General

  • Target

    winAPI.exe

  • Size

    28.5MB

  • Sample

    240726-2pks4ssgkg

  • MD5

    a6c1b27e646cf5904a69e45ffc8808d5

  • SHA1

    7cbafd874594bf3ee91cc49d7fa8ec686b4cad80

  • SHA256

    d9cd6884ad7518018efaa52cde9c0ed46fba959e9ea093c97e68004dbf2cad66

  • SHA512

    b55adebe3be59f15eb66a80d2b328d20e3a7fb1aa8d666e37195855f0a510e9abaefe0ad58ec20e14b1d3426995c9e54c6fe9491704db44931a2777eb5e8c2c8

  • SSDEEP

    393216:Em+sFHI7EzNFAUYl8XRQo/gCcT5NB35jmxEsYAwD6UWsNWcxjQl:Em+GCl3nNWclM

Malware Config

Targets

    • Target

      winAPI.exe

    • Size

      28.5MB

    • MD5

      a6c1b27e646cf5904a69e45ffc8808d5

    • SHA1

      7cbafd874594bf3ee91cc49d7fa8ec686b4cad80

    • SHA256

      d9cd6884ad7518018efaa52cde9c0ed46fba959e9ea093c97e68004dbf2cad66

    • SHA512

      b55adebe3be59f15eb66a80d2b328d20e3a7fb1aa8d666e37195855f0a510e9abaefe0ad58ec20e14b1d3426995c9e54c6fe9491704db44931a2777eb5e8c2c8

    • SSDEEP

      393216:Em+sFHI7EzNFAUYl8XRQo/gCcT5NB35jmxEsYAwD6UWsNWcxjQl:Em+GCl3nNWclM

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies Windows Firewall

    • Clipboard Data

      Adversaries may collect data stored in the clipboard from users copying information within or between applications.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Network Service Discovery

      Attempt to gather information on host's network.

    • Enumerates processes with tasklist

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Enterprise v15

Tasks