Analysis

  • max time kernel
    182s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:32

General

  • Target

    b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1.exe

  • Size

    4.6MB

  • MD5

    482583be2d17b24c0c065c361d6d454c

  • SHA1

    958c9021cbc65261127393179ded8ba1eed5c414

  • SHA256

    b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1

  • SHA512

    32347411e73589d29d957c2f2b36c8baa0f1b53c168cba34e7b17ffe2826b4307d145fcf1dec61e16b41023fe3ee4dd4e5007aec729b2b673f204ff6cc1f73c3

  • SSDEEP

    98304:eLtkZmzpySeQlbyuvoBYU8XlpTmCoFyCMPYT+HrB:eLygV8NieYrX3mCoFl6MkB

Malware Config

Signatures

  • Nirsoft 4 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops Chrome extension 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1.exe
    "C:\Users\Admin\AppData\Local\Temp\b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1.exe"
    1⤵
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2072
    • C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe
      C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe 0011 user01
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        3⤵
          PID:2220
        • C:\Users\Admin\AppData\Roaming\1669391035138.exe
          "C:\Users\Admin\AppData\Roaming\1669391035138.exe" /sjson "C:\Users\Admin\AppData\Roaming\1669391035138.txt"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4992
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          3⤵
            PID:3704
          • C:\Users\Admin\AppData\Roaming\1669391036701.exe
            "C:\Users\Admin\AppData\Roaming\1669391036701.exe" /sjson "C:\Users\Admin\AppData\Roaming\1669391036701.txt"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4492
          • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
            C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
            3⤵
            • Executes dropped EXE
            PID:2996
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4496
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:1416
        • C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe
          C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe 200 user01
          2⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Drops Chrome extension
          • Writes to the Master Boot Record (MBR)
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:2284
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2160
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              4⤵
              • Kills process with taskkill
              PID:3796
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4308
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:3660
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            3⤵
            • Runs ping.exe
            PID:4504
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding 5D09971FCEDA3753303B7BD930C651C6 C
          2⤵
          • Loads dropped DLL
          PID:2952

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Bootkit

      1
      T1067

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      2
      T1120

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe
        Filesize

        4.6MB

        MD5

        482583be2d17b24c0c065c361d6d454c

        SHA1

        958c9021cbc65261127393179ded8ba1eed5c414

        SHA256

        b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1

        SHA512

        32347411e73589d29d957c2f2b36c8baa0f1b53c168cba34e7b17ffe2826b4307d145fcf1dec61e16b41023fe3ee4dd4e5007aec729b2b673f204ff6cc1f73c3

      • C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe
        Filesize

        4.6MB

        MD5

        482583be2d17b24c0c065c361d6d454c

        SHA1

        958c9021cbc65261127393179ded8ba1eed5c414

        SHA256

        b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1

        SHA512

        32347411e73589d29d957c2f2b36c8baa0f1b53c168cba34e7b17ffe2826b4307d145fcf1dec61e16b41023fe3ee4dd4e5007aec729b2b673f204ff6cc1f73c3

      • C:\Users\Admin\AppData\Local\Temp\057976BDE27DC7F9.exe
        Filesize

        4.6MB

        MD5

        482583be2d17b24c0c065c361d6d454c

        SHA1

        958c9021cbc65261127393179ded8ba1eed5c414

        SHA256

        b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1

        SHA512

        32347411e73589d29d957c2f2b36c8baa0f1b53c168cba34e7b17ffe2826b4307d145fcf1dec61e16b41023fe3ee4dd4e5007aec729b2b673f204ff6cc1f73c3

      • C:\Users\Admin\AppData\Local\Temp\MSIC861.tmp
        Filesize

        6KB

        MD5

        84878b1a26f8544bda4e069320ad8e7d

        SHA1

        51c6ee244f5f2fa35b563bffb91e37da848a759c

        SHA256

        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

        SHA512

        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

      • C:\Users\Admin\AppData\Local\Temp\MSIC861.tmp
        Filesize

        6KB

        MD5

        84878b1a26f8544bda4e069320ad8e7d

        SHA1

        51c6ee244f5f2fa35b563bffb91e37da848a759c

        SHA256

        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

        SHA512

        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

      • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
        Filesize

        71KB

        MD5

        f0372ff8a6148498b19e04203dbb9e69

        SHA1

        27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

        SHA256

        298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

        SHA512

        65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

      • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
        Filesize

        71KB

        MD5

        f0372ff8a6148498b19e04203dbb9e69

        SHA1

        27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

        SHA256

        298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

        SHA512

        65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

      • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
        Filesize

        231KB

        MD5

        7cc103f6fd70c6f3a2d2b9fca0438182

        SHA1

        699bd8924a27516b405ea9a686604b53b4e23372

        SHA256

        dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

        SHA512

        92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

      • C:\Users\Admin\AppData\Roaming\1669391035138.exe
        Filesize

        101KB

        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1669391035138.exe
        Filesize

        101KB

        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1669391035138.txt
        Filesize

        6KB

        MD5

        9ca7bc184e45595467f2c52dd41777d7

        SHA1

        45c5b4c20cafa5777f3d38dd0251522fb78085c5

        SHA256

        9e5823893187134d6d16ca3ae71f97d066542b1e2f0a2c064073bd4a9b32feca

        SHA512

        48d67d454d18c12cdde297d5d77cc8af89dfae4ff9d0fed97fb4b40f0e341cedd3bb380b527794a25fb3d37700b3f9a6c5a912828e2ae3fb8c09f4b5f437750d

      • C:\Users\Admin\AppData\Roaming\1669391036701.exe
        Filesize

        101KB

        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1669391036701.exe
        Filesize

        101KB

        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1669391036701.txt
        Filesize

        6KB

        MD5

        9ca7bc184e45595467f2c52dd41777d7

        SHA1

        45c5b4c20cafa5777f3d38dd0251522fb78085c5

        SHA256

        9e5823893187134d6d16ca3ae71f97d066542b1e2f0a2c064073bd4a9b32feca

        SHA512

        48d67d454d18c12cdde297d5d77cc8af89dfae4ff9d0fed97fb4b40f0e341cedd3bb380b527794a25fb3d37700b3f9a6c5a912828e2ae3fb8c09f4b5f437750d

      • memory/1416-183-0x0000000000000000-mapping.dmp
      • memory/2072-137-0x0000000000000000-mapping.dmp
      • memory/2160-164-0x0000000000000000-mapping.dmp
      • memory/2284-140-0x0000000000000000-mapping.dmp
      • memory/2284-157-0x0000000002DA0000-0x000000000324F000-memory.dmp
        Filesize

        4.7MB

      • memory/2284-146-0x0000000000400000-0x0000000000570000-memory.dmp
        Filesize

        1.4MB

      • memory/2952-166-0x0000000000000000-mapping.dmp
      • memory/2996-179-0x0000000000000000-mapping.dmp
      • memory/3660-170-0x0000000000000000-mapping.dmp
      • memory/3796-165-0x0000000000000000-mapping.dmp
      • memory/3980-144-0x0000000000000000-mapping.dmp
      • memory/4308-169-0x0000000000000000-mapping.dmp
      • memory/4488-132-0x0000000000400000-0x0000000000570000-memory.dmp
        Filesize

        1.4MB

      • memory/4488-145-0x0000000000400000-0x0000000000570000-memory.dmp
        Filesize

        1.4MB

      • memory/4488-133-0x0000000010000000-0x000000001033C000-memory.dmp
        Filesize

        3.2MB

      • memory/4492-175-0x0000000000000000-mapping.dmp
      • memory/4496-182-0x0000000000000000-mapping.dmp
      • memory/4504-155-0x0000000000000000-mapping.dmp
      • memory/4992-171-0x0000000000000000-mapping.dmp
      • memory/5104-139-0x0000000000000000-mapping.dmp
      • memory/5104-156-0x0000000002ED0000-0x000000000337F000-memory.dmp
        Filesize

        4.7MB