General

  • Target

    guna2dllmicrosoftservices.exe

  • Size

    11.6MB

  • Sample

    240702-krss3ayekk

  • MD5

    8c736eeb47128f56a62aee0ed67beac8

  • SHA1

    9145d0bd225d3072530ef31d7f9dda0149cd3ee3

  • SHA256

    0b64c44ec911f7bd4ea005e55e24e600e43b9db6cfe2aef8b9e3bdd47c2efcdc

  • SHA512

    1a6e54aa81eed6ce6a227a94ce9a580c4a7721b9e68416ae85165ea471f43f50f9b8657bf7c9d8bbf53be48c0b646c4fba1ace16ca83ee4f6fb8b8cbf73c294d

  • SSDEEP

    196608:Fk+UPAxmtSHeNvX+wfm/pf+xfdjSEqR0ZWKsnarIWOzW0DaqkH:9MtSUvX+9/pWF8NRiBsnarIWeRaDH

Malware Config

Targets

    • Target

      guna2dllmicrosoftservices.exe

    • Size

      11.6MB

    • MD5

      8c736eeb47128f56a62aee0ed67beac8

    • SHA1

      9145d0bd225d3072530ef31d7f9dda0149cd3ee3

    • SHA256

      0b64c44ec911f7bd4ea005e55e24e600e43b9db6cfe2aef8b9e3bdd47c2efcdc

    • SHA512

      1a6e54aa81eed6ce6a227a94ce9a580c4a7721b9e68416ae85165ea471f43f50f9b8657bf7c9d8bbf53be48c0b646c4fba1ace16ca83ee4f6fb8b8cbf73c294d

    • SSDEEP

      196608:Fk+UPAxmtSHeNvX+wfm/pf+xfdjSEqR0ZWKsnarIWOzW0DaqkH:9MtSUvX+9/pWF8NRiBsnarIWeRaDH

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks