General

  • Target

    049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb.exe

  • Size

    10.7MB

  • Sample

    240524-pzezdsda71

  • MD5

    cc7933b503e061ddde7158e108f19cc3

  • SHA1

    41b74dc86cc1c4dde7010d3f596aacccf00b3133

  • SHA256

    049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

  • SHA512

    87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

  • SSDEEP

    196608:F46gBp3M/NHn3fY58FEjunH6Z0sU+FNuQ4zOZ+1ak3Yzb5:F46ksNH3J6qHwUaMrz5aP/

Malware Config

Targets

    • Target

      049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb.exe

    • Size

      10.7MB

    • MD5

      cc7933b503e061ddde7158e108f19cc3

    • SHA1

      41b74dc86cc1c4dde7010d3f596aacccf00b3133

    • SHA256

      049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

    • SHA512

      87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

    • SSDEEP

      196608:F46gBp3M/NHn3fY58FEjunH6Z0sU+FNuQ4zOZ+1ak3Yzb5:F46ksNH3J6qHwUaMrz5aP/

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks