Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 23:58
Behavioral task
behavioral1
Sample
Exela.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Exela.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Stub.pyc
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Stub.pyc
Resource
win10v2004-20240802-en
General
-
Target
Exela.exe
-
Size
10.9MB
-
MD5
8e58494c2a202912309668e193df5137
-
SHA1
b7c4192752bd3ffed8e6c734547bcf72913e42eb
-
SHA256
88e8854e22bfb9d313d8bbcd90af3288ab7de72242e88da22b02196e1a3e3b8f
-
SHA512
95bff5b38cb753118caba6c455bc0010595994b38f862c877b452f44c943f71c37e16e5429fea00fbc525c864245a2911ed5f1729465448f89fbed4b6b18f2d7
-
SSDEEP
196608:N+MGbhJb3tQk5tZurErvI9pWj+laeAnags22/zEHS9ZoQlLKvoBQ:XGbh7v5tZurEUWjEVkiYynrVRG
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3260 netsh.exe 1508 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2116 cmd.exe 3440 powershell.exe -
Loads dropped DLL 33 IoCs
pid Process 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe 4084 Exela.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000700000002348e-53.dat upx behavioral2/memory/4084-57-0x00007FFD86080000-0x00007FFD86745000-memory.dmp upx behavioral2/files/0x0007000000023456-59.dat upx behavioral2/files/0x0007000000023488-65.dat upx behavioral2/files/0x0007000000023487-66.dat upx behavioral2/files/0x0007000000023461-86.dat upx behavioral2/memory/4084-88-0x00007FFD9D7B0000-0x00007FFD9D7BF000-memory.dmp upx behavioral2/files/0x000700000002345d-82.dat upx behavioral2/files/0x000700000002348f-90.dat upx behavioral2/files/0x0007000000023454-93.dat upx behavioral2/files/0x0007000000023459-94.dat upx behavioral2/files/0x000700000002345e-100.dat upx behavioral2/files/0x0007000000023490-101.dat upx behavioral2/memory/4084-99-0x00007FFD98EA0000-0x00007FFD98ECD000-memory.dmp upx behavioral2/memory/4084-102-0x00007FFD98E70000-0x00007FFD98E94000-memory.dmp upx behavioral2/memory/4084-103-0x00007FFD85F00000-0x00007FFD8607E000-memory.dmp upx behavioral2/files/0x000700000002347c-104.dat upx behavioral2/memory/4084-98-0x00007FFD99270000-0x00007FFD9928A000-memory.dmp upx behavioral2/memory/4084-97-0x00007FFD99400000-0x00007FFD9940D000-memory.dmp upx behavioral2/memory/4084-96-0x00007FFD9CEE0000-0x00007FFD9CEED000-memory.dmp upx behavioral2/memory/4084-95-0x00007FFD9A610000-0x00007FFD9A629000-memory.dmp upx behavioral2/memory/4084-106-0x00007FFD85750000-0x00007FFD85EF1000-memory.dmp upx behavioral2/memory/4084-87-0x00007FFD99410000-0x00007FFD99435000-memory.dmp upx behavioral2/files/0x000700000002345f-84.dat upx behavioral2/files/0x0007000000023455-107.dat upx behavioral2/files/0x000700000002345c-81.dat upx behavioral2/memory/4084-108-0x00007FFD95B50000-0x00007FFD95B89000-memory.dmp upx behavioral2/files/0x000700000002345b-80.dat upx behavioral2/files/0x0007000000023489-110.dat upx behavioral2/files/0x000700000002345a-79.dat upx behavioral2/memory/4084-113-0x00007FFD95990000-0x00007FFD959C3000-memory.dmp upx behavioral2/memory/4084-116-0x00007FFD85070000-0x00007FFD85599000-memory.dmp upx behavioral2/memory/4084-114-0x00007FFD95580000-0x00007FFD9564D000-memory.dmp upx behavioral2/files/0x000700000002348b-121.dat upx behavioral2/files/0x0007000000023491-124.dat upx behavioral2/memory/4084-131-0x00007FFD95970000-0x00007FFD95984000-memory.dmp upx behavioral2/memory/4084-130-0x00007FFD95940000-0x00007FFD95962000-memory.dmp upx behavioral2/memory/4084-129-0x00007FFD84F50000-0x00007FFD8506B000-memory.dmp upx behavioral2/memory/4084-128-0x00007FFD95B30000-0x00007FFD95B44000-memory.dmp upx behavioral2/files/0x0007000000023493-127.dat upx behavioral2/memory/4084-126-0x00007FFD86080000-0x00007FFD86745000-memory.dmp upx behavioral2/files/0x0007000000023458-123.dat upx behavioral2/memory/4084-122-0x00007FFD98D40000-0x00007FFD98D52000-memory.dmp upx behavioral2/files/0x0007000000023453-117.dat upx behavioral2/memory/4084-118-0x00007FFD99250000-0x00007FFD99266000-memory.dmp upx behavioral2/files/0x0007000000023457-76.dat upx behavioral2/files/0x000700000002348c-68.dat upx behavioral2/files/0x0007000000023463-132.dat upx behavioral2/files/0x0007000000023465-134.dat upx behavioral2/files/0x0007000000023464-136.dat upx behavioral2/memory/4084-141-0x00007FFD95900000-0x00007FFD95919000-memory.dmp upx behavioral2/memory/4084-140-0x00007FFD95920000-0x00007FFD95937000-memory.dmp upx behavioral2/files/0x0007000000023466-139.dat upx behavioral2/memory/4084-144-0x00007FFD85750000-0x00007FFD85EF1000-memory.dmp upx behavioral2/memory/4084-149-0x00007FFD95780000-0x00007FFD9579E000-memory.dmp upx behavioral2/memory/4084-148-0x00007FFD957A0000-0x00007FFD957B1000-memory.dmp upx behavioral2/memory/4084-147-0x00007FFD95530000-0x00007FFD9557C000-memory.dmp upx behavioral2/memory/4084-146-0x00007FFD85F00000-0x00007FFD8607E000-memory.dmp upx behavioral2/memory/4084-145-0x00007FFD98E70000-0x00007FFD98E94000-memory.dmp upx behavioral2/memory/4084-194-0x00007FFD95760000-0x00007FFD9576D000-memory.dmp upx behavioral2/memory/4084-210-0x00007FFD85070000-0x00007FFD85599000-memory.dmp upx behavioral2/memory/4084-212-0x00007FFD95990000-0x00007FFD959C3000-memory.dmp upx behavioral2/memory/4084-213-0x00007FFD95580000-0x00007FFD9564D000-memory.dmp upx behavioral2/memory/4084-231-0x00007FFD85F00000-0x00007FFD8607E000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exela Update Service = "C:\\Users\\Admin\\AppData\\Local\\ExelaUpdateService\\Exela.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 19 discord.com 20 discord.com 21 discord.com 22 discord.com 23 discord.com 27 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
pid Process 5036 cmd.exe 1048 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 3844 tasklist.exe 2384 tasklist.exe 4808 tasklist.exe 1716 tasklist.exe 1756 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 692 cmd.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2176 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 860 cmd.exe 4640 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 5072 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 4944 WMIC.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1520 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 5072 NETSTAT.EXE 2044 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2496 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3440 powershell.exe 3440 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1520 WMIC.exe Token: SeSecurityPrivilege 1520 WMIC.exe Token: SeTakeOwnershipPrivilege 1520 WMIC.exe Token: SeLoadDriverPrivilege 1520 WMIC.exe Token: SeSystemProfilePrivilege 1520 WMIC.exe Token: SeSystemtimePrivilege 1520 WMIC.exe Token: SeProfSingleProcessPrivilege 1520 WMIC.exe Token: SeIncBasePriorityPrivilege 1520 WMIC.exe Token: SeCreatePagefilePrivilege 1520 WMIC.exe Token: SeBackupPrivilege 1520 WMIC.exe Token: SeRestorePrivilege 1520 WMIC.exe Token: SeShutdownPrivilege 1520 WMIC.exe Token: SeDebugPrivilege 1520 WMIC.exe Token: SeSystemEnvironmentPrivilege 1520 WMIC.exe Token: SeRemoteShutdownPrivilege 1520 WMIC.exe Token: SeUndockPrivilege 1520 WMIC.exe Token: SeManageVolumePrivilege 1520 WMIC.exe Token: 33 1520 WMIC.exe Token: 34 1520 WMIC.exe Token: 35 1520 WMIC.exe Token: 36 1520 WMIC.exe Token: SeIncreaseQuotaPrivilege 4776 WMIC.exe Token: SeSecurityPrivilege 4776 WMIC.exe Token: SeTakeOwnershipPrivilege 4776 WMIC.exe Token: SeLoadDriverPrivilege 4776 WMIC.exe Token: SeSystemProfilePrivilege 4776 WMIC.exe Token: SeSystemtimePrivilege 4776 WMIC.exe Token: SeProfSingleProcessPrivilege 4776 WMIC.exe Token: SeIncBasePriorityPrivilege 4776 WMIC.exe Token: SeCreatePagefilePrivilege 4776 WMIC.exe Token: SeBackupPrivilege 4776 WMIC.exe Token: SeRestorePrivilege 4776 WMIC.exe Token: SeShutdownPrivilege 4776 WMIC.exe Token: SeDebugPrivilege 4776 WMIC.exe Token: SeSystemEnvironmentPrivilege 4776 WMIC.exe Token: SeRemoteShutdownPrivilege 4776 WMIC.exe Token: SeUndockPrivilege 4776 WMIC.exe Token: SeManageVolumePrivilege 4776 WMIC.exe Token: 33 4776 WMIC.exe Token: 34 4776 WMIC.exe Token: 35 4776 WMIC.exe Token: 36 4776 WMIC.exe Token: SeDebugPrivilege 3844 tasklist.exe Token: SeIncreaseQuotaPrivilege 1520 WMIC.exe Token: SeSecurityPrivilege 1520 WMIC.exe Token: SeTakeOwnershipPrivilege 1520 WMIC.exe Token: SeLoadDriverPrivilege 1520 WMIC.exe Token: SeSystemProfilePrivilege 1520 WMIC.exe Token: SeSystemtimePrivilege 1520 WMIC.exe Token: SeProfSingleProcessPrivilege 1520 WMIC.exe Token: SeIncBasePriorityPrivilege 1520 WMIC.exe Token: SeCreatePagefilePrivilege 1520 WMIC.exe Token: SeBackupPrivilege 1520 WMIC.exe Token: SeRestorePrivilege 1520 WMIC.exe Token: SeShutdownPrivilege 1520 WMIC.exe Token: SeDebugPrivilege 1520 WMIC.exe Token: SeSystemEnvironmentPrivilege 1520 WMIC.exe Token: SeRemoteShutdownPrivilege 1520 WMIC.exe Token: SeUndockPrivilege 1520 WMIC.exe Token: SeManageVolumePrivilege 1520 WMIC.exe Token: 33 1520 WMIC.exe Token: 34 1520 WMIC.exe Token: 35 1520 WMIC.exe Token: 36 1520 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4824 wrote to memory of 4084 4824 Exela.exe 84 PID 4824 wrote to memory of 4084 4824 Exela.exe 84 PID 4084 wrote to memory of 1240 4084 Exela.exe 86 PID 4084 wrote to memory of 1240 4084 Exela.exe 86 PID 4084 wrote to memory of 4620 4084 Exela.exe 87 PID 4084 wrote to memory of 4620 4084 Exela.exe 87 PID 4084 wrote to memory of 3652 4084 Exela.exe 90 PID 4084 wrote to memory of 3652 4084 Exela.exe 90 PID 4084 wrote to memory of 4608 4084 Exela.exe 91 PID 4084 wrote to memory of 4608 4084 Exela.exe 91 PID 1240 wrote to memory of 1520 1240 cmd.exe 94 PID 1240 wrote to memory of 1520 1240 cmd.exe 94 PID 4620 wrote to memory of 4776 4620 cmd.exe 95 PID 4620 wrote to memory of 4776 4620 cmd.exe 95 PID 4608 wrote to memory of 3844 4608 cmd.exe 96 PID 4608 wrote to memory of 3844 4608 cmd.exe 96 PID 4084 wrote to memory of 764 4084 Exela.exe 97 PID 4084 wrote to memory of 764 4084 Exela.exe 97 PID 764 wrote to memory of 3108 764 cmd.exe 99 PID 764 wrote to memory of 3108 764 cmd.exe 99 PID 4084 wrote to memory of 3180 4084 Exela.exe 100 PID 4084 wrote to memory of 3180 4084 Exela.exe 100 PID 4084 wrote to memory of 3188 4084 Exela.exe 101 PID 4084 wrote to memory of 3188 4084 Exela.exe 101 PID 3180 wrote to memory of 3328 3180 cmd.exe 104 PID 3180 wrote to memory of 3328 3180 cmd.exe 104 PID 3188 wrote to memory of 2384 3188 cmd.exe 105 PID 3188 wrote to memory of 2384 3188 cmd.exe 105 PID 4084 wrote to memory of 692 4084 Exela.exe 106 PID 4084 wrote to memory of 692 4084 Exela.exe 106 PID 692 wrote to memory of 1528 692 cmd.exe 108 PID 692 wrote to memory of 1528 692 cmd.exe 108 PID 4084 wrote to memory of 3156 4084 Exela.exe 109 PID 4084 wrote to memory of 3156 4084 Exela.exe 109 PID 3156 wrote to memory of 1848 3156 cmd.exe 111 PID 3156 wrote to memory of 1848 3156 cmd.exe 111 PID 4084 wrote to memory of 1372 4084 Exela.exe 112 PID 4084 wrote to memory of 1372 4084 Exela.exe 112 PID 1372 wrote to memory of 4808 1372 cmd.exe 114 PID 1372 wrote to memory of 4808 1372 cmd.exe 114 PID 4084 wrote to memory of 2868 4084 Exela.exe 115 PID 4084 wrote to memory of 2868 4084 Exela.exe 115 PID 4084 wrote to memory of 1820 4084 Exela.exe 116 PID 4084 wrote to memory of 1820 4084 Exela.exe 116 PID 4084 wrote to memory of 4048 4084 Exela.exe 117 PID 4084 wrote to memory of 4048 4084 Exela.exe 117 PID 4084 wrote to memory of 2116 4084 Exela.exe 118 PID 4084 wrote to memory of 2116 4084 Exela.exe 118 PID 2116 wrote to memory of 3440 2116 cmd.exe 123 PID 2116 wrote to memory of 3440 2116 cmd.exe 123 PID 4048 wrote to memory of 1716 4048 cmd.exe 124 PID 4048 wrote to memory of 1716 4048 cmd.exe 124 PID 1820 wrote to memory of 5016 1820 cmd.exe 125 PID 1820 wrote to memory of 5016 1820 cmd.exe 125 PID 5016 wrote to memory of 3704 5016 cmd.exe 126 PID 5016 wrote to memory of 3704 5016 cmd.exe 126 PID 2868 wrote to memory of 1004 2868 cmd.exe 127 PID 2868 wrote to memory of 1004 2868 cmd.exe 127 PID 1004 wrote to memory of 2976 1004 cmd.exe 128 PID 1004 wrote to memory of 2976 1004 cmd.exe 128 PID 4084 wrote to memory of 860 4084 Exela.exe 129 PID 4084 wrote to memory of 860 4084 Exela.exe 129 PID 4084 wrote to memory of 5036 4084 Exela.exe 131 PID 4084 wrote to memory of 5036 4084 Exela.exe 131 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1528 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Exela.exe"C:\Users\Admin\AppData\Local\Temp\Exela.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\Exela.exe"C:\Users\Admin\AppData\Local\Temp\Exela.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:3652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:3108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:2384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"4⤵
- Views/modifies file attributes
PID:1528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f"3⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f4⤵
- Adds Run key to start application
PID:1848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\chcp.comchcp5⤵PID:2976
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\chcp.comchcp5⤵PID:3704
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:860 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵
- Network Service Discovery
PID:5036 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2496
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:1240
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:4944
-
-
C:\Windows\system32\net.exenet user4⤵PID:4188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:2036
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:4620
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:3152
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:4024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:3852
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:4448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:2644
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:2720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:60
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:3308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:3328
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:2244
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:1756
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2044
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:2980
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:1048
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:5072
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:2176
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3260
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1848
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2188
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2184
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1System Information Discovery
3System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
37KB
MD5aa201667e71339521572d224ae77a1ea
SHA18da1f6c6ab2f3c38d28159c8844271be3a298f24
SHA256de660cf4cd1da9e9cfbfe9702da76b9a3c40540022da9dbbbd6a17b2c0385904
SHA512c149ad488bcb2c45505ec429564417472e0b96125f62ad0ae3ad95dbda9beffe0f13c8ed6cb814cc6b1a1eaf0e3c0329de17078849562b3a788b8defc7137327
-
Filesize
48KB
MD599614f713c9be905d87c0cf58200bc36
SHA141a599edac97c9f5dd9150116135413574614e60
SHA2567b3b785cdfa2c1b5eb54481144021f21adc2b35c4b660b6478dacbf04ae90baf
SHA512f7bff6f2f2700f5dba50dc08687705e03e4fddd252c3e2e6443c7d19422d5abf93fd237c10c835cdcaec21fb0b72478fd2d2db63cc4da7b659c003b6068d2b29
-
Filesize
71KB
MD51c0cc15036c54930c1e61306a8be4658
SHA17d88a5a72198e2785c5514200ab8f85b50946fb9
SHA2561666002cf4ff50cf337159e187ecf990d2ec23d5324736e66cf68df4c80cc12c
SHA512bb235e55a69bbdc27102d7afea9089480a5de35f064e63bb3265b060906268f8065472c8d87da588a6ea6ce6a39f2079e218f3cd762692713a93ec5cef4473dc
-
Filesize
59KB
MD5fe45b5661bb06d3a2d6ee8dde64950f5
SHA14c5aaac580cbadd90cd130059302d2ab9b25fdb7
SHA256a6a1a77fb313e650dbd15d9fb745f0f4987cf41b38328ae6b48bc4ca663ec058
SHA5128307ec73f42c49743d7e81dac54bc76f80ec0a35207fb4f5ad2286e0d6323f8ba77862e6e800f9e55ca9469d1526411b012db9901884c127bcfcab5584a319ef
-
Filesize
105KB
MD5ae175df8a381f9e1d408ef61e5cf7642
SHA1b094b14f7672aeac8e50ae173b72351d1c17d496
SHA256394573e22f7dc17eea87058c34d74378c4d290af3aa2d891b17c5968942d2ab4
SHA5125ff46274d42037a2b6162470a5dd38065409a7b10b3d3f22f3c66defe09923dc954fb384e27da7bf51d195cfc58fccae93c036c10e1f6f34b25afa6119528fec
-
Filesize
35KB
MD584a3ab6348f069b51543e187c484bd65
SHA129d984bce98ff562487ef40650f5beee528d8fb4
SHA256dddcf0bf7fa2b47ecb98912ab9469a41b74fe94ed226b92695ec377e46c33420
SHA5125b782f9ccdacfef9ac0b3513cce7544d41c8347276b02aaa8566fa283c4c084f568904abd18a504d50e585cd3d5863b4e6ac058264315468cd62eacc7f40fddd
-
Filesize
86KB
MD51dff217fe87e0843df6bc513995142a4
SHA159d79b2e261a330d6ae228f039e8bbf651ba2c0d
SHA256579cc8d6eabdda5334d1a3245fd2831d986e0ec88bb8b42b7bbfbe7ee05d6e1e
SHA512498d7f1fb0133630938af291ea0a2fcb78c3fa75cf1f00430bfd88b52a7b4a82532d3389093c2c8601aa73e3faeb0fe07adcd7ef3e789ef42c65027392c8514e
-
Filesize
27KB
MD5b59224c22510792057d97076838c311f
SHA11682f47e14deabe0ad479786323eb1a6f65fe053
SHA2564dec69fbe483165bd5eeb97425092d37345578e36d502f5431f369e41f007e9c
SHA512f4a5a9cbea9a6379b15cd2553b2e337a3b664346412ec02fef790fcbfe817b81749a0660daeddb9a092ac1e3c4386f4544ceda9805d1b67608d6ccf6fc34bbc8
-
Filesize
33KB
MD5c84e798d88b53a5d3afc475770188358
SHA1987fc82b36f36d023351c9466a7cf5353b9c40d0
SHA25626357cb8a48e40898d0edbfc58c5ee63827f74679473df488769630c5f5abca6
SHA512de3b8f60a62ab82a0a9d35673fbec0ca12b2a4bd55e036e1462f965aea0018f24ea75058a52c4eb9eeffe8d4dd63a7df2701a846f244b624ca81cab5a3d45706
-
Filesize
26KB
MD57e37a5910710ecb893e1c9ce5f17c43b
SHA1704eb1f38e3df1ff66a07416c4ea355b07bcf4cc
SHA256907c536e91c7d40d9829290662a21bddf497adaae157b7b576dd2ebae8516e10
SHA5121a73049845fb08b170ce080c4f8a37b11427328dfbf008b0dcf9b646c2dd775b180f5e741db164df628f128850550dd4f0e946d558a3484e7c9d3ecc89331d97
-
Filesize
44KB
MD5bf09a2ce93f8a0d5f404c15e1b025fa8
SHA129f815dd49b3c737f6c36d757653d39b307c31e8
SHA256f7226bdc07ee5eedadd180d8d37f9d9916a3c1d63c92ad1d2d09c4aa39487116
SHA5120e24c3c5785de7debf0c497ecd5f4435ee7c67d8cd34175985cd98943c8381631b10f9b6c8a56d00e2566c5bdd4858160920e3890b043bdcd49ee441644126c0
-
Filesize
57KB
MD5b1c6aa12bb1589590b0629ea53432eae
SHA18a5b7011ac6dc15d839a057b3f7fa595e0b1d160
SHA256cfa6335fc0b869d33d9e079c2e87d382c8d8cfff7189ebe51678ed7411c95ce8
SHA512839404fe22a8f5b2bc74d494cd7a8e7e8d59bcfd0582ccd7a64d259ea3e050962cd048b7fd32c6f686cf3cebcb6f80e2d70b7d25d2a4d51137db5b110f1cbe55
-
Filesize
65KB
MD580b0b7893603ce10ca5b15dec847417b
SHA1bcdeac717552621d893529c34da628c84ee4177b
SHA256286a853cdd765a266295c4c23a1298ad8f26a43c798e7a80974fb4209fb1ce7e
SHA5120e748eaca61afe1e512695d7a28693fe86799a46f3dbc480294bfaf4e82cfa15b8fdf087c61060c49f04506129684607f0cf1965df074f797106cfec5e0765e3
-
Filesize
24KB
MD5353e11301ea38261e6b1cb261a81e0fe
SHA1607c5ebe67e29eabc61978fb52e4ec23b9a3348e
SHA256d132f754471bd8a6f6d7816453c2e542f250a4d8089b657392fe61a500ae7899
SHA512fa990b3e9619d59ae3ad0aeffca7a3513ab143bfd0ac9277e711519010f7c453258a4b041be86a275f3c365e980fc857c23563f3b393d1e3a223973a673e88c5
-
Filesize
28KB
MD5a77a72bc52f5717d4a0a7303eacb24f5
SHA1ac927a91f5410ee541bd8724819ff00a619dbaf0
SHA25637dc27997ac84b8478c5beebda1fe8fe2618243ee3fd936a119f826d75a4038b
SHA512c853b0ce6437f7ed38b377e12b7d1443950be27622cce1944b7a581b18e57672516fd4c6ef895d068100bcde24e1209e9c5abd916df00026bd6aa0047dd138b9
-
Filesize
27KB
MD50572f1e880dfb9fa462fa24fcd4bdae7
SHA143ded6ad5365bf89a280cabf4be25ce4a4f78ad8
SHA256d2aff330111bfedd39633f7af1ed7eb3ca3aba573ebde1611747d554f83119c5
SHA512a6b87f3a108f73353e7871dca27033e53815b921ee28c09da92dc80c02b3a131120ee4c6f22fb0fed204acc5bb1773554411d1f80a0692ced4143451556215d1
-
Filesize
79KB
MD582ae6f49e9614bbd92c0f2a7115028b1
SHA12feb46714126179b2dd57d9944852ddfab2d2c51
SHA2561afbf6144109cc89ba70eff6b565be977d996f4f2409cf4d4b521c323b421411
SHA5121e02b09538440c37aca78ff9c517bcf9e54a424507c5e1ff04773a4eda2db3a707d5b5eff806b3e4c00cfee57ec480d121d604fcabaa34d059364cd3b2b3fdd4
-
Filesize
25KB
MD557bc34a51f9e152528029df68d639baf
SHA14e637a92766ec1eaa45db7bbcde6de4edc051e26
SHA256382466deb7fe958df704453a4aa8048de9ddca74fb2abc02c84f0ef009107b98
SHA5127e682f83c16cbf293dc7f36368fc27e9e8116c6c7a4cf66d22d6a86d23db0defaed334537e398e69e8abe49b7c363fc99ed4fd77bcbf5a6cd233789dd6a3cd63
-
Filesize
20KB
MD59060bad190641f825ed346205453093b
SHA1b44c24adbab00905215db173024e180f35e9763e
SHA2567186172e02074db0a788cb6124f2471519050b5f351a89b0aae72772ba87968f
SHA512c190ed7cb8b383fe967b7a4fa4b50750d4b8517f9b35ccc6ecf2085493c05e3cbb267bc12052a208d96b431941ed2ec75684c5ffd7bbc9152e3d9ceea205d18d
-
Filesize
1.3MB
MD58dad91add129dca41dd17a332a64d593
SHA170a4ec5a17ed63caf2407bd76dc116aca7765c0d
SHA2568de4f013bfecb9431aabaa97bb084fb7de127b365b9478d6f7610959bf0d2783
SHA5122163414bc01fc30d47d1de763a8332afe96ea7b296665b1a0840d5197b7e56f4963938e69de35cd2bf89158e5e2240a1650d00d86634ac2a5e2ad825455a2d50
-
Filesize
2.1MB
MD5073606ea92928af7b2863782c0114949
SHA1ec7b4dbf415af6a071a6ca3a0d4f4a0cf544515c
SHA2569be10e3f170875a5b3e403f29d7241bf64957c01bfcae3504f5576578183610a
SHA5125cd48348b475c9de7c2c8d85f36a1f8cf63ee5ee2bde60e2e5a1026f0e877b4c686ad07ab37c8ae37b46b719233b28aa699ce5a2fedd0247c7607da6e519a11e
-
Filesize
1.6MB
MD5443fd07a22ff1a688a3505d35f3c3dd1
SHA1ab9f501aa1d3d523b45f8170e53981672cd69131
SHA256f9c87ec6401039fd03b7c6732c74d1abfdb7c07c8e9803d00effe4c610baa9ee
SHA5121de390d5d9872c9876662f89c57173391ecd300cabde69c655b2ade7eea56e67376839607cac52572111b88a025797060653dc8bb987c6a165f535b245309844
-
Filesize
29KB
MD50d1c6b92d091cef3142e32ac4e0cc12e
SHA1440dad5af38035cb0984a973e1f266deff2bd7fc
SHA25611ee9c7fb70c3756c0392843245935517171b95cc5ba0d696b2c1742c8d46fb6
SHA5125d514ecab93941e83c008f0e9749f99e330949580884bf4850b11cac08fe1ac4ac50033e8888045fe4a9d8b4d2e3ea667b39be18f77266d00f8d7d6797260233
-
Filesize
222KB
MD5364a71831c9bd0a09eeeceb6980c58c7
SHA19d084ccb83e12ddccd17250a009362d720e6271c
SHA2563b20fb46f41234f8f7bbe342cfebfbbce5708d963cf5c7792d1237a1bc7b2676
SHA5125abe19130f9306fd6fc3644412ef6c8c5b7da970cfaed69657a6cb62d431abfbba64fefcbfa82910d17d744e299e3ba5036bd490223b2bf28689cf2e70633dce
-
Filesize
20KB
MD5877e8f7f3c980020b1da6bdbc6f1741c
SHA1184d162f6eea7cce343fe0c62fda49ca796ceb20
SHA25665b96acd7b6517c4493491f31083e75d905b48466f021fab098655f0d953497c
SHA512881332a6cbc7ab030f52bc46a8cf68c0ad922c54c68b3b8e35909f758aed9443cc90b49681f88c6c1f61741eb6507849857405a87dbbd78bb1a453ade3fe1ad8
-
Filesize
88KB
MD54036f8f39f15413396465317522ae157
SHA1398431ca1d476596bdaf213ace7599acbdf1fbf6
SHA25631356a90e63b6fabbdb47373fbffeb33d28d8e6f6d5ca395113b3362ce9eee52
SHA512b9750acaf86ae7bb942ece6067177a2b3ccc29672cffefbce213dd1b36acb5f143809331d657d6e7ffc7cac148d2e2793a6e9b941893c59b50dd32a982ddafaf
-
Filesize
66KB
MD579b02450d6ca4852165036c8d4eaed1f
SHA1ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4
SHA256d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123
SHA51247044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416
-
Filesize
1.7MB
MD53e5a523e2b08424c39a53dcba0c4f335
SHA1c6bafbf6501b62f23e0c2f4f68db822827babd76
SHA256d6864c703deb033db0c5bd9962d88b1e2e6b39f942f44558385ae9a0aff7eac3
SHA51274533088aee88b27d1cc94e56e70066109e05d6f1cfd3b4d647d16dc8a5977262f91e16dd875683c7e13dec0ed88d5febdd2058ca5ecc413e17934d782ade8f1
-
Filesize
25KB
MD5b6170b2e8b11051d2bbbc96583c6ba5e
SHA1e142e392f8e247dc6745a6be7ac5e3fbb0f12ba4
SHA2567cdd658961b23dfde1516ac43bf3b3de9314787c64a970cc169310d95a68709a
SHA512956ed83bae9f0cbc10bfe26b7de0f41bfb39f304850d32084baba9ec9b25e5866dd94ec1de7ec91f42610c3b65f5a4d2538500da0c0ed3b95bd8051581e58194
-
Filesize
644KB
MD523b8d930887ba4b256f91fb97bef6bcf
SHA1045791bbd8354f5955ec14ca3ca8270a27ce2bf1
SHA256002c755c90c0a4a108c5b27cd08b0bd2ac1732fadcec2ac3474a3e6b77df4013
SHA51273f9a8d94f7b121433d5af19700c5f51ba39c7d59e27aa9ba27aeb8f0fa11e59b3ed5df2b3afd7a98f4ac8c6e8ab761d502f5fa41782946e350feb1f7910028c
-
Filesize
295KB
MD5e37488a62ea94e6dc09a8e3755e36e3f
SHA1c485b3769c659c45853febdb2b3be5ab47e3a47a
SHA2568e6de46ea542bbe99479f442dabafd44bfb51ee4f144ae493f37d6f9d5214135
SHA5128128b609dca51a05186ec3bf894b8fb7911533b18fc70aea9682b5ae12d662aa174359ecddc98917ade9450a0c020ddcad2094afe5956be5ae3d6a38fd43c079
-
Filesize
40KB
MD54bbcf91653204023164d00202769fc4f
SHA1ccdaf8e3ee4ae4b6ae0b85193afb5b0fa9e68970
SHA256213e1ba2baabc331eb61461791c85498cefabc223c872fd57d0b98b43b5afd9f
SHA51279ad58112c2b7f1200c6fbc8074f8992c094ea785a3ac88cecbafcc245bbe41bfd1acd87fd0b1aca13e2bd644a9be540807ac31152824f86ef0a2d113405a765
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82