General

  • Target

    af77c76a9466063cd1359427eeb5598f.bin

  • Size

    11.6MB

  • Sample

    240705-dbd7ea1bpj

  • MD5

    af77c76a9466063cd1359427eeb5598f

  • SHA1

    3f97eb6c5d8e4c679b2816c34f4cb4b630524c35

  • SHA256

    5801582ccca170d5185557ecd0314ce79b403ea1f664f71bb990e2a7d72d06cb

  • SHA512

    4e443cbc16acab41b1ef5ad333a67d1bb55f9c6ecbe0a164cbcfe9a81b23b5f6cc25fb398317d943f1cfcf19f9b38d5c6c6d323836c0962490cb6c528e9d1668

  • SSDEEP

    196608:j7D2QkuwuLomtSdurErvI9pWj+sgX3ZdahF0wB1A+SEpj4sCEk9VtQTNWVJ2:rKFytSdurEUWj/gXe7WORC7P6gK

Malware Config

Targets

    • Target

      af77c76a9466063cd1359427eeb5598f.bin

    • Size

      11.6MB

    • MD5

      af77c76a9466063cd1359427eeb5598f

    • SHA1

      3f97eb6c5d8e4c679b2816c34f4cb4b630524c35

    • SHA256

      5801582ccca170d5185557ecd0314ce79b403ea1f664f71bb990e2a7d72d06cb

    • SHA512

      4e443cbc16acab41b1ef5ad333a67d1bb55f9c6ecbe0a164cbcfe9a81b23b5f6cc25fb398317d943f1cfcf19f9b38d5c6c6d323836c0962490cb6c528e9d1668

    • SSDEEP

      196608:j7D2QkuwuLomtSdurErvI9pWj+sgX3ZdahF0wB1A+SEpj4sCEk9VtQTNWVJ2:rKFytSdurEUWj/gXe7WORC7P6gK

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks