Analysis
-
max time kernel
99s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 09:03
Static task
static1
Behavioral task
behavioral1
Sample
43ee76ee1bb6786b7ab19f1b1effb190N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
43ee76ee1bb6786b7ab19f1b1effb190N.exe
Resource
win10v2004-20240802-en
General
-
Target
43ee76ee1bb6786b7ab19f1b1effb190N.exe
-
Size
877KB
-
MD5
43ee76ee1bb6786b7ab19f1b1effb190
-
SHA1
ce20aef855b94365bd44ec9aabb1a115df0722bc
-
SHA256
5decf42741fd18bb4d488aaf2790cfffb1d070a865123616165427578b802dee
-
SHA512
49033f7f1e13e8b0603b21cebd3bc6133a04f7badefcac1090c1ddf48e1dd8ba7bdd206a3ce1933596ef5424fac7afdba43df7ccd3588f5ec394d85ca3d5b982
-
SSDEEP
12288:h1OgLdaOjuunhwyAcnpDcorrLWweor+SVhZJy5rzELMMzUDX3WsN1eotL:h1OYdaOauRx+oz5HVhuzAVoLHXtL
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4208 netsh.exe 3496 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Pxvzz.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation consoleguard.exe -
Executes dropped EXE 4 IoCs
pid Process 2028 Pxvzz.exe 4988 setup.exe 2272 setup.tmp 1420 consoleguard.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\consoleguard setup.tmp Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\consoleguard = "C:\\Program Files (x86)\\consoleguard\\consoleguard.exe" consoleguard.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\consoleguard\is-F5Q9A.tmp setup.tmp File opened for modification C:\Program Files (x86)\consoleguard\unins000.dat setup.tmp File opened for modification C:\Program Files (x86)\consoleguard\consoleguard.exe setup.tmp File created C:\Program Files (x86)\consoleguard\unins000.dat setup.tmp File created C:\Program Files (x86)\consoleguard\is-TV0JP.tmp setup.tmp File created C:\Program Files (x86)\consoleguard\is-KCUUA.tmp setup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pxvzz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language consoleguard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 43ee76ee1bb6786b7ab19f1b1effb190N.exe -
Kills process with taskkill 1 IoCs
pid Process 4412 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2272 setup.tmp 2272 setup.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4412 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2272 setup.tmp -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3216 wrote to memory of 2028 3216 43ee76ee1bb6786b7ab19f1b1effb190N.exe 84 PID 3216 wrote to memory of 2028 3216 43ee76ee1bb6786b7ab19f1b1effb190N.exe 84 PID 3216 wrote to memory of 2028 3216 43ee76ee1bb6786b7ab19f1b1effb190N.exe 84 PID 2028 wrote to memory of 4988 2028 Pxvzz.exe 85 PID 2028 wrote to memory of 4988 2028 Pxvzz.exe 85 PID 2028 wrote to memory of 4988 2028 Pxvzz.exe 85 PID 4988 wrote to memory of 2272 4988 setup.exe 89 PID 4988 wrote to memory of 2272 4988 setup.exe 89 PID 4988 wrote to memory of 2272 4988 setup.exe 89 PID 2272 wrote to memory of 4208 2272 setup.tmp 91 PID 2272 wrote to memory of 4208 2272 setup.tmp 91 PID 2272 wrote to memory of 4208 2272 setup.tmp 91 PID 2272 wrote to memory of 3496 2272 setup.tmp 93 PID 2272 wrote to memory of 3496 2272 setup.tmp 93 PID 2272 wrote to memory of 3496 2272 setup.tmp 93 PID 2272 wrote to memory of 1420 2272 setup.tmp 95 PID 2272 wrote to memory of 1420 2272 setup.tmp 95 PID 2272 wrote to memory of 1420 2272 setup.tmp 95 PID 1420 wrote to memory of 4412 1420 consoleguard.exe 96 PID 1420 wrote to memory of 4412 1420 consoleguard.exe 96 PID 1420 wrote to memory of 4412 1420 consoleguard.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\43ee76ee1bb6786b7ab19f1b1effb190N.exe"C:\Users\Admin\AppData\Local\Temp\43ee76ee1bb6786b7ab19f1b1effb190N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\7zS15B6.tmp\Pxvzz.exe.\Pxvzz.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\7zS15B6.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\7zS15B6.tmp\setup.exe" /VERYSILENT3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\is-K2A76.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-K2A76.tmp\setup.tmp" /SL5="$80158,249944,119296,C:\Users\Admin\AppData\Local\Temp\7zS15B6.tmp\setup.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" firewall add allowedprogram program="C:\Program Files (x86)\consoleguard\consoleguard.exe" name="consoleguard" ENABLE ALL5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4208
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule action=allow profile=any protocol=any enable=yes direction=[in|out] program="C:\Program Files (x86)\consoleguard\consoleguard.exe" name="consoleguard" ENABLE ALL5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3496
-
-
C:\Program Files (x86)\consoleguard\consoleguard.exe"C:\Program Files (x86)\consoleguard\consoleguard.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /F /T /IM chrome.exe6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD5b2e3f929a5cb350908fd06f086e90bff
SHA19aa17bff2283d468fd6fb2a750ba69dee8359fda
SHA256dfac458ea3008cde2392072040697964f76483918d4074d75b2275f25b7aa600
SHA51253952912b60e6a88a6823a281d3487ac5caeac4a04c699f83085a42db53840f2edfc08de3bd7c97210124594b7f8a4ebc967500a90b458f4d26ed2c60ae83ca9
-
Filesize
736KB
MD5438ba275da9f74a5674206741cc9e412
SHA1687845e36c0b914b8acda5229b88ce882fcae2db
SHA256eada710a74778f6cba03b9c4cf3a3be0278724137e60e556c124c48d3187f384
SHA51256d82e796e256f8d1b34bc790e048a770f9265b0d1fcd4d63d5e06d727266b949d9710fffcf14ea2c460e74c1ac4411537d52e670585e4580b25249c3170fbf9
-
Filesize
2KB
MD570a7a1eab8c9c81a7be21d3e8f4115c4
SHA1e3b373b0944760c5b276308618583d9f22091739
SHA256f4a611465d3989c79ecafa80fe6c26eb3d6e136ada8b061f237c51ce699b40af
SHA51293d991d4992b664e8d45a5ac05c12792a606b99cbc98ded85eaad5699bfc3fdf6a5f222ea7f6d22c53f48b86b01d3516d3b68606e4b0104c010b2839414da8f5
-
Filesize
617KB
MD599e68acb7166064eea3a4ca1ce75fe9e
SHA11b62597bba2f21e7000cb5064531f2e193f51e2b
SHA2560f844c06f4d8cf18534491856b4c0fdf3e2e71ef510d0e9f2f04a0944a57e0a6
SHA512c3278007d6dee8aecf320a515dfb39b2a3afdb231c5f8e6c96fb1217df0e67ace5f0fe774e88ff9b4753ef62d1ed4a490e7be0861cb22604e6be16740aab27c6
-
Filesize
1.1MB
MD5e4a2856522e6a817e3f0edd2677fa647
SHA17cffea7ad238e4d2a64238139ab64802dbaf1185
SHA256e11132ca9fb98307830147446f5f731e19e308949e1a473d177d5a9f7ddf9c7e
SHA51225df15be9123496ed7f798ef892da334cc347016fcede7a6d4d580871926b2396923d71db9fdf8773dbca7a33e03bf33774c4bf2c9837918d1411eead573d964