General

  • Target

    StellaTools.exe

  • Size

    18.5MB

  • Sample

    240701-frt9nszhkk

  • MD5

    ec6d989d7d823a01a0e50061b430cf57

  • SHA1

    711ea501bb2de3c552b71edaca418360b59c8f22

  • SHA256

    e60297491428801c3d4c4b39375f8e11c4764c7aa3e5050011e1f6cdba00c21f

  • SHA512

    211926c0122bc7fc48483ed4acc91cc9786ff779e703bc848ebf8ebe819f12981e04c9b2c70c0fd565feac59b4887b75039052cf658bf8230a3554a70479a87c

  • SSDEEP

    393216:9qPnLFXlrPrQ8DOETgs77fGFlgPcEz+TvEdxIyhzR3Vq:EPLFXNjQhE7Aap+4ddzC

Malware Config

Targets

    • Target

      StellaTools.exe

    • Size

      18.5MB

    • MD5

      ec6d989d7d823a01a0e50061b430cf57

    • SHA1

      711ea501bb2de3c552b71edaca418360b59c8f22

    • SHA256

      e60297491428801c3d4c4b39375f8e11c4764c7aa3e5050011e1f6cdba00c21f

    • SHA512

      211926c0122bc7fc48483ed4acc91cc9786ff779e703bc848ebf8ebe819f12981e04c9b2c70c0fd565feac59b4887b75039052cf658bf8230a3554a70479a87c

    • SSDEEP

      393216:9qPnLFXlrPrQ8DOETgs77fGFlgPcEz+TvEdxIyhzR3Vq:EPLFXNjQhE7Aap+4ddzC

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks