Analysis

  • max time kernel
    40s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-01-2021 16:23

General

  • Target

    2870f899f2e9ec540da321f603cfb1a735dcd06df016718e663dc78fefdf5e0a.exe

  • Size

    4.8MB

  • MD5

    f7d7c89f3f5cbc925480b46b7b934157

  • SHA1

    73e389b70cf3d8975ccbaf7d04f4c45cc80be860

  • SHA256

    2870f899f2e9ec540da321f603cfb1a735dcd06df016718e663dc78fefdf5e0a

  • SHA512

    9b972e2954c18f706a6f8012a6b76e1f4ce8e76466eae919b55a6225c4f8574586d9f11838d8d63bdd245b11cfd3e581248e9a578f72ff2dd8b6623bebc525eb

Malware Config

Signatures

  • Nirsoft 4 IoCs
  • Executes dropped EXE 5 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • JavaScript code in executable 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 91 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2870f899f2e9ec540da321f603cfb1a735dcd06df016718e663dc78fefdf5e0a.exe
    "C:\Users\Admin\AppData\Local\Temp\2870f899f2e9ec540da321f603cfb1a735dcd06df016718e663dc78fefdf5e0a.exe"
    1⤵
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4076
    • C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe
      C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe 0011 user01
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        3⤵
          PID:2348
        • C:\Users\Admin\AppData\Roaming\1611941213509.exe
          "C:\Users\Admin\AppData\Roaming\1611941213509.exe" /sjson "C:\Users\Admin\AppData\Roaming\1611941213509.txt"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2172
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          3⤵
            PID:1368
          • C:\Users\Admin\AppData\Roaming\1611941215337.exe
            "C:\Users\Admin\AppData\Roaming\1611941215337.exe" /sjson "C:\Users\Admin\AppData\Roaming\1611941215337.txt"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2364
          • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
            C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
            3⤵
            • Executes dropped EXE
            PID:3632
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:764
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:880
        • C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe
          C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe 200 user01
          2⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Writes to the Master Boot Record (MBR)
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:384
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              4⤵
              • Kills process with taskkill
              PID:4040
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2788
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:3968
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\2870f899f2e9ec540da321f603cfb1a735dcd06df016718e663dc78fefdf5e0a.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:196
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            3⤵
            • Runs ping.exe
            PID:3064
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2352
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding 5E0226864AB29A2AF6A8A58D0E3436CC C
          2⤵
          • Loads dropped DLL
          PID:1192

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Bootkit

      1
      T1067

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      2
      T1120

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe
        MD5

        f7d7c89f3f5cbc925480b46b7b934157

        SHA1

        73e389b70cf3d8975ccbaf7d04f4c45cc80be860

        SHA256

        2870f899f2e9ec540da321f603cfb1a735dcd06df016718e663dc78fefdf5e0a

        SHA512

        9b972e2954c18f706a6f8012a6b76e1f4ce8e76466eae919b55a6225c4f8574586d9f11838d8d63bdd245b11cfd3e581248e9a578f72ff2dd8b6623bebc525eb

      • C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe
        MD5

        f7d7c89f3f5cbc925480b46b7b934157

        SHA1

        73e389b70cf3d8975ccbaf7d04f4c45cc80be860

        SHA256

        2870f899f2e9ec540da321f603cfb1a735dcd06df016718e663dc78fefdf5e0a

        SHA512

        9b972e2954c18f706a6f8012a6b76e1f4ce8e76466eae919b55a6225c4f8574586d9f11838d8d63bdd245b11cfd3e581248e9a578f72ff2dd8b6623bebc525eb

      • C:\Users\Admin\AppData\Local\Temp\6272167835D47591.exe
        MD5

        f7d7c89f3f5cbc925480b46b7b934157

        SHA1

        73e389b70cf3d8975ccbaf7d04f4c45cc80be860

        SHA256

        2870f899f2e9ec540da321f603cfb1a735dcd06df016718e663dc78fefdf5e0a

        SHA512

        9b972e2954c18f706a6f8012a6b76e1f4ce8e76466eae919b55a6225c4f8574586d9f11838d8d63bdd245b11cfd3e581248e9a578f72ff2dd8b6623bebc525eb

      • C:\Users\Admin\AppData\Local\Temp\MSIA5EA.tmp
        MD5

        84878b1a26f8544bda4e069320ad8e7d

        SHA1

        51c6ee244f5f2fa35b563bffb91e37da848a759c

        SHA256

        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

        SHA512

        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

      • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
        MD5

        f0372ff8a6148498b19e04203dbb9e69

        SHA1

        27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

        SHA256

        298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

        SHA512

        65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

      • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
        MD5

        f0372ff8a6148498b19e04203dbb9e69

        SHA1

        27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

        SHA256

        298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

        SHA512

        65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

      • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
        MD5

        7cc103f6fd70c6f3a2d2b9fca0438182

        SHA1

        699bd8924a27516b405ea9a686604b53b4e23372

        SHA256

        dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

        SHA512

        92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

      • C:\Users\Admin\AppData\Roaming\1611941213509.exe
        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1611941213509.exe
        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1611941213509.txt
        MD5

        f3a55ae79aa1a18000ccac4d16761dcd

        SHA1

        7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

        SHA256

        a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

        SHA512

        5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

      • C:\Users\Admin\AppData\Roaming\1611941215337.exe
        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1611941215337.exe
        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1611941215337.txt
        MD5

        f3a55ae79aa1a18000ccac4d16761dcd

        SHA1

        7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

        SHA256

        a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

        SHA512

        5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

      • \Users\Admin\AppData\Local\Temp\MSIA5EA.tmp
        MD5

        84878b1a26f8544bda4e069320ad8e7d

        SHA1

        51c6ee244f5f2fa35b563bffb91e37da848a759c

        SHA256

        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

        SHA512

        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

      • memory/196-10-0x0000000000000000-mapping.dmp
      • memory/384-19-0x0000000000000000-mapping.dmp
      • memory/764-40-0x0000000000000000-mapping.dmp
      • memory/832-2-0x0000000010000000-0x000000001033C000-memory.dmp
        Filesize

        3.2MB

      • memory/880-41-0x0000000000000000-mapping.dmp
      • memory/1192-14-0x0000000000000000-mapping.dmp
      • memory/1368-35-0x000002474B270000-0x000002474B271000-memory.dmp
        Filesize

        4KB

      • memory/1368-30-0x00007FF7F13D8270-mapping.dmp
      • memory/2172-24-0x0000000000000000-mapping.dmp
      • memory/2348-20-0x00007FF7F13D8270-mapping.dmp
      • memory/2348-22-0x0000000010000000-0x0000000010057000-memory.dmp
        Filesize

        348KB

      • memory/2348-23-0x00000169166E0000-0x00000169166E1000-memory.dmp
        Filesize

        4KB

      • memory/2364-31-0x0000000000000000-mapping.dmp
      • memory/2456-6-0x0000000000000000-mapping.dmp
      • memory/2456-17-0x0000000003800000-0x0000000003CAF000-memory.dmp
        Filesize

        4.7MB

      • memory/2764-12-0x0000000010000000-0x000000001033C000-memory.dmp
        Filesize

        3.2MB

      • memory/2764-18-0x0000000003740000-0x0000000003BEF000-memory.dmp
        Filesize

        4.7MB

      • memory/2764-5-0x0000000000000000-mapping.dmp
      • memory/2788-27-0x0000000000000000-mapping.dmp
      • memory/3064-11-0x0000000000000000-mapping.dmp
      • memory/3632-37-0x0000000000000000-mapping.dmp
      • memory/3968-28-0x0000000000000000-mapping.dmp
      • memory/4040-21-0x0000000000000000-mapping.dmp
      • memory/4076-3-0x0000000000000000-mapping.dmp