folders in the user directory

      • oneetx.exe (PID: 504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Amadey

(PID) Process(504) oneetx.exe
Strings (116)SCHTASKS
/Create /SC MINUTE /MO 1 /TN
/TR "
" /F
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Startup
Rem
cmd /C RMDIR /s/q
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
rundll32
/Delete /TN "
Programs
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
%USERPROFILE%
\App
POST
GET
id=
&vs=
&sd=
&os=
&bi=
&ar=
&pc=
&un=
&dm=
&av=
&lv=
&og=
cred.dll|clip.dll|
d1
e1
e0
Main
http://
https://
exe
dll
cmd
ps1
<c>
<d>
Plugins/
+++
#
|
&unit=
=
shell32.dll
kernel32.dll
GetNativeSystemInfo
ProgramData\
AVAST Software
Avira
Kaspersky Lab
ESET
Panda Security
Doctor Web
AVG
360TotalSecurity
Bitdefender
Norton
Sophos
Comodo
WinDefender
0123456789
rb
wb
Content-Type: multipart/form-data; boundary=----
------
Content-Disposition: form-data; name="data"; filename="
" Content-Type: application/octet-stream
------
--
?scr=1
.jpg
Content-Type: application/x-www-form-urlencoded
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
ComputerName
abcdefghijklmnopqrstuvwxyz0123456789-_
-unicode-
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
SYSTEM\ControlSet001\Services\BasicDisplay\Video
VideoID
\0000
DefaultSettings.XResolution
DefaultSettings.YResolution
SOFTWARE\Microsoft\Windows NT\CurrentVersion
ProductName
2019
2022
2016
CurrentBuild
&&
echo Y|CACLS "
" /P "
:N"
CACLS "
" /P "
:R" /E
:F" /E
&&Exit
..\
\
:::
rundll32.exe
/k
"taskkill /f /im "
" && timeout 1 && del
&& Exit"
" && ren
&&
Powershell.exe
-executionpolicy remotesigned -File "
"
Options
Drop nameoneetx.exe
Drop directoryc5d2db5804
Version3.69
C2 (1)http://193.233.20.36
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 11.00.17763.1
ProductName: Internet Explorer
OriginalFileName: WEXTRACT.EXE .MUI
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: Wextract
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
FileDescription: Win32 Cabinet Self-Extractor
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 11.0.17763.1
FileVersionNumber: 11.0.17763.1
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: 10
OSVersion: 10
EntryPoint: 0x6a60
UninitializedDataSize: -
InitializedDataSize: 998400
CodeSize: 25600
LinkerVersion: 14.13
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2022:05:24 22:49:06+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-May-2022 22:49:06
Detected languages:
  • English - United States
Debug artifacts:
  • wextract.pdb
CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 24-May-2022 22:49:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006314
0x00006400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.31416
.data
0x00008000
0x00001A48
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.97064
.idata
0x0000A000
0x00001052
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.02595
.rsrc
0x0000C000
0x000F2000
0x000F1E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.9555
.reloc
0x000FE000
0x00000888
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.22264

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00338
2018
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.15864
744
Latin 1 / Western European
English - United States
RT_ICON
3
3.07737
488
Latin 1 / Western European
English - United States
RT_ICON
4
3.50949
296
Latin 1 / Western European
English - United States
RT_ICON
5
5.56662
3752
Latin 1 / Western European
English - United States
RT_ICON
6
5.94251
2216
Latin 1 / Western European
English - United States
RT_ICON
7
5.99361
1736
Latin 1 / Western European
English - United States
RT_ICON
8
3.37828
1384
Latin 1 / Western European
English - United States
RT_ICON
9
7.98515
55762
Latin 1 / Western European
English - United States
RT_ICON
10
5.33023
9640
Latin 1 / Western European
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
Cabinet.dll
GDI32.dll
KERNEL32.dll
USER32.dll
VERSION.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
21
Malicious processes
10
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start setup.exe zap2220.exe zap4913.exe zap7454.exe tz1009.exe no specs v2547dp.exe no specs #REDLINE w01az94.exe #REDLINE xlmfe93.exe y10nm30.exe #AMADEY oneetx.exe schtasks.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cacls.exe no specs oneetx.exe no specs rundll32.exe no specs oneetx.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1216"C:\Users\admin\AppData\Local\Temp\setup.exe" C:\Users\admin\AppData\Local\Temp\setup.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
11.00.17763.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\setup.exe
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\ntdll.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\cryptbase.dll
c:\windows\syswow64\sspicli.dll
1260C:\Users\admin\AppData\Local\Temp\IXP000.TMP\zap2220.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\zap2220.exe
setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
11.00.17763.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\ixp000.tmp\zap2220.exe
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\wow64.dll
c:\windows\syswow64\kernelbase.dll
2032C:\Users\admin\AppData\Local\Temp\IXP001.TMP\zap4913.exeC:\Users\admin\AppData\Local\Temp\IXP001.TMP\zap4913.exe
zap2220.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
11.00.17763.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\ixp001.tmp\zap4913.exe
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\user32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
1616C:\Users\admin\AppData\Local\Temp\IXP002.TMP\zap7454.exeC:\Users\admin\AppData\Local\Temp\IXP002.TMP\zap7454.exe
zap4913.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
11.00.17763.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\ixp002.tmp\zap7454.exe
c:\windows\syswow64\ntdll.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
340C:\Users\admin\AppData\Local\Temp\IXP003.TMP\tz1009.exeC:\Users\admin\AppData\Local\Temp\IXP003.TMP\tz1009.exezap7454.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Healer
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\ixp003.tmp\tz1009.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\apppatch64\acgenral.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
1504C:\Users\admin\AppData\Local\Temp\IXP003.TMP\v2547dp.exeC:\Users\admin\AppData\Local\Temp\IXP003.TMP\v2547dp.exezap7454.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\users\admin\appdata\local\temp\ixp003.tmp\v2547dp.exe
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\system32\user32.dll
304C:\Users\admin\AppData\Local\Temp\IXP002.TMP\w01az94.exeC:\Users\admin\AppData\Local\Temp\IXP002.TMP\w01az94.exe
zap4913.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\ixp002.tmp\w01az94.exe
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1504C:\Users\admin\AppData\Local\Temp\IXP001.TMP\xLmFE93.exeC:\Users\admin\AppData\Local\Temp\IXP001.TMP\xLmFE93.exe
zap2220.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Microsoft Visual Studio
Exit code:
0
Version:
15.9.28307.1440
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64.dll
c:\users\admin\appdata\local\temp\ixp001.tmp\xlmfe93.exe
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
584C:\Users\admin\AppData\Local\Temp\IXP000.TMP\y10nM30.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\y10nM30.exe
setup.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\ixp000.tmp\y10nm30.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
504"C:\Users\admin\AppData\Local\Temp\c5d2db5804\oneetx.exe" C:\Users\admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
y10nM30.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\c5d2db5804\oneetx.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Amadey
(PID) Process(504) oneetx.exe
Strings (116)SCHTASKS
/Create /SC MINUTE /MO 1 /TN
/TR "
" /F
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Startup
Rem
cmd /C RMDIR /s/q
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
rundll32
/Delete /TN "
Programs
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
%USERPROFILE%
\App
POST
GET
id=
&vs=
&sd=
&os=
&bi=
&ar=
&pc=
&un=
&dm=
&av=
&lv=
&og=
cred.dll|clip.dll|
d1
e1
e0
Main
http://
https://
exe
dll
cmd
ps1
<c>
<d>
Plugins/
+++
#
|
&unit=
=
shell32.dll
kernel32.dll
GetNativeSystemInfo
ProgramData\
AVAST Software
Avira
Kaspersky Lab
ESET
Panda Security
Doctor Web
AVG
360TotalSecurity
Bitdefender
Norton
Sophos
Comodo
WinDefender
0123456789
rb
wb
Content-Type: multipart/form-data; boundary=----
------
Content-Disposition: form-data; name="data"; filename="
" Content-Type: application/octet-stream
------
--
?scr=1
.jpg
Content-Type: application/x-www-form-urlencoded
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
ComputerName
abcdefghijklmnopqrstuvwxyz0123456789-_
-unicode-
SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
SYSTEM\ControlSet001\Services\BasicDisplay\Video
VideoID
\0000
DefaultSettings.XResolution
DefaultSettings.YResolution
SOFTWARE\Microsoft\Windows NT\CurrentVersion
ProductName
2019
2022
2016
CurrentBuild
&&
echo Y|CACLS "
" /P "
:N"
CACLS "
" /P "
:R" /E
:F" /E
&&Exit
..\
\
:::
rundll32.exe
/k
"taskkill /f /im "
" && timeout 1 && del
&& Exit"
" && ren
&&
Powershell.exe
-executionpolicy remotesigned -File "
"
Options
Drop nameoneetx.exe
Drop directoryc5d2db5804
Version3.69
C2 (1)http://193.233.20.36
Total events
4 604
Read events
4 562
Write events
42
Delete events
0

Modification events

(PID) Process:(584) y10nM30.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(584) y10nM30.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(584) y10nM30.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(584) y10nM30.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(504) oneetx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Operation:writeName:Startup
Value:
%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
(PID) Process:(504) oneetx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(504) oneetx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(504) oneetx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(504) oneetx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(504) oneetx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
Executable files
22
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
1216setup.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\y10nM30.exeexecutable
MD5:B820F1DF3743FF369CBA851D73D3FB07
SHA256:048E325C8A440FA713F692CC23D63899CE38B0EC8EFB7924010A1D273A363E78
584y10nM30.exeC:\Users\admin\AppData\Local\Temp\c5d2db5804\oneetx.exeexecutable
MD5:B820F1DF3743FF369CBA851D73D3FB07
SHA256:048E325C8A440FA713F692CC23D63899CE38B0EC8EFB7924010A1D273A363E78
2032zap4913.exeC:\Users\admin\AppData\Local\Temp\IXP002.TMP\zap7454.exeexecutable
MD5:0761953FD2474F2672FD211CFDF0EE77
SHA256:4947CC97A3DB1CF516B38E0ED7E6D601DDBBDCD32E628EC6523C7FA08D325642
1616zap7454.exeC:\Users\admin\AppData\Local\Temp\IXP003.TMP\tz1009.exeexecutable
MD5:F6FDAEB69482D016AF23AD870C186043
SHA256:1AEFF3F45F3C1E0687278E0E10EC0F6EF6561C8703CD6BBF3DEDFA24C4D53FE2
2032zap4913.exeC:\Users\admin\AppData\Local\Temp\IXP002.TMP\w01az94.exeexecutable
MD5:9FF11BA663D776336DB72491F85E514D
SHA256:AF507079BC2B946CF86D73311B6189588E4505A69415D4F03D25AFC2A540096E
1616zap7454.exeC:\Users\admin\AppData\Local\Temp\IXP003.TMP\v2547dp.exeexecutable
MD5:308B77DCD2CB908F2988E6F0BBE0D40E
SHA256:5A779AB2B0A192E93FB7CE42CFBD37661CC9B5B626FF4CBAF1B35301D5204065
1216setup.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\zap2220.exeexecutable
MD5:3F1A7D422A60A27863F1F850AC747DA0
SHA256:A268F39C19A8F6189A87FE34AB6E82A57F4415525B0B7B9F8C2EEE9541E04D59
1260zap2220.exeC:\Users\admin\AppData\Local\Temp\IXP001.TMP\zap4913.exeexecutable
MD5:56E9F129B40C93642A3B635D508BDF19
SHA256:61F49AA6A832864C43C016B0A59254C8D16E6D6A394A221C6A1415066EC3E8BF
1260zap2220.exeC:\Users\admin\AppData\Local\Temp\IXP001.TMP\xLmFE93.exeexecutable
MD5:DB8FB3C7F6613FE18D65B71DA3EC4F12
SHA256:CE51EB6D71757A612CC3D09CEC5A2DFF7B7580671363ECE9880F96D890094EB1
504oneetx.exeC:\Users\admin\AppData\Roaming\a091ec0a6e2227\cred64.dllhtml
MD5:1B7C22A214949975556626D7217E9A39
SHA256:340C8464C2007CE3F80682E15DFAFA4180B641D53C14201B929906B7B0284D87
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
504
oneetx.exe
GET
193.233.20.36:80
http://193.233.20.36/joomla/Plugins/cred64.dll
RU
malicious
504
oneetx.exe
GET
404
193.233.20.36:80
http://193.233.20.36/joomla/Plugins/cred64.dll
RU
html
162 b
malicious
504
oneetx.exe
GET
200
193.233.20.36:80
http://193.233.20.36/joomla/Plugins/clip64.dll
RU
executable
89.0 Kb
malicious
504
oneetx.exe
POST
200
193.233.20.36:80
http://193.233.20.36/joomla/index.php
RU
text
6 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
176.113.115.145:4125
Red Bytes LLC
RU
malicious
504
oneetx.exe
193.233.20.36:80
LLC Baxet
RU
malicious
304
w01az94.exe
176.113.115.145:4125
Red Bytes LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
304
w01az94.exe
A Network Trojan was detected
ET MALWARE RedLine Stealer TCP CnC net.tcp Init
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC - Id1Response
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
304
w01az94.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
No debug info