Resubmissions

05-07-2024 21:30

240705-1cgp9awekp 10

05-07-2024 21:23

240705-z8fmdsydlc 10

General

  • Target

    blessed_beta.exe

  • Size

    11.2MB

  • Sample

    240705-1cgp9awekp

  • MD5

    cf820817ac61842aa0429fc4b8977ef8

  • SHA1

    8783d4d2f3d1daee97cab7a3e4ea681698732064

  • SHA256

    bc453d4ef66b8f580897308af2cccbebeb2423c008a2b7bcea0483bd021714ec

  • SHA512

    470c23c6d8ff537e524191ac7b0ceffca959162a73e810d45aa06ad0dc6c6b52ed887c270f0cc7f15f0b4251625ff70205dcdd99785914264f775ccaca4e317e

  • SSDEEP

    196608:wXcisRkFC/PAgtSwLRXgWPmpzdhqiUeNvX+wfm/pf+xfdkRpjHKsnzruOZW0D+qI:risHAgt5L1V8dvvX+9/pWFGRBqsnzrul

Malware Config

Targets

    • Target

      blessed_beta.exe

    • Size

      11.2MB

    • MD5

      cf820817ac61842aa0429fc4b8977ef8

    • SHA1

      8783d4d2f3d1daee97cab7a3e4ea681698732064

    • SHA256

      bc453d4ef66b8f580897308af2cccbebeb2423c008a2b7bcea0483bd021714ec

    • SHA512

      470c23c6d8ff537e524191ac7b0ceffca959162a73e810d45aa06ad0dc6c6b52ed887c270f0cc7f15f0b4251625ff70205dcdd99785914264f775ccaca4e317e

    • SSDEEP

      196608:wXcisRkFC/PAgtSwLRXgWPmpzdhqiUeNvX+wfm/pf+xfdkRpjHKsnzruOZW0D+qI:risHAgt5L1V8dvvX+9/pWFGRBqsnzrul

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks