General

  • Target

    setup_x86-64_build_4355.zip

  • Size

    104.2MB

  • Sample

    240624-nlc27stblj

  • MD5

    80913a4e34dfa6341eff6ae637a22421

  • SHA1

    4665a9024ae0108bdb2f57606551b8e2337e2014

  • SHA256

    a58e4b94e989320460df69f9b16f413fcb10c24e5fbf203a2cf302edb03a4e4a

  • SHA512

    5f6d12353814cd37d027933eed91afe98214d0241ed789a0179c518523ab9e43a58faedbbf2d97fa585966466937c14ddf2daedfdce2db9546c9338353816e13

  • SSDEEP

    3145728:udoYmeBF2+nyFOrLCUpqOKzc4ywa8bG8aVhxBrWo9:8LFncOfrpqna8y8a7vyo9

Malware Config

Targets

    • Target

      setup_x86-64_build_4355/setup_x86-64_build_4355.exe

    • Size

      24.3MB

    • MD5

      28ff0cac1b7a4225c599b7366f5afb42

    • SHA1

      89562ab281aecd486f4d07e5cd6f1cb823459521

    • SHA256

      f6affa968b207a553f4825db54f148a2697c7a786eac16f83df8997a5ea85044

    • SHA512

      a88a332f72e38386eaf9c689df65f4762a1f9c67cab9a63f94beb199d9c04543ff16f522b2ebe180600b78f2fb3d0f49808349ab5dcaa3d5ef5153651c12c95d

    • SSDEEP

      393216:VwUKAUS7TtyXxSUTxnZ17LYLye4ik0opiCmZ:G/eyXzgLyXiOpI

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks