Analysis
-
max time kernel
372s -
max time network
1093s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 21:16
Behavioral task
behavioral1
Sample
celerysetup.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
celerysetup.exe
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
�M@1g��.pyc
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
�M@1g��.pyc
Resource
win11-20240802-en
General
-
Target
celerysetup.exe
-
Size
7.6MB
-
MD5
bcc4c5c4f3e9d8e5c12a4b156766f117
-
SHA1
f85e013c8bbad32e8f54f99382b80f71adb79130
-
SHA256
4dbf6c6b281c6841b734e685cfa02d0eca8470e6470193baff6458deff269a99
-
SHA512
6e7dafce0fa29f65753e8932a24fbe44c1caa498730ffed6dd9649395bf0db33fffecb404a6a92e9f26d65df57d9ed58aa86d533b462f0035b600e12daafddc0
-
SSDEEP
196608:k3+sxfkRrLvjurErvI9pWjgU1DEzx7sKL/s1tekAW5kCU79aUXgH:yXxfezurEUWjhEhn01tjer0Kc
Malware Config
Signatures
-
pid Process 4840 powershell.exe 2040 powershell.exe 1172 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1548 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe 1868 celerysetup.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 discord.com 27 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2040 tasklist.exe 3124 tasklist.exe -
resource yara_rule behavioral1/files/0x000700000002362b-21.dat upx behavioral1/memory/1868-25-0x00007FF892000000-0x00007FF8926D9000-memory.dmp upx behavioral1/files/0x000700000002361e-27.dat upx behavioral1/files/0x0007000000023629-29.dat upx behavioral1/memory/1868-48-0x00007FF8A7470000-0x00007FF8A747F000-memory.dmp upx behavioral1/memory/1868-30-0x00007FF8A5A30000-0x00007FF8A5A55000-memory.dmp upx behavioral1/files/0x0007000000023625-47.dat upx behavioral1/files/0x0007000000023624-46.dat upx behavioral1/files/0x0007000000023623-45.dat upx behavioral1/files/0x0007000000023622-44.dat upx behavioral1/files/0x0007000000023621-43.dat upx behavioral1/files/0x0007000000023620-42.dat upx behavioral1/files/0x000700000002361f-41.dat upx behavioral1/files/0x000700000002361d-40.dat upx behavioral1/files/0x0007000000023630-39.dat upx behavioral1/files/0x000700000002362f-38.dat upx behavioral1/files/0x000700000002362e-37.dat upx behavioral1/files/0x000700000002362a-34.dat upx behavioral1/files/0x0007000000023628-33.dat upx behavioral1/memory/1868-54-0x00007FF8A21A0000-0x00007FF8A21CD000-memory.dmp upx behavioral1/memory/1868-58-0x00007FF8A2090000-0x00007FF8A20B4000-memory.dmp upx behavioral1/memory/1868-57-0x00007FF8A20C0000-0x00007FF8A20D9000-memory.dmp upx behavioral1/memory/1868-60-0x00007FF891E80000-0x00007FF891FF6000-memory.dmp upx behavioral1/memory/1868-64-0x00007FF8A59E0000-0x00007FF8A59ED000-memory.dmp upx behavioral1/memory/1868-63-0x00007FF8A2070000-0x00007FF8A2089000-memory.dmp upx behavioral1/memory/1868-70-0x00007FF8A16E0000-0x00007FF8A1713000-memory.dmp upx behavioral1/memory/1868-74-0x00007FF891390000-0x00007FF89145D000-memory.dmp upx behavioral1/memory/1868-73-0x00007FF8A5A30000-0x00007FF8A5A55000-memory.dmp upx behavioral1/memory/1868-72-0x00007FF891460000-0x00007FF891989000-memory.dmp upx behavioral1/memory/1868-80-0x00007FF892F20000-0x00007FF89303B000-memory.dmp upx behavioral1/memory/1868-78-0x00007FF8A5470000-0x00007FF8A547D000-memory.dmp upx behavioral1/memory/1868-76-0x00007FF8A2D00000-0x00007FF8A2D14000-memory.dmp upx behavioral1/memory/1868-69-0x00007FF892000000-0x00007FF8926D9000-memory.dmp upx behavioral1/memory/1868-115-0x00007FF8A2090000-0x00007FF8A20B4000-memory.dmp upx behavioral1/memory/1868-116-0x00007FF891E80000-0x00007FF891FF6000-memory.dmp upx behavioral1/memory/1868-142-0x00007FF8A59E0000-0x00007FF8A59ED000-memory.dmp upx behavioral1/memory/1868-156-0x00007FF891460000-0x00007FF891989000-memory.dmp upx behavioral1/memory/1868-154-0x00007FF8A16E0000-0x00007FF8A1713000-memory.dmp upx behavioral1/memory/1868-158-0x00007FF891390000-0x00007FF89145D000-memory.dmp upx behavioral1/memory/1868-159-0x00007FF892000000-0x00007FF8926D9000-memory.dmp upx behavioral1/memory/1868-179-0x00007FF891390000-0x00007FF89145D000-memory.dmp upx behavioral1/memory/1868-184-0x00007FF891460000-0x00007FF891989000-memory.dmp upx behavioral1/memory/1868-183-0x00007FF8A16E0000-0x00007FF8A1713000-memory.dmp upx behavioral1/memory/1868-182-0x00007FF8A2070000-0x00007FF8A2089000-memory.dmp upx behavioral1/memory/1868-181-0x00007FF8A59E0000-0x00007FF8A59ED000-memory.dmp upx behavioral1/memory/1868-180-0x00007FF891E80000-0x00007FF891FF6000-memory.dmp upx behavioral1/memory/1868-178-0x00007FF8A20C0000-0x00007FF8A20D9000-memory.dmp upx behavioral1/memory/1868-177-0x00007FF8A21A0000-0x00007FF8A21CD000-memory.dmp upx behavioral1/memory/1868-176-0x00007FF8A5A30000-0x00007FF8A5A55000-memory.dmp upx behavioral1/memory/1868-175-0x00007FF8A7470000-0x00007FF8A747F000-memory.dmp upx behavioral1/memory/1868-174-0x00007FF8A2090000-0x00007FF8A20B4000-memory.dmp upx behavioral1/memory/1868-173-0x00007FF892F20000-0x00007FF89303B000-memory.dmp upx behavioral1/memory/1868-172-0x00007FF8A5470000-0x00007FF8A547D000-memory.dmp upx behavioral1/memory/1868-171-0x00007FF8A2D00000-0x00007FF8A2D14000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2552 WMIC.exe -
Kills process with taskkill 5 IoCs
pid Process 3252 taskkill.exe 2776 taskkill.exe 2728 taskkill.exe 1844 taskkill.exe 1672 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4840 powershell.exe 4840 powershell.exe 4840 powershell.exe 1172 powershell.exe 1172 powershell.exe 1172 powershell.exe 2040 powershell.exe 2040 powershell.exe 848 powershell.exe 848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2040 tasklist.exe Token: SeDebugPrivilege 4840 powershell.exe Token: SeDebugPrivilege 3124 tasklist.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 1844 taskkill.exe Token: SeDebugPrivilege 1672 taskkill.exe Token: SeDebugPrivilege 3252 taskkill.exe Token: SeDebugPrivilege 2776 taskkill.exe Token: SeDebugPrivilege 2728 taskkill.exe Token: SeIncreaseQuotaPrivilege 2852 WMIC.exe Token: SeSecurityPrivilege 2852 WMIC.exe Token: SeTakeOwnershipPrivilege 2852 WMIC.exe Token: SeLoadDriverPrivilege 2852 WMIC.exe Token: SeSystemProfilePrivilege 2852 WMIC.exe Token: SeSystemtimePrivilege 2852 WMIC.exe Token: SeProfSingleProcessPrivilege 2852 WMIC.exe Token: SeIncBasePriorityPrivilege 2852 WMIC.exe Token: SeCreatePagefilePrivilege 2852 WMIC.exe Token: SeBackupPrivilege 2852 WMIC.exe Token: SeRestorePrivilege 2852 WMIC.exe Token: SeShutdownPrivilege 2852 WMIC.exe Token: SeDebugPrivilege 2852 WMIC.exe Token: SeSystemEnvironmentPrivilege 2852 WMIC.exe Token: SeRemoteShutdownPrivilege 2852 WMIC.exe Token: SeUndockPrivilege 2852 WMIC.exe Token: SeManageVolumePrivilege 2852 WMIC.exe Token: 33 2852 WMIC.exe Token: 34 2852 WMIC.exe Token: 35 2852 WMIC.exe Token: 36 2852 WMIC.exe Token: SeIncreaseQuotaPrivilege 2852 WMIC.exe Token: SeSecurityPrivilege 2852 WMIC.exe Token: SeTakeOwnershipPrivilege 2852 WMIC.exe Token: SeLoadDriverPrivilege 2852 WMIC.exe Token: SeSystemProfilePrivilege 2852 WMIC.exe Token: SeSystemtimePrivilege 2852 WMIC.exe Token: SeProfSingleProcessPrivilege 2852 WMIC.exe Token: SeIncBasePriorityPrivilege 2852 WMIC.exe Token: SeCreatePagefilePrivilege 2852 WMIC.exe Token: SeBackupPrivilege 2852 WMIC.exe Token: SeRestorePrivilege 2852 WMIC.exe Token: SeShutdownPrivilege 2852 WMIC.exe Token: SeDebugPrivilege 2852 WMIC.exe Token: SeSystemEnvironmentPrivilege 2852 WMIC.exe Token: SeRemoteShutdownPrivilege 2852 WMIC.exe Token: SeUndockPrivilege 2852 WMIC.exe Token: SeManageVolumePrivilege 2852 WMIC.exe Token: 33 2852 WMIC.exe Token: 34 2852 WMIC.exe Token: 35 2852 WMIC.exe Token: 36 2852 WMIC.exe Token: SeIncreaseQuotaPrivilege 4644 WMIC.exe Token: SeSecurityPrivilege 4644 WMIC.exe Token: SeTakeOwnershipPrivilege 4644 WMIC.exe Token: SeLoadDriverPrivilege 4644 WMIC.exe Token: SeSystemProfilePrivilege 4644 WMIC.exe Token: SeSystemtimePrivilege 4644 WMIC.exe Token: SeProfSingleProcessPrivilege 4644 WMIC.exe Token: SeIncBasePriorityPrivilege 4644 WMIC.exe Token: SeCreatePagefilePrivilege 4644 WMIC.exe Token: SeBackupPrivilege 4644 WMIC.exe Token: SeRestorePrivilege 4644 WMIC.exe Token: SeShutdownPrivilege 4644 WMIC.exe Token: SeDebugPrivilege 4644 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1244 wrote to memory of 1868 1244 celerysetup.exe 89 PID 1244 wrote to memory of 1868 1244 celerysetup.exe 89 PID 1868 wrote to memory of 3500 1868 celerysetup.exe 90 PID 1868 wrote to memory of 3500 1868 celerysetup.exe 90 PID 1868 wrote to memory of 1988 1868 celerysetup.exe 91 PID 1868 wrote to memory of 1988 1868 celerysetup.exe 91 PID 1868 wrote to memory of 2920 1868 celerysetup.exe 94 PID 1868 wrote to memory of 2920 1868 celerysetup.exe 94 PID 1868 wrote to memory of 996 1868 celerysetup.exe 95 PID 1868 wrote to memory of 996 1868 celerysetup.exe 95 PID 2920 wrote to memory of 2040 2920 cmd.exe 98 PID 2920 wrote to memory of 2040 2920 cmd.exe 98 PID 3500 wrote to memory of 1172 3500 cmd.exe 99 PID 3500 wrote to memory of 1172 3500 cmd.exe 99 PID 1988 wrote to memory of 4840 1988 cmd.exe 100 PID 1988 wrote to memory of 4840 1988 cmd.exe 100 PID 996 wrote to memory of 3124 996 cmd.exe 101 PID 996 wrote to memory of 3124 996 cmd.exe 101 PID 1868 wrote to memory of 3004 1868 celerysetup.exe 103 PID 1868 wrote to memory of 3004 1868 celerysetup.exe 103 PID 3004 wrote to memory of 1844 3004 cmd.exe 105 PID 3004 wrote to memory of 1844 3004 cmd.exe 105 PID 1868 wrote to memory of 2968 1868 celerysetup.exe 106 PID 1868 wrote to memory of 2968 1868 celerysetup.exe 106 PID 2968 wrote to memory of 1672 2968 cmd.exe 108 PID 2968 wrote to memory of 1672 2968 cmd.exe 108 PID 1868 wrote to memory of 1628 1868 celerysetup.exe 109 PID 1868 wrote to memory of 1628 1868 celerysetup.exe 109 PID 1628 wrote to memory of 3252 1628 cmd.exe 111 PID 1628 wrote to memory of 3252 1628 cmd.exe 111 PID 1868 wrote to memory of 664 1868 celerysetup.exe 112 PID 1868 wrote to memory of 664 1868 celerysetup.exe 112 PID 664 wrote to memory of 2776 664 cmd.exe 114 PID 664 wrote to memory of 2776 664 cmd.exe 114 PID 1868 wrote to memory of 456 1868 celerysetup.exe 115 PID 1868 wrote to memory of 456 1868 celerysetup.exe 115 PID 456 wrote to memory of 2728 456 cmd.exe 117 PID 456 wrote to memory of 2728 456 cmd.exe 117 PID 1868 wrote to memory of 2380 1868 celerysetup.exe 118 PID 1868 wrote to memory of 2380 1868 celerysetup.exe 118 PID 2380 wrote to memory of 1548 2380 cmd.exe 120 PID 2380 wrote to memory of 1548 2380 cmd.exe 120 PID 1868 wrote to memory of 2568 1868 celerysetup.exe 123 PID 1868 wrote to memory of 2568 1868 celerysetup.exe 123 PID 2568 wrote to memory of 2852 2568 cmd.exe 125 PID 2568 wrote to memory of 2852 2568 cmd.exe 125 PID 1868 wrote to memory of 4948 1868 celerysetup.exe 126 PID 1868 wrote to memory of 4948 1868 celerysetup.exe 126 PID 4948 wrote to memory of 4644 4948 cmd.exe 128 PID 4948 wrote to memory of 4644 4948 cmd.exe 128 PID 1868 wrote to memory of 2104 1868 celerysetup.exe 129 PID 1868 wrote to memory of 2104 1868 celerysetup.exe 129 PID 2104 wrote to memory of 1592 2104 cmd.exe 132 PID 2104 wrote to memory of 1592 2104 cmd.exe 132 PID 1868 wrote to memory of 216 1868 celerysetup.exe 133 PID 1868 wrote to memory of 216 1868 celerysetup.exe 133 PID 216 wrote to memory of 2040 216 cmd.exe 135 PID 216 wrote to memory of 2040 216 cmd.exe 135 PID 1868 wrote to memory of 1232 1868 celerysetup.exe 136 PID 1868 wrote to memory of 1232 1868 celerysetup.exe 136 PID 1232 wrote to memory of 2552 1232 cmd.exe 138 PID 1232 wrote to memory of 2552 1232 cmd.exe 138 PID 1868 wrote to memory of 3004 1868 celerysetup.exe 139 PID 1868 wrote to memory of 3004 1868 celerysetup.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\celerysetup.exe"C:\Users\Admin\AppData\Local\Temp\celerysetup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\celerysetup.exe"C:\Users\Admin\AppData\Local\Temp\celerysetup.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\celerysetup.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\celerysetup.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3320"3⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 33204⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4768"3⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 47684⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4596"3⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 45964⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4140"3⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 41404⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3720"3⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 37204⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI12442\rar.exe a -r -hp"n" "C:\Users\Admin\AppData\Local\Temp\hZIVU.zip" *"3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\_MEI12442\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI12442\rar.exe a -r -hp"n" "C:\Users\Admin\AppData\Local\Temp\hZIVU.zip" *4⤵
- Executes dropped EXE
PID:1548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3004
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:848
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
64B
MD59a61edc3323761c6c41cbe17d698df40
SHA18cd518f50c51dda2a0929ec32a45962ee78c146b
SHA2567df5347a73168fce885178718fc0239101c38fb34a75e743660e04ff50eba01c
SHA5129f7e1387180f96349eea6295c7488f011950ea08c20c35830c86ef911ada253a9a88568171eb2a566b1a5d91bf3b1eb29a8b57cae4b2ed981b0c8d023a253ca7
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5ba8871f10f67817358fe84f44b986801
SHA1d57a3a841415969051826e8dcd077754fd7caea0
SHA2569d30387ee07585516f8ce479fcd4e052597835d4149568c1d8382a4a3a0ae7e1
SHA5128e23b032b785f37b920206fa3064c5fa0e28949f23b2e985fae26c9a355a6bc33dcd380925091f627d4d7936f0958e90fa7c022d89c73db8a1ea6ad267a1a341
-
Filesize
59KB
MD5e7629e12d646da3be8d60464ad457cef
SHA117cf7dacb460183c19198d9bb165af620291bf08
SHA256eb8affa4e7a4da15c9cda37c68ac8232d885a9d367b28973473949b205384789
SHA512974ae1607093161a5f33eda9e0a0ade214700d05eb728c8157e7b7589c587cc1cdefe0132d16d31c2941ed4eec4668428564609a0a2ced983c8b13f98a84801b
-
Filesize
105KB
MD594fbb133e2b93ea55205ecbd83fcae39
SHA1788a71fa29e10fc9ea771c319f62f9f0429d8550
SHA256f8e8fbeee7c8454fa42fe47f1da9c63f6b6e631b0dff22c80631f426efcba78b
SHA512b488f06be28fc8ffd3d8be6b986c7a35ab868198b10943bfa59b9130ebd50354adb9e1818b73ed1f2c92d33d869091e9167346b4430668ca31dd46a845276dea
-
Filesize
35KB
MD53c1056edef1c509136160d69d94c4b28
SHA1e944653161631647a301b3bddc08f8a13a4bf23e
SHA25641e4bb3c6064cb9e8a62e17056aea19e3d7e6ff1efc17c18d76118ac4e3b7243
SHA512a03fcf2af6df72923714f66d26774a39e709fa8ad879d72b838d531692231f68480b5ff65b83358ad6b7b411f4ece7028a8613c3b1177acf1d3c933a843ca19a
-
Filesize
86KB
MD5ed348285c1ad1db0effd915c0cb087c3
SHA1b5b8446d2e079d451c2de793c0f437d23f584f7b
SHA256fa84770ccf4394d046ed69edaea71957306a25def4986ee6650daf0a2c2d3e43
SHA51228a4c21bdb0bd697e93b276c184bfc5e317d930c4462e655d9d9ef7487168809ee952e32a856304cdd67a76d6b2286bf94fe9b9de6706c8d36a810aa916ce8e1
-
Filesize
26KB
MD5048e8e18d1ae823e666c501c8a8ad1dd
SHA163b1513a9f4dfd5b23ec8466d85ef44bfb4a7157
SHA2567285eef53fd485d6093a9aecbe8fc87c6d70ae4e91d41f382a2a3edff7ebc6c8
SHA512e57e162d1099b696d11bad172d36824a41fde3dd1d3be0dbd239746f8c87f17e78f889c8ad75ffdac89032b258e6f55f0dab82aae21b9d7ad166ceedfe131b61
-
Filesize
44KB
MD54ee9483c490fa48ee9a09debe0dd7649
SHA1f9ba6501c7b635f998949cf3568faf4591f21edd
SHA2569c644a6db56052cf2680476648391b47b603957ffb353ad44a68dac761805ef1
SHA512c55ddd782cc52d1aba6fd4466ed72387aad4debd3c48315db16aa35d3a5265478d8b197a3a0e0bcf9277004c10b4ccfe8706ab9d0e886d19c0cc4cb406fab4a4
-
Filesize
57KB
MD5b8aa2de7df9ba5eab6609dcf07829aa6
SHA14b8420c44784745b1e2d2a25bd4174fc3da4c881
SHA256644669d0875b33aa7e9d3f1856bc8b696f796ad61c7edb9219f8f0ff1a69531a
SHA5125587efef4c349a137d785594bb7cbffef19fd418bf7d6fb2a4a3e2107354f5f874eeb7e18799031bde335bc65e4ca53f73793a60c67a5482c7e6d1564894ba17
-
Filesize
65KB
MD5a9f1bda7447ab9d69df7391d10290240
SHA162a3beb8afc6426f84e737162b3ec3814648fe9f
SHA2562bb05f7dbd21e67d2a6671411f8ae503dd7538a6767b2169b3033b695557ac13
SHA512539e94b59093dcf62d6f1a312d9b6aac27873f6416cde050e756e367b9907a8c0e7a31109a433b206bf023436d823d3d945f695cc7291604c0a24bcd27dc1451
-
Filesize
1.3MB
MD506be1ee89ad16b854cb697655b3e8cb2
SHA124847e5b01ff8469084361e7dcfeedeba236e656
SHA25604dca6c4bd5e1de1f4f0650e8939c8689733593d4c88a820370cf7ff5618b76d
SHA5123b0a5d7865056fcdc91838f4e0ccd452f1378400862efda1f8b1883ad64611f0e6485bdb7d779647880631b805885ec5f5f2eb8ddc7092d057557816cfb7583a
-
Filesize
116KB
MD50ac1a1efe5cdb9da2fdd14bf89371804
SHA1a0bdb17d93d8dcce0ace68d036a196dbe6ebc685
SHA256c09e1755cd7e560516628d832f05eaf61fe1a1c4927098d6a4e2cd0a5bceeba2
SHA51245b49bf5123ecbe75642b42f77b901e3be68413730f601aa0c07e169dcfa6d303edff4f1d692fa01ede9ed0389e23f6068b0b105a880831d86dda7319253d816
-
Filesize
116KB
MD540b82d3ea363fb84f945764d9f56403b
SHA10d70ad9e0dfb78ae63ce54d9fb16efab28c08490
SHA2563aeea5f79e331f6d269656f2e45ecd5087da35a0d96b7faf0bbf5be0092c1d5b
SHA5129573df3df545b918f40f62077faae0e9d318520778b1bfe6ebffc927eb4745ff7c291da94d18322d17797e5f6984cc5867cd4e268812f572ac78ba170fcc7067
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.8MB
MD5cbd02b4c0cf69e5609c77dfd13fba7c4
SHA1a3c8f6bfd7ffe0783157e41538b3955519f1e695
SHA256ecef0ed97c7b249af3c56cde0bfcae70f66530d716b48b5d94621c3dba8236b5
SHA512a3760ecaa9736eb24370a0a20dd22a1ee53b3f8002195947bc7d21b239278ec8e26bcc131d0132c530767d1de59954be7946dcf54fcbf2584052c9d9a5615567
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5a71d12c3294b13688f4c2b4d0556abb8
SHA113a6b7f99495a4c8477aea5aecc183d18b78e2d4
SHA2560f3ae1b65102d38f6b33fcbbdadd347aa1b0c09ed8028d4412982b3bd97caf0f
SHA512ff16cb399b661c170bf79108c62010d32804ead3f6c565b0755a26b62b4f51290bcb71face6cebaa82c0f9b3863aaaa7fa57ddc1e2bbae8598b047d01d15cbe5
-
Filesize
630KB
MD5ce4f27e09044ec688edeaf5cb9a3e745
SHA1b184178e8a8af7ac1cd735b8e4b8f45e74791ac9
SHA256f940ff66960441c76a258846d66d4a357e72ad8fbb6bde62b5e5fbe90103b92d
SHA512bab572324dcf12e71fb6a9648e9224528bd29c75e7d3b978b7068eca0d6f2cb795165756249f47e1db401267b0a1e5fd06c35b6cf5595a013240f9e3444ea083
-
Filesize
295KB
MD59a03b477b937d8258ef335c9d0b3d4fa
SHA15f12a8a9902ea1dc9bbb36c88db27162aa4901a5
SHA2564d6e035a366c6f74660f74b8b816add345fa7f1c6cf0793dcf1ed9f91b6ce6a4
SHA512d3d8bb51474f93d02837580f53aacf5ca9eaf8587e83cddb742c707a251fe86f14e8e665aa4423ac99d74c6c94d95c7df3bfd513b3d5c69661e604f22dcabebe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
478B
MD560060fc76084f5bdcde7d2c3743a4450
SHA15689b6703f2c10a732da63e8843de38d8343b126
SHA25641a5c681e51209bb0390582d2aaaa2e3984f9527ddaceda449a58221a857d8c6
SHA512c7a328d53dcfd8bba083f7c8493b326eb59caeda873e5dd680d99b3c99b4292154fd9f8bf94730e455aec7c747e98bcf297f0b315389b2269029d212241707b5
-
Filesize
86B
MD50619399ae07dbed13d83353bc600532d
SHA115ec15ad4dd2b2545ca43fa7b6dd8c1dee963f45
SHA256d7b94c213d6b10cd984d5cfe013c372d07af8ac89a7e1f0fd139fd26f50a2231
SHA51205975b2b24626034713a87f7da5cf8fade55a5e336760a1fa6f9dc4f8e964f90353b224f29b7d2bcf7e2fea6b5e90350bf7510a76ac7b64a847c81323a9a4ceb