Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 19:27
Behavioral task
behavioral1
Sample
bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
e9e59ca2c8e786f92e81134f088ea08c53fc4c8c252871613ccc51b473814633.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
e9e59ca2c8e786f92e81134f088ea08c53fc4c8c252871613ccc51b473814633.exe
Resource
win10v2004-20241007-en
General
-
Target
bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe
-
Size
99KB
-
MD5
369f704a2f7482c34be13941454e57c9
-
SHA1
343cff02d08a56f75d76052d541a21ba39081d8a
-
SHA256
bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b
-
SHA512
43fdb5bc0d8fadfa5b778639dd99ce767834c19b935f20607029ced8995f73fb408f01398a7014b33749355d2d6542df203bdf96660345df2ec38eeade5578d4
-
SSDEEP
1536:6OrgQySDTYowOxhyR999vAFH/N1k7SZCHvqxuV/QHzw4iQMTqncAd8zul:QGMt999vUHF5ZCHvguV/QHzw2MTqFas
Malware Config
Extracted
exelastealer
https://discord.com/api/webhooks/1152920158470414406/e6cZMhR2c46WKJhAHuxbkYiUUJtxA61zPHZaJSHYHMBE8RWYV1mQZ1ZfleRCDXbyLf_t
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2668 592 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
attrib.exeschtasks.exeschtasks.exenetsh.exebf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exewmic.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2864 schtasks.exe 2848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exepid Process 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exewmic.exedescription pid Process Token: SeDebugPrivilege 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe Token: SeIncreaseQuotaPrivilege 2556 wmic.exe Token: SeSecurityPrivilege 2556 wmic.exe Token: SeTakeOwnershipPrivilege 2556 wmic.exe Token: SeLoadDriverPrivilege 2556 wmic.exe Token: SeSystemProfilePrivilege 2556 wmic.exe Token: SeSystemtimePrivilege 2556 wmic.exe Token: SeProfSingleProcessPrivilege 2556 wmic.exe Token: SeIncBasePriorityPrivilege 2556 wmic.exe Token: SeCreatePagefilePrivilege 2556 wmic.exe Token: SeBackupPrivilege 2556 wmic.exe Token: SeRestorePrivilege 2556 wmic.exe Token: SeShutdownPrivilege 2556 wmic.exe Token: SeDebugPrivilege 2556 wmic.exe Token: SeSystemEnvironmentPrivilege 2556 wmic.exe Token: SeRemoteShutdownPrivilege 2556 wmic.exe Token: SeUndockPrivilege 2556 wmic.exe Token: SeManageVolumePrivilege 2556 wmic.exe Token: 33 2556 wmic.exe Token: 34 2556 wmic.exe Token: 35 2556 wmic.exe Token: SeIncreaseQuotaPrivilege 2556 wmic.exe Token: SeSecurityPrivilege 2556 wmic.exe Token: SeTakeOwnershipPrivilege 2556 wmic.exe Token: SeLoadDriverPrivilege 2556 wmic.exe Token: SeSystemProfilePrivilege 2556 wmic.exe Token: SeSystemtimePrivilege 2556 wmic.exe Token: SeProfSingleProcessPrivilege 2556 wmic.exe Token: SeIncBasePriorityPrivilege 2556 wmic.exe Token: SeCreatePagefilePrivilege 2556 wmic.exe Token: SeBackupPrivilege 2556 wmic.exe Token: SeRestorePrivilege 2556 wmic.exe Token: SeShutdownPrivilege 2556 wmic.exe Token: SeDebugPrivilege 2556 wmic.exe Token: SeSystemEnvironmentPrivilege 2556 wmic.exe Token: SeRemoteShutdownPrivilege 2556 wmic.exe Token: SeUndockPrivilege 2556 wmic.exe Token: SeManageVolumePrivilege 2556 wmic.exe Token: 33 2556 wmic.exe Token: 34 2556 wmic.exe Token: 35 2556 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exedescription pid Process procid_target PID 592 wrote to memory of 2556 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 31 PID 592 wrote to memory of 2556 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 31 PID 592 wrote to memory of 2556 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 31 PID 592 wrote to memory of 2556 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 31 PID 592 wrote to memory of 2112 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 33 PID 592 wrote to memory of 2112 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 33 PID 592 wrote to memory of 2112 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 33 PID 592 wrote to memory of 2112 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 33 PID 592 wrote to memory of 484 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 34 PID 592 wrote to memory of 484 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 34 PID 592 wrote to memory of 484 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 34 PID 592 wrote to memory of 484 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 34 PID 592 wrote to memory of 2864 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 37 PID 592 wrote to memory of 2864 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 37 PID 592 wrote to memory of 2864 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 37 PID 592 wrote to memory of 2864 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 37 PID 592 wrote to memory of 2848 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 38 PID 592 wrote to memory of 2848 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 38 PID 592 wrote to memory of 2848 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 38 PID 592 wrote to memory of 2848 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 38 PID 592 wrote to memory of 2616 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 41 PID 592 wrote to memory of 2616 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 41 PID 592 wrote to memory of 2616 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 41 PID 592 wrote to memory of 2616 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 41 PID 592 wrote to memory of 2668 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 43 PID 592 wrote to memory of 2668 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 43 PID 592 wrote to memory of 2668 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 43 PID 592 wrote to memory of 2668 592 bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe 43 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2112 attrib.exe 484 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe"C:\Users\Admin\AppData\Local\Temp\bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\SysWOW64\attrib.exe"attrib" +h +s "C:\Users\Admin\AppData\Local\Exela"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2112
-
-
C:\Windows\SysWOW64\attrib.exe"attrib" +h +s "C:\Users\Admin\AppData\Local\Exela\Exela.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:484
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /f /sc onlogon /rl highest /tn "AutoUpdateCheckerOnLogon" /tr "C:\Users\Admin\AppData\Local\Exela\Exela.exe"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /f /sc hourly /mo 1 /rl highest /tn "AutoUpdateCheckerHourly" /tr "C:\Users\Admin\AppData\Local\Exela\Exela.exe"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2848
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 592 -s 13802⤵
- Program crash
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5369f704a2f7482c34be13941454e57c9
SHA1343cff02d08a56f75d76052d541a21ba39081d8a
SHA256bf5d70ca2faf355d86f4b40b58032f21e99c3944b1c5e199b9bb728258a95c1b
SHA51243fdb5bc0d8fadfa5b778639dd99ce767834c19b935f20607029ced8995f73fb408f01398a7014b33749355d2d6542df203bdf96660345df2ec38eeade5578d4