General

  • Target

    4578d207fc6610750df1d6005c8e1ba3c00bdf9b89d8ac6d49bb4e6904729062.exe

  • Size

    1.8MB

  • Sample

    241213-cvjessxlck

  • MD5

    9e50d297946c37d3a1d1da00762d4e48

  • SHA1

    f7c1f6d79350183902532f4f74c55110099418b7

  • SHA256

    4578d207fc6610750df1d6005c8e1ba3c00bdf9b89d8ac6d49bb4e6904729062

  • SHA512

    e6a29fabdf67f7080513a2ef677e324f8c94817c9504ab020a034a9fa6ae12c7935963be490842ace30b458ff8d51a9229887ff3a8bdca1b80472cc80925f114

  • SSDEEP

    49152:o9I0TNAwTWApTxMORD1vKsBFsAjthoLj:x0pAoZSmFsAjtW

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Targets

    • Target

      4578d207fc6610750df1d6005c8e1ba3c00bdf9b89d8ac6d49bb4e6904729062.exe

    • Size

      1.8MB

    • MD5

      9e50d297946c37d3a1d1da00762d4e48

    • SHA1

      f7c1f6d79350183902532f4f74c55110099418b7

    • SHA256

      4578d207fc6610750df1d6005c8e1ba3c00bdf9b89d8ac6d49bb4e6904729062

    • SHA512

      e6a29fabdf67f7080513a2ef677e324f8c94817c9504ab020a034a9fa6ae12c7935963be490842ace30b458ff8d51a9229887ff3a8bdca1b80472cc80925f114

    • SSDEEP

      49152:o9I0TNAwTWApTxMORD1vKsBFsAjthoLj:x0pAoZSmFsAjtW

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Exelastealer family

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Gcleaner family

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Clipboard Data

      Adversaries may collect data stored in the clipboard from users copying information within or between applications.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Network Service Discovery

      Attempt to gather information on host's network.

    • Enumerates processes with tasklist

    • Hide Artifacts: Hidden Files and Directories

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks