General

  • Target

    SecuriteInfo.com.Win64.Evo-gen.16643.7451.exe

  • Size

    10.7MB

  • Sample

    240708-pmrgna1epd

  • MD5

    f7f9d3c98351d9be736e7aafb3563561

  • SHA1

    1f60f25b4b8f3f38a9f40680289554216c2f9924

  • SHA256

    7bb30c9b75980b7bcd755d2d968077a2c8c582a0ca11e86ae9454d067182139a

  • SHA512

    fed3e1bb950d746f1ed4dffeb88259b2a6e8ad40afe161469e8b0cff7c70e40617d3ca1dffc2899d3ac35790d1817f1d54724ead5d5941d485c6c67070070a87

  • SSDEEP

    196608:es+j9q6y7PuZANMUgvUExd8zeiHf/jC51U7BlUdinrDRQF6f1:eNBly7Pum3gvizei/rMGBa4nr1jt

Malware Config

Targets

    • Target

      SecuriteInfo.com.Win64.Evo-gen.16643.7451.exe

    • Size

      10.7MB

    • MD5

      f7f9d3c98351d9be736e7aafb3563561

    • SHA1

      1f60f25b4b8f3f38a9f40680289554216c2f9924

    • SHA256

      7bb30c9b75980b7bcd755d2d968077a2c8c582a0ca11e86ae9454d067182139a

    • SHA512

      fed3e1bb950d746f1ed4dffeb88259b2a6e8ad40afe161469e8b0cff7c70e40617d3ca1dffc2899d3ac35790d1817f1d54724ead5d5941d485c6c67070070a87

    • SSDEEP

      196608:es+j9q6y7PuZANMUgvUExd8zeiHf/jC51U7BlUdinrDRQF6f1:eNBly7Pum3gvizei/rMGBa4nr1jt

    • Detects Monster Stealer.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks