Analysis

  • max time kernel
    54s
  • max time network
    102s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-01-2021 09:35

General

  • Target

    FileSetup-v17.04.41.exe

  • Size

    4.4MB

  • MD5

    b7234e4a9aaaacefa890535f8117c8fc

  • SHA1

    24c4321111ff004105c14e29662682f16900de29

  • SHA256

    a8fefe8e1f92a30d1cdd4e2e2afaacf08a02c8961f496ee16e89062417ec5f28

  • SHA512

    8590be6433943bec0867a18247e25d9821d39db1d06c6957d3895558eb5568dddff0b97acda222f0a16701c50de43d8ad667d6717add6900ec941e71ca28e513

Malware Config

Signatures

  • Nirsoft 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • JavaScript code in executable 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 91 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 66 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FileSetup-v17.04.41.exe
    "C:\Users\Admin\AppData\Local\Temp\FileSetup-v17.04.41.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4292
    • C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe
      C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe 0011 installp3
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        3⤵
          PID:1812
        • C:\Users\Admin\AppData\Roaming\1611913136958.exe
          "C:\Users\Admin\AppData\Roaming\1611913136958.exe" /sjson "C:\Users\Admin\AppData\Roaming\1611913136958.txt"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2980
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          3⤵
            PID:4044
          • C:\Users\Admin\AppData\Roaming\1611913141380.exe
            "C:\Users\Admin\AppData\Roaming\1611913141380.exe" /sjson "C:\Users\Admin\AppData\Roaming\1611913141380.txt"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4524
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            3⤵
              PID:4476
            • C:\Users\Admin\AppData\Roaming\1611913146396.exe
              "C:\Users\Admin\AppData\Roaming\1611913146396.exe" /sjson "C:\Users\Admin\AppData\Roaming\1611913146396.txt"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4016
            • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
              C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
              3⤵
              • Executes dropped EXE
              PID:4568
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4660
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1 -n 3
                4⤵
                • Runs ping.exe
                PID:2728
          • C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe
            C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe 200 installp3
            2⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Checks SCSI registry key(s)
            • Suspicious use of WriteProcessMemory
            PID:840
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im chrome.exe
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1776
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                4⤵
                • Kills process with taskkill
                PID:2280
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3084
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1 -n 3
                4⤵
                • Runs ping.exe
                PID:3544
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\FileSetup-v17.04.41.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1144
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              3⤵
              • Runs ping.exe
              PID:1392
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe /V
          1⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3908
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding 8BEC64561BE480CF2DB1486CEA018927 C
            2⤵
            • Loads dropped DLL
            PID:2232

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Bootkit

        1
        T1067

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        2
        T1120

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe
          MD5

          b7234e4a9aaaacefa890535f8117c8fc

          SHA1

          24c4321111ff004105c14e29662682f16900de29

          SHA256

          a8fefe8e1f92a30d1cdd4e2e2afaacf08a02c8961f496ee16e89062417ec5f28

          SHA512

          8590be6433943bec0867a18247e25d9821d39db1d06c6957d3895558eb5568dddff0b97acda222f0a16701c50de43d8ad667d6717add6900ec941e71ca28e513

        • C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe
          MD5

          b7234e4a9aaaacefa890535f8117c8fc

          SHA1

          24c4321111ff004105c14e29662682f16900de29

          SHA256

          a8fefe8e1f92a30d1cdd4e2e2afaacf08a02c8961f496ee16e89062417ec5f28

          SHA512

          8590be6433943bec0867a18247e25d9821d39db1d06c6957d3895558eb5568dddff0b97acda222f0a16701c50de43d8ad667d6717add6900ec941e71ca28e513

        • C:\Users\Admin\AppData\Local\Temp\6852B33702F6B3BD.exe
          MD5

          b7234e4a9aaaacefa890535f8117c8fc

          SHA1

          24c4321111ff004105c14e29662682f16900de29

          SHA256

          a8fefe8e1f92a30d1cdd4e2e2afaacf08a02c8961f496ee16e89062417ec5f28

          SHA512

          8590be6433943bec0867a18247e25d9821d39db1d06c6957d3895558eb5568dddff0b97acda222f0a16701c50de43d8ad667d6717add6900ec941e71ca28e513

        • C:\Users\Admin\AppData\Local\Temp\MSI75E1.tmp
          MD5

          84878b1a26f8544bda4e069320ad8e7d

          SHA1

          51c6ee244f5f2fa35b563bffb91e37da848a759c

          SHA256

          809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

          SHA512

          4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

        • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
          MD5

          f0372ff8a6148498b19e04203dbb9e69

          SHA1

          27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

          SHA256

          298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

          SHA512

          65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

        • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
          MD5

          f0372ff8a6148498b19e04203dbb9e69

          SHA1

          27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

          SHA256

          298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

          SHA512

          65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

        • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
          MD5

          7cc103f6fd70c6f3a2d2b9fca0438182

          SHA1

          699bd8924a27516b405ea9a686604b53b4e23372

          SHA256

          dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

          SHA512

          92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

        • C:\Users\Admin\AppData\Roaming\1611913136958.exe
          MD5

          ef6f72358cb02551caebe720fbc55f95

          SHA1

          b5ee276e8d479c270eceb497606bd44ee09ff4b8

          SHA256

          6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

          SHA512

          ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

        • C:\Users\Admin\AppData\Roaming\1611913136958.exe
          MD5

          ef6f72358cb02551caebe720fbc55f95

          SHA1

          b5ee276e8d479c270eceb497606bd44ee09ff4b8

          SHA256

          6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

          SHA512

          ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

        • C:\Users\Admin\AppData\Roaming\1611913136958.txt
          MD5

          f3a55ae79aa1a18000ccac4d16761dcd

          SHA1

          7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

          SHA256

          a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

          SHA512

          5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

        • C:\Users\Admin\AppData\Roaming\1611913141380.exe
          MD5

          ef6f72358cb02551caebe720fbc55f95

          SHA1

          b5ee276e8d479c270eceb497606bd44ee09ff4b8

          SHA256

          6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

          SHA512

          ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

        • C:\Users\Admin\AppData\Roaming\1611913141380.exe
          MD5

          ef6f72358cb02551caebe720fbc55f95

          SHA1

          b5ee276e8d479c270eceb497606bd44ee09ff4b8

          SHA256

          6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

          SHA512

          ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

        • C:\Users\Admin\AppData\Roaming\1611913141380.txt
          MD5

          f3a55ae79aa1a18000ccac4d16761dcd

          SHA1

          7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

          SHA256

          a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

          SHA512

          5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

        • C:\Users\Admin\AppData\Roaming\1611913146396.exe
          MD5

          ef6f72358cb02551caebe720fbc55f95

          SHA1

          b5ee276e8d479c270eceb497606bd44ee09ff4b8

          SHA256

          6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

          SHA512

          ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

        • C:\Users\Admin\AppData\Roaming\1611913146396.exe
          MD5

          ef6f72358cb02551caebe720fbc55f95

          SHA1

          b5ee276e8d479c270eceb497606bd44ee09ff4b8

          SHA256

          6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

          SHA512

          ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

        • C:\Users\Admin\AppData\Roaming\1611913146396.txt
          MD5

          f3a55ae79aa1a18000ccac4d16761dcd

          SHA1

          7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

          SHA256

          a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

          SHA512

          5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

        • \Users\Admin\AppData\Local\Temp\MSI75E1.tmp
          MD5

          84878b1a26f8544bda4e069320ad8e7d

          SHA1

          51c6ee244f5f2fa35b563bffb91e37da848a759c

          SHA256

          809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

          SHA512

          4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

        • memory/380-17-0x00000000036B0000-0x0000000003B5F000-memory.dmp
          Filesize

          4.7MB

        • memory/380-8-0x0000000000000000-mapping.dmp
        • memory/840-18-0x0000000002D90000-0x000000000323F000-memory.dmp
          Filesize

          4.7MB

        • memory/840-9-0x0000000000000000-mapping.dmp
        • memory/1144-13-0x0000000000000000-mapping.dmp
        • memory/1392-16-0x0000000000000000-mapping.dmp
        • memory/1776-19-0x0000000000000000-mapping.dmp
        • memory/1812-21-0x0000000010000000-0x0000000010057000-memory.dmp
          Filesize

          348KB

        • memory/1812-20-0x00007FF673888270-mapping.dmp
        • memory/1812-23-0x000001A608420000-0x000001A608421000-memory.dmp
          Filesize

          4KB

        • memory/2232-5-0x0000000000000000-mapping.dmp
        • memory/2280-22-0x0000000000000000-mapping.dmp
        • memory/2728-48-0x0000000000000000-mapping.dmp
        • memory/2980-24-0x0000000000000000-mapping.dmp
        • memory/3084-28-0x0000000000000000-mapping.dmp
        • memory/3544-29-0x0000000000000000-mapping.dmp
        • memory/4016-38-0x0000000000000000-mapping.dmp
        • memory/4044-33-0x0000015B0BC40000-0x0000015B0BC41000-memory.dmp
          Filesize

          4KB

        • memory/4044-30-0x00007FF673888270-mapping.dmp
        • memory/4292-3-0x0000000000000000-mapping.dmp
        • memory/4476-37-0x00007FF673888270-mapping.dmp
        • memory/4476-42-0x0000029511950000-0x0000029511951000-memory.dmp
          Filesize

          4KB

        • memory/4524-31-0x0000000000000000-mapping.dmp
        • memory/4568-44-0x0000000000000000-mapping.dmp
        • memory/4660-47-0x0000000000000000-mapping.dmp
        • memory/4760-2-0x0000000010000000-0x000000001033C000-memory.dmp
          Filesize

          3.2MB