General

  • Target

    Exela-Grabber.exe

  • Size

    10.8MB

  • Sample

    240428-kddf8abh7v

  • MD5

    ea71a1060ef6d60ede1f308d6f7636c9

  • SHA1

    2d3f99f2b42b4fb256d0fecc84c9dcb28142605d

  • SHA256

    b859162f97b3b09bc9a7e45a88f8558a1afaecbf592048eb1e4e77fffd0386af

  • SHA512

    a7e0279eb6e18a3088a95d24e4ce2c5905574c9f926816cc08e6520bead865371572f52cd38d67ee65818a407a19bfebf634d15c6d44d5c81fb2d73012a61f86

  • SSDEEP

    196608:ghUhNs2lPAWlz2Jp5UfLuseNvX+wfm/pf+xfdkR1ZWKsnqrIWOzW0DaqkH:NNs2CWh2Jp5MivX+9/pWFGRnBsnqrIWV

Malware Config

Targets

    • Target

      Exela-Grabber.exe

    • Size

      10.8MB

    • MD5

      ea71a1060ef6d60ede1f308d6f7636c9

    • SHA1

      2d3f99f2b42b4fb256d0fecc84c9dcb28142605d

    • SHA256

      b859162f97b3b09bc9a7e45a88f8558a1afaecbf592048eb1e4e77fffd0386af

    • SHA512

      a7e0279eb6e18a3088a95d24e4ce2c5905574c9f926816cc08e6520bead865371572f52cd38d67ee65818a407a19bfebf634d15c6d44d5c81fb2d73012a61f86

    • SSDEEP

      196608:ghUhNs2lPAWlz2Jp5UfLuseNvX+wfm/pf+xfdkR1ZWKsnqrIWOzW0DaqkH:NNs2CWh2Jp5MivX+9/pWFGRnBsnqrIWV

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Process Discovery

1
T1057

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks