General

  • Target

    Bat Ayar.bat

  • Size

    684B

  • Sample

    240524-q5b1csgc94

  • MD5

    26bfcd76c6d78dccdf22716f13087ec6

  • SHA1

    07e02f656c097569c29f7d01e76632d0b90fd3d9

  • SHA256

    6eba1ec75ca86382fddebdca5e2ac3c00e0793af58ff74b9e9042f7297cbb214

  • SHA512

    0696ec540605451d7888840c9e59a4711a6585302f8f69a3c3032aba72c689ca087918fe1c4f96e6943689f5f21178be68711980db8eb19f12dfe29854bbfeb9

Malware Config

Targets

    • Target

      Bat Ayar.bat

    • Size

      684B

    • MD5

      26bfcd76c6d78dccdf22716f13087ec6

    • SHA1

      07e02f656c097569c29f7d01e76632d0b90fd3d9

    • SHA256

      6eba1ec75ca86382fddebdca5e2ac3c00e0793af58ff74b9e9042f7297cbb214

    • SHA512

      0696ec540605451d7888840c9e59a4711a6585302f8f69a3c3032aba72c689ca087918fe1c4f96e6943689f5f21178be68711980db8eb19f12dfe29854bbfeb9

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Process Discovery

1
T1057

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks