Analysis

  • max time kernel
    159s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:25

General

  • Target

    9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175.exe

  • Size

    4.4MB

  • MD5

    7aaacc5834a1b0d4b3d481df06b0aad0

  • SHA1

    cd2db92fcdf5ddd46cb8e58f27f2c8222c0f510b

  • SHA256

    9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175

  • SHA512

    9264334331b439a820180e0f4d5e8edb3c1eb341cfd15b3e879490c546ba2bdade51e064f85b8532b7799533a512b04244d95d7cb07ad990431bba4e6eca53ac

  • SSDEEP

    98304:1bkO1wmyi7s7B7MEYuU/coXBv/Z9S5CBU5QlPyRBRsvojcKoZ2r:1b1FQi5uU/coXFR9S5CBU4PABRsAnr

Malware Config

Signatures

  • Nirsoft 4 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops Chrome extension 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175.exe
    "C:\Users\Admin\AppData\Local\Temp\9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175.exe"
    1⤵
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4036
    • C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe
      C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe 0011 user01
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        3⤵
          PID:1796
        • C:\Users\Admin\AppData\Roaming\1669393648747.exe
          "C:\Users\Admin\AppData\Roaming\1669393648747.exe" /sjson "C:\Users\Admin\AppData\Roaming\1669393648747.txt"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2564
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          3⤵
            PID:4884
          • C:\Users\Admin\AppData\Roaming\1669393659840.exe
            "C:\Users\Admin\AppData\Roaming\1669393659840.exe" /sjson "C:\Users\Admin\AppData\Roaming\1669393659840.txt"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2180
          • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
            C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
            3⤵
            • Executes dropped EXE
            PID:3460
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4684
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:4472
        • C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe
          C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe 200 user01
          2⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Drops Chrome extension
          • Writes to the Master Boot Record (MBR)
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:240
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              4⤵
              • Kills process with taskkill
              PID:1212
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4876
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:3656
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4944
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            3⤵
            • Runs ping.exe
            PID:1824
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding 5F885BF3BBDA65ACBEF4C4B27896A751 C
          2⤵
          • Loads dropped DLL
          PID:1428

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Bootkit

      1
      T1067

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      2
      T1120

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe
        Filesize

        4.4MB

        MD5

        7aaacc5834a1b0d4b3d481df06b0aad0

        SHA1

        cd2db92fcdf5ddd46cb8e58f27f2c8222c0f510b

        SHA256

        9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175

        SHA512

        9264334331b439a820180e0f4d5e8edb3c1eb341cfd15b3e879490c546ba2bdade51e064f85b8532b7799533a512b04244d95d7cb07ad990431bba4e6eca53ac

      • C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe
        Filesize

        4.4MB

        MD5

        7aaacc5834a1b0d4b3d481df06b0aad0

        SHA1

        cd2db92fcdf5ddd46cb8e58f27f2c8222c0f510b

        SHA256

        9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175

        SHA512

        9264334331b439a820180e0f4d5e8edb3c1eb341cfd15b3e879490c546ba2bdade51e064f85b8532b7799533a512b04244d95d7cb07ad990431bba4e6eca53ac

      • C:\Users\Admin\AppData\Local\Temp\018C8E14C953FFA4.exe
        Filesize

        4.4MB

        MD5

        7aaacc5834a1b0d4b3d481df06b0aad0

        SHA1

        cd2db92fcdf5ddd46cb8e58f27f2c8222c0f510b

        SHA256

        9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175

        SHA512

        9264334331b439a820180e0f4d5e8edb3c1eb341cfd15b3e879490c546ba2bdade51e064f85b8532b7799533a512b04244d95d7cb07ad990431bba4e6eca53ac

      • C:\Users\Admin\AppData\Local\Temp\MSI4E7E.tmp
        Filesize

        6KB

        MD5

        84878b1a26f8544bda4e069320ad8e7d

        SHA1

        51c6ee244f5f2fa35b563bffb91e37da848a759c

        SHA256

        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

        SHA512

        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

      • C:\Users\Admin\AppData\Local\Temp\MSI4E7E.tmp
        Filesize

        6KB

        MD5

        84878b1a26f8544bda4e069320ad8e7d

        SHA1

        51c6ee244f5f2fa35b563bffb91e37da848a759c

        SHA256

        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

        SHA512

        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

      • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
        Filesize

        71KB

        MD5

        f0372ff8a6148498b19e04203dbb9e69

        SHA1

        27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

        SHA256

        298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

        SHA512

        65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

      • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
        Filesize

        71KB

        MD5

        f0372ff8a6148498b19e04203dbb9e69

        SHA1

        27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

        SHA256

        298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

        SHA512

        65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

      • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
        Filesize

        231KB

        MD5

        7cc103f6fd70c6f3a2d2b9fca0438182

        SHA1

        699bd8924a27516b405ea9a686604b53b4e23372

        SHA256

        dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

        SHA512

        92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

      • C:\Users\Admin\AppData\Roaming\1669393648747.exe
        Filesize

        101KB

        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1669393648747.exe
        Filesize

        101KB

        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1669393648747.txt
        Filesize

        6KB

        MD5

        375dc40a5a80e357a9fa74642f2fe4e6

        SHA1

        355f9b989c2d54f371552d554419a5a7f9d0d8c4

        SHA256

        0910dd00e4d38b3b674e65e3fe527cbcc8fca149bad6d37cefb7d46dfd4f41f6

        SHA512

        9bb79bfc7d846e6f8cda8196391f1f49ec9f0e4b23cbd5808ca1cab7ab86579bd307ed0f788c3e3b53de1a8e22408f619e8a2547a774099d76a739fac9127f1a

      • C:\Users\Admin\AppData\Roaming\1669393659840.exe
        Filesize

        101KB

        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1669393659840.exe
        Filesize

        101KB

        MD5

        ef6f72358cb02551caebe720fbc55f95

        SHA1

        b5ee276e8d479c270eceb497606bd44ee09ff4b8

        SHA256

        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

        SHA512

        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

      • C:\Users\Admin\AppData\Roaming\1669393659840.txt
        Filesize

        6KB

        MD5

        375dc40a5a80e357a9fa74642f2fe4e6

        SHA1

        355f9b989c2d54f371552d554419a5a7f9d0d8c4

        SHA256

        0910dd00e4d38b3b674e65e3fe527cbcc8fca149bad6d37cefb7d46dfd4f41f6

        SHA512

        9bb79bfc7d846e6f8cda8196391f1f49ec9f0e4b23cbd5808ca1cab7ab86579bd307ed0f788c3e3b53de1a8e22408f619e8a2547a774099d76a739fac9127f1a

      • memory/240-167-0x0000000000000000-mapping.dmp
      • memory/1212-168-0x0000000000000000-mapping.dmp
      • memory/1428-169-0x0000000000000000-mapping.dmp
      • memory/1548-135-0x0000000000400000-0x0000000000536000-memory.dmp
        Filesize

        1.2MB

      • memory/1548-136-0x0000000010000000-0x000000001033C000-memory.dmp
        Filesize

        3.2MB

      • memory/1824-150-0x0000000000000000-mapping.dmp
      • memory/2180-178-0x0000000000000000-mapping.dmp
      • memory/2564-172-0x0000000000000000-mapping.dmp
      • memory/3460-182-0x0000000000000000-mapping.dmp
      • memory/3656-176-0x0000000000000000-mapping.dmp
      • memory/4036-140-0x0000000000000000-mapping.dmp
      • memory/4472-186-0x0000000000000000-mapping.dmp
      • memory/4684-185-0x0000000000000000-mapping.dmp
      • memory/4876-175-0x0000000000000000-mapping.dmp
      • memory/4944-148-0x0000000000000000-mapping.dmp
      • memory/5004-142-0x0000000000000000-mapping.dmp
      • memory/5004-159-0x0000000002B40000-0x0000000002FEF000-memory.dmp
        Filesize

        4.7MB

      • memory/5004-147-0x0000000000400000-0x0000000000536000-memory.dmp
        Filesize

        1.2MB

      • memory/5012-149-0x0000000000400000-0x0000000000536000-memory.dmp
        Filesize

        1.2MB

      • memory/5012-145-0x0000000000000000-mapping.dmp
      • memory/5012-151-0x0000000010000000-0x000000001033C000-memory.dmp
        Filesize

        3.2MB

      • memory/5012-160-0x0000000002B10000-0x0000000002FBF000-memory.dmp
        Filesize

        4.7MB