General

  • Target

    WinAPI.exe

  • Size

    39.7MB

  • Sample

    240528-b6x7naac51

  • MD5

    5730ecaf8ba9b2789d2d9e7598af55a3

  • SHA1

    e94345f6311e96cc30b9bbd25d9298a6da9750d0

  • SHA256

    541694b96efc2859d8f0163c81cd262a51973969492d8e7b1806208ae8f11dd9

  • SHA512

    89b5777761dd49677fe8b01b26df65c17fabd96544e5b3ce716eb5150141d5e2eec876e0e8d994d35403420e1e655cb0b7a4cc20ee2d4eabe695044e8d45fe62

  • SSDEEP

    393216:4d5G5L1V8dvvX+9/pWFlNBR+BsnOrIWeRajMH:O4ROvX+9/pWPkGhR9

Malware Config

Targets

    • Target

      WinAPI.exe

    • Size

      39.7MB

    • MD5

      5730ecaf8ba9b2789d2d9e7598af55a3

    • SHA1

      e94345f6311e96cc30b9bbd25d9298a6da9750d0

    • SHA256

      541694b96efc2859d8f0163c81cd262a51973969492d8e7b1806208ae8f11dd9

    • SHA512

      89b5777761dd49677fe8b01b26df65c17fabd96544e5b3ce716eb5150141d5e2eec876e0e8d994d35403420e1e655cb0b7a4cc20ee2d4eabe695044e8d45fe62

    • SSDEEP

      393216:4d5G5L1V8dvvX+9/pWFlNBR+BsnOrIWeRajMH:O4ROvX+9/pWPkGhR9

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks