General

  • Target

    Waltuhium.exe

  • Size

    10.6MB

  • Sample

    240624-rvdlwawhng

  • MD5

    8200d020a6b7854f5ca4c0548b86b093

  • SHA1

    24c120c5f6e7c42c9541258e4add0e959a3c4f8c

  • SHA256

    18c766006964ed44aa9c82605660ee0c3eefcb577c5a5512b4e040a4e4aadf60

  • SHA512

    3a6ced1bd514248d70026df5398d1ed71f4789c46432bed54658ff1a568da1a2512b92a8538088aadcaba262d654b27de15307c7ecd9d45b5861b2ae39f045d1

  • SSDEEP

    196608:VcfVU3b01Kpn3V+uq+VvpSdQmRJ8dA6lRuVaycBIGpEGo6hTOv+QKfucQ8/6QjO:FL01+l+uq+VvUdQuslRl9foWOv+9fu6/

Malware Config

Targets

    • Target

      Waltuhium.exe

    • Size

      10.6MB

    • MD5

      8200d020a6b7854f5ca4c0548b86b093

    • SHA1

      24c120c5f6e7c42c9541258e4add0e959a3c4f8c

    • SHA256

      18c766006964ed44aa9c82605660ee0c3eefcb577c5a5512b4e040a4e4aadf60

    • SHA512

      3a6ced1bd514248d70026df5398d1ed71f4789c46432bed54658ff1a568da1a2512b92a8538088aadcaba262d654b27de15307c7ecd9d45b5861b2ae39f045d1

    • SSDEEP

      196608:VcfVU3b01Kpn3V+uq+VvpSdQmRJ8dA6lRuVaycBIGpEGo6hTOv+QKfucQ8/6QjO:FL01+l+uq+VvUdQuslRl9foWOv+9fu6/

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

    • Target

      Stub.pyc

    • Size

      87KB

    • MD5

      3aa483959cccc2432773a106815b6835

    • SHA1

      3dd99907ff813b80ba9b659889ed41976b5bc32c

    • SHA256

      5cadfc106c48f62bbc8a202b031a91739523c550c73b44fd1d41f42daa681cc3

    • SHA512

      1d578838e8ec0a645018af73e1415be81426d46a5857fcac07d2fc7fa5a60e1e1cfb79331b3f7ea7540b243597114059dec16d51907f3b27f4a831799a720113

    • SSDEEP

      1536:ZaYCH9czJ+7OF2+4fAIlEONnWDfRtdNvo7cbSQNtdhq09J7Xeql4gxMiLqDx/BM0:8xH9oJ+7r1WDfRtdNv8cbSQNtdhq09J+

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

6
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks