General

  • Target

    cmd.bat

  • Size

    262B

  • Sample

    240528-z83rxsea93

  • MD5

    d3da52c90d5fa01bd8c2c6608cd7e256

  • SHA1

    6795e2f0fe9e36be5bcc2e9d4d487dce4b93ed8d

  • SHA256

    b08d0fd6ea5d0f81f88940eacff0a524f0e567e74b2568ce390136b2957768ac

  • SHA512

    f2264587ffdac9d7d8d3204d638826dab4b989a74e5442d0a3fd8b78ea30d297aaef223de6837201e4712009f5a2b88caa13f0d41696ab9e5336ab0c2a1cb05f

Malware Config

Targets

    • Target

      cmd.bat

    • Size

      262B

    • MD5

      d3da52c90d5fa01bd8c2c6608cd7e256

    • SHA1

      6795e2f0fe9e36be5bcc2e9d4d487dce4b93ed8d

    • SHA256

      b08d0fd6ea5d0f81f88940eacff0a524f0e567e74b2568ce390136b2957768ac

    • SHA512

      f2264587ffdac9d7d8d3204d638826dab4b989a74e5442d0a3fd8b78ea30d297aaef223de6837201e4712009f5a2b88caa13f0d41696ab9e5336ab0c2a1cb05f

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies Windows Firewall

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Command and Scripting Interpreter: PowerShell

      Start PowerShell.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks