General

  • Target

    Exela.exe

  • Size

    25.7MB

  • Sample

    240624-k41pfaxhpn

  • MD5

    e71047b3495df17384eb4319034f1233

  • SHA1

    6c960ae1119f492502fbda9a0948525c310bfe3a

  • SHA256

    b7838b068b89b0dbe13660eb2f9ca3168ee2685549accd8ab8312f0e9cce610e

  • SHA512

    e715578d68942b2b224433881a1aa37a960929fdc67a1bbac642356c3f6c1b28e283708c39260dd5b30dbc7ce7fa79cff4324198180d047603465e6aea2f09dc

  • SSDEEP

    393216:IS+D9et5y+9/pWFGRUnfXBsnYDrIW1TaDH:IS+D6y+9/pWRGH6q

Malware Config

Targets

    • Target

      Exela.exe

    • Size

      25.7MB

    • MD5

      e71047b3495df17384eb4319034f1233

    • SHA1

      6c960ae1119f492502fbda9a0948525c310bfe3a

    • SHA256

      b7838b068b89b0dbe13660eb2f9ca3168ee2685549accd8ab8312f0e9cce610e

    • SHA512

      e715578d68942b2b224433881a1aa37a960929fdc67a1bbac642356c3f6c1b28e283708c39260dd5b30dbc7ce7fa79cff4324198180d047603465e6aea2f09dc

    • SSDEEP

      393216:IS+D9et5y+9/pWFGRUnfXBsnYDrIW1TaDH:IS+D6y+9/pWRGH6q

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Process Discovery

1
T1057

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks