Resubmissions

03-07-2024 08:49

240703-kq3a4svfqh 10

General

  • Target

    fud.exe

  • Size

    61.7MB

  • Sample

    240703-kq3a4svfqh

  • MD5

    5b4e7d4ddd69c309731e35c33e4722a0

  • SHA1

    38a49dd6d0f4cb1b49c20b7f018b6cb05bfae486

  • SHA256

    030b0b50bac29a67a26420b3af6a0cad9819867ba4d660676da3004663868efe

  • SHA512

    0aa980843875fa35852e5ecadee45429653b6a729724b34d1424a622e910b8368b22f5e4a783ba0abb3f48f5069882ded00e0f70d3a3675ec3f3fe1049dd9768

  • SSDEEP

    393216:d76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yfYnVQx4urYsANulL7Ng:d0LoCOn+2Ys4urYDNulLBiu8

Malware Config

Targets

    • Target

      fud.exe

    • Size

      61.7MB

    • MD5

      5b4e7d4ddd69c309731e35c33e4722a0

    • SHA1

      38a49dd6d0f4cb1b49c20b7f018b6cb05bfae486

    • SHA256

      030b0b50bac29a67a26420b3af6a0cad9819867ba4d660676da3004663868efe

    • SHA512

      0aa980843875fa35852e5ecadee45429653b6a729724b34d1424a622e910b8368b22f5e4a783ba0abb3f48f5069882ded00e0f70d3a3675ec3f3fe1049dd9768

    • SSDEEP

      393216:d76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yfYnVQx4urYsANulL7Ng:d0LoCOn+2Ys4urYDNulLBiu8

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

4
T1082

Process Discovery

1
T1057

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks