General

  • Target

    void.exe

  • Size

    12.9MB

  • Sample

    240629-3j92gssgpm

  • MD5

    f847db90182b5c60607a9b04d6effbec

  • SHA1

    147da30773a262020925d82eeb9749e998315e7d

  • SHA256

    ceb3382fea48084c22b96853500685212eb4dc7515d0f3d1170628a4e7ab5e90

  • SHA512

    3de81436659cf6612df6afa0da2edd84748a5dc60574b492a7b05f8c737bd0b8f4a98aec4a91acf5a9f7bfbf0b20651fe682cffd7f5d7368d3b8b44244636809

  • SSDEEP

    393216:lQdq/L01+l+uq+Vv2dQJlewF3MnG3xlCOOBsnarIWeRaDH:lq+01+l+uqgv2dQT3MGqO2GVRq

Malware Config

Targets

    • Target

      void.exe

    • Size

      12.9MB

    • MD5

      f847db90182b5c60607a9b04d6effbec

    • SHA1

      147da30773a262020925d82eeb9749e998315e7d

    • SHA256

      ceb3382fea48084c22b96853500685212eb4dc7515d0f3d1170628a4e7ab5e90

    • SHA512

      3de81436659cf6612df6afa0da2edd84748a5dc60574b492a7b05f8c737bd0b8f4a98aec4a91acf5a9f7bfbf0b20651fe682cffd7f5d7368d3b8b44244636809

    • SSDEEP

      393216:lQdq/L01+l+uq+Vv2dQJlewF3MnG3xlCOOBsnarIWeRaDH:lq+01+l+uqgv2dQT3MGqO2GVRq

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

    • Target

      Stub.pyc

    • Size

      198KB

    • MD5

      eeea1c512f652c61804649401b70fa33

    • SHA1

      d0925b2730e88dfe8858570d43e6defc144a95ba

    • SHA256

      cee659c255bb5aa19b73a78e4d0c4b57ab7f46124e0d07ee287d1442c513dc83

    • SHA512

      aceea99e959a5992124452368726bf16bf65fef9f86c751e05cef3133ccc0e762b5f329c0228bf70df2d71c09e51a09ed5fdad0e0cd89b8a97528ec724c93c96

    • SSDEEP

      6144:PeYPhrY7CTpZNhKYhYYYYY9YYUqbGSTgPm:yspLSbGSkm

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

5
T1082

Process Discovery

1
T1057

Query Registry

2
T1012

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks