Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-09-2023 19:21

General

  • Target

    JC_82ecd2b864229b43116466944478c474ac7ff2e8a0dd4f24df59d325953c2b30.exe

  • Size

    918KB

  • MD5

    98628dba1be12d83b13f1b2bd25d85b6

  • SHA1

    e5ade0031e4f6b4a67189010dcb1fc015a7ad5ef

  • SHA256

    82ecd2b864229b43116466944478c474ac7ff2e8a0dd4f24df59d325953c2b30

  • SHA512

    789c5111f2c00caf2e10faa49834766d8731fc7d0efdbfeccdae1ac11180680f001e3254ac0b6fc4bf69449c1d61761a7990fce907605969a093408a668886f1

  • SSDEEP

    24576:TdO/YtNyqi2tAlwYZAVBHPXvkUNF3PEjVwaxG:gkNA2aW8ADP/1fiVwaxG

Malware Config

Extracted

Family

amadey

Version

3.83

C2

5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Fabookie payload 2 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JC_82ecd2b864229b43116466944478c474ac7ff2e8a0dd4f24df59d325953c2b30.exe
    "C:\Users\Admin\AppData\Local\Temp\JC_82ecd2b864229b43116466944478c474ac7ff2e8a0dd4f24df59d325953c2b30.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\oldplayer.exe
      "C:\Users\Admin\AppData\Local\Temp\oldplayer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:2828
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\207aa4515d" /P "Admin:N"&&CACLS "..\207aa4515d" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2096
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2704
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "oneetx.exe" /P "Admin:N"
              5⤵
                PID:1944
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "oneetx.exe" /P "Admin:R" /E
                5⤵
                  PID:2764
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:2564
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\207aa4515d" /P "Admin:N"
                    5⤵
                      PID:2584
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\207aa4515d" /P "Admin:R" /E
                      5⤵
                        PID:2612
                • C:\Users\Admin\AppData\Local\Temp\ss41.exe
                  "C:\Users\Admin\AppData\Local\Temp\ss41.exe"
                  2⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:1188
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {C5CCCCED-0BE1-43DF-823D-2F0B073D0485} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:2944
                • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                  C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1584
                • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                  C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2064

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Subvert Trust Controls

              1
              T1553

              Install Root Certificate

              1
              T1553.004

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • C:\Users\Admin\AppData\Local\Temp\Cab712C.tmp
                Filesize

                61KB

                MD5

                f3441b8572aae8801c04f3060b550443

                SHA1

                4ef0a35436125d6821831ef36c28ffaf196cda15

                SHA256

                6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

                SHA512

                5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

              • C:\Users\Admin\AppData\Local\Temp\Tar719C.tmp
                Filesize

                163KB

                MD5

                9441737383d21192400eca82fda910ec

                SHA1

                725e0d606a4fc9ba44aa8ffde65bed15e65367e4

                SHA256

                bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

                SHA512

                7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

              • C:\Users\Admin\AppData\Local\Temp\oldplayer.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • C:\Users\Admin\AppData\Local\Temp\oldplayer.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • C:\Users\Admin\AppData\Local\Temp\ss41.exe
                Filesize

                715KB

                MD5

                ee767793010f352fe7af89e00e31e469

                SHA1

                d8b031befe57c39dfc3312ab8c18330d69f110d6

                SHA256

                b20a10018c71a9dffe1b76b1be20fd71abc3bb4ccc5c485012288de14caaba5a

                SHA512

                6fd1702199dbec14b4c85f36e0b8ff14ead1ca7ade40892038d6042a47752a04428a603cfb5b8daca71bfd6bae754a4416fed5092ae6180904e3f3b75c783840

              • C:\Users\Admin\AppData\Local\Temp\ss41.exe
                Filesize

                715KB

                MD5

                ee767793010f352fe7af89e00e31e469

                SHA1

                d8b031befe57c39dfc3312ab8c18330d69f110d6

                SHA256

                b20a10018c71a9dffe1b76b1be20fd71abc3bb4ccc5c485012288de14caaba5a

                SHA512

                6fd1702199dbec14b4c85f36e0b8ff14ead1ca7ade40892038d6042a47752a04428a603cfb5b8daca71bfd6bae754a4416fed5092ae6180904e3f3b75c783840

              • \Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • \Users\Admin\AppData\Local\Temp\oldplayer.exe
                Filesize

                198KB

                MD5

                a64a886a695ed5fb9273e73241fec2f7

                SHA1

                363244ca05027c5beb938562df5b525a2428b405

                SHA256

                563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                SHA512

                122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

              • \Users\Admin\AppData\Local\Temp\ss41.exe
                Filesize

                715KB

                MD5

                ee767793010f352fe7af89e00e31e469

                SHA1

                d8b031befe57c39dfc3312ab8c18330d69f110d6

                SHA256

                b20a10018c71a9dffe1b76b1be20fd71abc3bb4ccc5c485012288de14caaba5a

                SHA512

                6fd1702199dbec14b4c85f36e0b8ff14ead1ca7ade40892038d6042a47752a04428a603cfb5b8daca71bfd6bae754a4416fed5092ae6180904e3f3b75c783840

              • \Users\Admin\AppData\Local\Temp\ss41.exe
                Filesize

                715KB

                MD5

                ee767793010f352fe7af89e00e31e469

                SHA1

                d8b031befe57c39dfc3312ab8c18330d69f110d6

                SHA256

                b20a10018c71a9dffe1b76b1be20fd71abc3bb4ccc5c485012288de14caaba5a

                SHA512

                6fd1702199dbec14b4c85f36e0b8ff14ead1ca7ade40892038d6042a47752a04428a603cfb5b8daca71bfd6bae754a4416fed5092ae6180904e3f3b75c783840

              • memory/1188-86-0x0000000003130000-0x0000000003261000-memory.dmp
                Filesize

                1.2MB

              • memory/1188-85-0x0000000002FB0000-0x0000000003121000-memory.dmp
                Filesize

                1.4MB

              • memory/1188-89-0x0000000003130000-0x0000000003261000-memory.dmp
                Filesize

                1.2MB

              • memory/1188-14-0x00000000FF070000-0x00000000FF127000-memory.dmp
                Filesize

                732KB

              • memory/2204-15-0x00000000008A0000-0x00000000008A1000-memory.dmp
                Filesize

                4KB