Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2024 17:44
General
-
Target
ConsoleApplication2.exe
-
Size
4.4MB
-
MD5
0ca8aa48b388cea42d4bb0ce88803812
-
SHA1
ceaa6b628cbf30643f949ebc7b2f4ff23f6ea5d8
-
SHA256
7064657d8e05bb053fa2b4ef7a62f7beb5e5d9cdf8ea9fb7a4843b8b7f75ebd4
-
SHA512
3012f06e214c9c5a332c239b51ad28eed7c8deb3c695ce722d4a69049ad5000db189a3ee5a892f36a0b364c2b036552fa848d09121e54b5fde4f76ee63e658f3
-
SSDEEP
49152:sNvbISk4hciT/TbZJtvrOxPP1f1RcH8/8MmoF37whddkK0ZdfNN3PPETzApHLN+z:sNvUSk4hxTDUtR8ifTEgH
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 51 discord.com 50 discord.com -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ipinfo.io 24 ipinfo.io 52 ipinfo.io 53 ipinfo.io 6 ipinfo.io 7 ipinfo.io -
pid Process 1352 powershell.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1516 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1540 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3540 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4496 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1284 powershell.exe 1284 powershell.exe 3332 powershell.exe 3332 powershell.exe 1352 powershell.exe 1352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2260 WMIC.exe Token: SeSecurityPrivilege 2260 WMIC.exe Token: SeTakeOwnershipPrivilege 2260 WMIC.exe Token: SeLoadDriverPrivilege 2260 WMIC.exe Token: SeSystemProfilePrivilege 2260 WMIC.exe Token: SeSystemtimePrivilege 2260 WMIC.exe Token: SeProfSingleProcessPrivilege 2260 WMIC.exe Token: SeIncBasePriorityPrivilege 2260 WMIC.exe Token: SeCreatePagefilePrivilege 2260 WMIC.exe Token: SeBackupPrivilege 2260 WMIC.exe Token: SeRestorePrivilege 2260 WMIC.exe Token: SeShutdownPrivilege 2260 WMIC.exe Token: SeDebugPrivilege 2260 WMIC.exe Token: SeSystemEnvironmentPrivilege 2260 WMIC.exe Token: SeRemoteShutdownPrivilege 2260 WMIC.exe Token: SeUndockPrivilege 2260 WMIC.exe Token: SeManageVolumePrivilege 2260 WMIC.exe Token: 33 2260 WMIC.exe Token: 34 2260 WMIC.exe Token: 35 2260 WMIC.exe Token: 36 2260 WMIC.exe Token: SeIncreaseQuotaPrivilege 2260 WMIC.exe Token: SeSecurityPrivilege 2260 WMIC.exe Token: SeTakeOwnershipPrivilege 2260 WMIC.exe Token: SeLoadDriverPrivilege 2260 WMIC.exe Token: SeSystemProfilePrivilege 2260 WMIC.exe Token: SeSystemtimePrivilege 2260 WMIC.exe Token: SeProfSingleProcessPrivilege 2260 WMIC.exe Token: SeIncBasePriorityPrivilege 2260 WMIC.exe Token: SeCreatePagefilePrivilege 2260 WMIC.exe Token: SeBackupPrivilege 2260 WMIC.exe Token: SeRestorePrivilege 2260 WMIC.exe Token: SeShutdownPrivilege 2260 WMIC.exe Token: SeDebugPrivilege 2260 WMIC.exe Token: SeSystemEnvironmentPrivilege 2260 WMIC.exe Token: SeRemoteShutdownPrivilege 2260 WMIC.exe Token: SeUndockPrivilege 2260 WMIC.exe Token: SeManageVolumePrivilege 2260 WMIC.exe Token: 33 2260 WMIC.exe Token: 34 2260 WMIC.exe Token: 35 2260 WMIC.exe Token: 36 2260 WMIC.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeIncreaseQuotaPrivilege 1516 WMIC.exe Token: SeSecurityPrivilege 1516 WMIC.exe Token: SeTakeOwnershipPrivilege 1516 WMIC.exe Token: SeLoadDriverPrivilege 1516 WMIC.exe Token: SeSystemProfilePrivilege 1516 WMIC.exe Token: SeSystemtimePrivilege 1516 WMIC.exe Token: SeProfSingleProcessPrivilege 1516 WMIC.exe Token: SeIncBasePriorityPrivilege 1516 WMIC.exe Token: SeCreatePagefilePrivilege 1516 WMIC.exe Token: SeBackupPrivilege 1516 WMIC.exe Token: SeRestorePrivilege 1516 WMIC.exe Token: SeShutdownPrivilege 1516 WMIC.exe Token: SeDebugPrivilege 1516 WMIC.exe Token: SeSystemEnvironmentPrivilege 1516 WMIC.exe Token: SeRemoteShutdownPrivilege 1516 WMIC.exe Token: SeUndockPrivilege 1516 WMIC.exe Token: SeManageVolumePrivilege 1516 WMIC.exe Token: 33 1516 WMIC.exe Token: 34 1516 WMIC.exe Token: 35 1516 WMIC.exe Token: 36 1516 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2408 wrote to memory of 1416 2408 ConsoleApplication2.exe 83 PID 2408 wrote to memory of 1416 2408 ConsoleApplication2.exe 83 PID 2408 wrote to memory of 1416 2408 ConsoleApplication2.exe 83 PID 1416 wrote to memory of 4496 1416 cmd.exe 84 PID 1416 wrote to memory of 4496 1416 cmd.exe 84 PID 1416 wrote to memory of 4496 1416 cmd.exe 84 PID 2408 wrote to memory of 3176 2408 ConsoleApplication2.exe 85 PID 2408 wrote to memory of 3176 2408 ConsoleApplication2.exe 85 PID 2408 wrote to memory of 3176 2408 ConsoleApplication2.exe 85 PID 3176 wrote to memory of 2260 3176 cmd.exe 86 PID 3176 wrote to memory of 2260 3176 cmd.exe 86 PID 3176 wrote to memory of 2260 3176 cmd.exe 86 PID 2408 wrote to memory of 2688 2408 ConsoleApplication2.exe 91 PID 2408 wrote to memory of 2688 2408 ConsoleApplication2.exe 91 PID 2408 wrote to memory of 2688 2408 ConsoleApplication2.exe 91 PID 2688 wrote to memory of 1284 2688 cmd.exe 92 PID 2688 wrote to memory of 1284 2688 cmd.exe 92 PID 2688 wrote to memory of 1284 2688 cmd.exe 92 PID 2408 wrote to memory of 432 2408 ConsoleApplication2.exe 94 PID 2408 wrote to memory of 432 2408 ConsoleApplication2.exe 94 PID 2408 wrote to memory of 432 2408 ConsoleApplication2.exe 94 PID 432 wrote to memory of 1516 432 cmd.exe 95 PID 432 wrote to memory of 1516 432 cmd.exe 95 PID 432 wrote to memory of 1516 432 cmd.exe 95 PID 2408 wrote to memory of 544 2408 ConsoleApplication2.exe 96 PID 2408 wrote to memory of 544 2408 ConsoleApplication2.exe 96 PID 2408 wrote to memory of 544 2408 ConsoleApplication2.exe 96 PID 544 wrote to memory of 2196 544 cmd.exe 97 PID 544 wrote to memory of 2196 544 cmd.exe 97 PID 544 wrote to memory of 2196 544 cmd.exe 97 PID 2408 wrote to memory of 2568 2408 ConsoleApplication2.exe 98 PID 2408 wrote to memory of 2568 2408 ConsoleApplication2.exe 98 PID 2408 wrote to memory of 2568 2408 ConsoleApplication2.exe 98 PID 2568 wrote to memory of 2276 2568 cmd.exe 99 PID 2568 wrote to memory of 2276 2568 cmd.exe 99 PID 2568 wrote to memory of 2276 2568 cmd.exe 99 PID 2408 wrote to memory of 4528 2408 ConsoleApplication2.exe 100 PID 2408 wrote to memory of 4528 2408 ConsoleApplication2.exe 100 PID 2408 wrote to memory of 4528 2408 ConsoleApplication2.exe 100 PID 4528 wrote to memory of 3104 4528 cmd.exe 101 PID 4528 wrote to memory of 3104 4528 cmd.exe 101 PID 4528 wrote to memory of 3104 4528 cmd.exe 101 PID 2408 wrote to memory of 3504 2408 ConsoleApplication2.exe 102 PID 2408 wrote to memory of 3504 2408 ConsoleApplication2.exe 102 PID 2408 wrote to memory of 3504 2408 ConsoleApplication2.exe 102 PID 3504 wrote to memory of 3332 3504 cmd.exe 103 PID 3504 wrote to memory of 3332 3504 cmd.exe 103 PID 3504 wrote to memory of 3332 3504 cmd.exe 103 PID 2408 wrote to memory of 684 2408 ConsoleApplication2.exe 104 PID 2408 wrote to memory of 684 2408 ConsoleApplication2.exe 104 PID 2408 wrote to memory of 684 2408 ConsoleApplication2.exe 104 PID 684 wrote to memory of 1540 684 cmd.exe 105 PID 684 wrote to memory of 1540 684 cmd.exe 105 PID 684 wrote to memory of 1540 684 cmd.exe 105 PID 2408 wrote to memory of 1576 2408 ConsoleApplication2.exe 106 PID 2408 wrote to memory of 1576 2408 ConsoleApplication2.exe 106 PID 2408 wrote to memory of 1576 2408 ConsoleApplication2.exe 106 PID 1576 wrote to memory of 3540 1576 cmd.exe 107 PID 1576 wrote to memory of 3540 1576 cmd.exe 107 PID 1576 wrote to memory of 3540 1576 cmd.exe 107 PID 2408 wrote to memory of 3588 2408 ConsoleApplication2.exe 109 PID 2408 wrote to memory of 3588 2408 ConsoleApplication2.exe 109 PID 2408 wrote to memory of 3588 2408 ConsoleApplication2.exe 109 PID 3588 wrote to memory of 4784 3588 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\ConsoleApplication2.exe"C:\Users\Admin\AppData\Local\Temp\ConsoleApplication2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 1 1.1.1.12⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\PING.EXEping -n 1 1.1.1.13⤵
- Runs ping.exe
PID:4496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic csproduct get uuid2⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell Get-ItemPropertyValue -Path 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get name2⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get name2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name3⤵PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get Caption /value2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic os get Caption /value3⤵PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get currentrefreshrate2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get currentrefreshrate3⤵PID:3104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell Get-Content (Get-PSReadlineOption).HistorySavePath2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Get-Content (Get-PSReadlineOption).HistorySavePath3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tasklist2⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c systeminfo2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:3540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh wlan show profile2⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:4784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic /namespace:\\root\SecurityCenter2 path AntiVirusProduct get /value2⤵PID:4676
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 path AntiVirusProduct get /value3⤵PID:4708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -Command "Get-ItemProperty HKLM:\\Software\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\* | Select-Object DisplayName, DisplayVersion, Publisher, InstallDate, InstallLocation"2⤵PID:1176
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Get-ItemProperty HKLM:\\Software\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\* | Select-Object DisplayName, DisplayVersion, Publisher, InstallDate, InstallLocation"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get Caption /value2⤵PID:3212
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic os get Caption /value3⤵PID:832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic csproduct get uuid2⤵PID:4648
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get Caption /value2⤵PID:1316
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic os get Caption /value3⤵PID:4660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD568c6299a63a550f147dcad3577b9e65b
SHA12dcc5f2ca150501dd6da459d8555fc261a3d3f8c
SHA256edd86f141e02bb79597dda78440617115063af0be0e0e2fa2cbc49e04c33d078
SHA51280cbd7bdd70821cc046ca3a6cb2f5ee6ddbd7abdb698ddb3f334e625046682a9bb3655bc736fdc6791f9e1be99693b2c8486fb80acec73364f8053f6ad9850d9
-
Filesize
20KB
MD5806e817d8513c2ae63bf49d27e68f0db
SHA181746aa7bec7474d176d075f804014f02feb6c73
SHA25625f94b7045b9521e64239390e001a1cead3d3e5d4c994f89ce3714bb3b93c34d
SHA5123c8aefe7d9f7cc2d0756461d2f2acec7604b682d1ad2a1190716f612730920f4bde0ffd6d77d01679048b00ec1215cb2f88f040b63f0d9a95d01d789db0e6974
-
Filesize
199KB
MD59ae6a7bad65877e3285a92d36d5f7fbc
SHA1724ffaba46549ea243b597bf0cccfcdfef52dd99
SHA256c1bfe9d62c28ac5a4e6e004a19e6a4dc3fe7a5519b9dfd180fbe32e0a2ca3034
SHA51280897bc78f0f86733131c91a218faf3944194e49dc6b23a32addfab818a72359ad8effbfff198e37321a40c80ab176c4cb6191ebcb40d074238eab81820c983d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82