Analysis

  • max time kernel
    90s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2022 00:00

General

  • Target

    5630ac19f4074c8781a1cdd1e6c44ccf37e9634e45290e1e9ffa9a0e457cc887.exe

  • Size

    5.9MB

  • MD5

    0379c89e245918e7b2119e293d507952

  • SHA1

    513493004e3d6dd83aa0515fb299364199889b90

  • SHA256

    5630ac19f4074c8781a1cdd1e6c44ccf37e9634e45290e1e9ffa9a0e457cc887

  • SHA512

    22b65b4cdd8a89a3b940acb3b66a57b6f4e48c2bba0a76ef9a5e0046ede826b86a46a58c89252ec00c0cd14321656ee884b8e12616d47b962b89025ccd883dd1

  • SSDEEP

    98304:YGJgK6UDmEz70Dc/uneO5AIcPNC0LFQnQ5H9AD5MGmpxfjI/NEApXSb1xjQjdY1:4UDmEOneOHcPzRQnQ5H98a+VEqCB9wY1

Score
9/10

Malware Config

Signatures

  • Nirsoft 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5630ac19f4074c8781a1cdd1e6c44ccf37e9634e45290e1e9ffa9a0e457cc887.exe
    "C:\Users\Admin\AppData\Local\Temp\5630ac19f4074c8781a1cdd1e6c44ccf37e9634e45290e1e9ffa9a0e457cc887.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Roaming\1671062498286.exe
      "C:\Users\Admin\AppData\Roaming\1671062498286.exe" /sjson "C:\Users\Admin\AppData\Roaming\1671062498286.txt"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3852
    • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
      C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
      2⤵
      • Executes dropped EXE
      PID:32
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\5630ac19f4074c8781a1cdd1e6c44ccf37e9634e45290e1e9ffa9a0e457cc887.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 3
        3⤵
        • Runs ping.exe
        PID:2752

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
    Filesize

    71KB

    MD5

    f0372ff8a6148498b19e04203dbb9e69

    SHA1

    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

    SHA256

    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

    SHA512

    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

  • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
    Filesize

    71KB

    MD5

    f0372ff8a6148498b19e04203dbb9e69

    SHA1

    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

    SHA256

    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

    SHA512

    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

  • C:\Users\Admin\AppData\Roaming\1671062498286.exe
    Filesize

    101KB

    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1671062498286.exe
    Filesize

    101KB

    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1671062498286.txt
    Filesize

    6KB

    MD5

    dc8f1a9558686ad8b859f728b5ffe347

    SHA1

    2ed094c27d0ac38fb9d9374b8d1d9fa7a7210cb0

    SHA256

    9477a5a9a534691e6b73ca76b3f68f61bc3ee4a1d29d754dd8844d9a73ee6e8d

    SHA512

    ae6227f05a707f7119120f3fa2a984bc6865a736e9dd186a0b6f96f007749b99b72aef2cb666a58da55bfe5916d9378fd34b4a3ad66c14e076e9960a5fb6fa29

  • memory/32-144-0x0000000000000000-mapping.dmp
  • memory/1812-147-0x0000000000000000-mapping.dmp
  • memory/1920-135-0x0000000000400000-0x00000000005FF000-memory.dmp
    Filesize

    2.0MB

  • memory/1920-136-0x0000000010000000-0x00000000103E9000-memory.dmp
    Filesize

    3.9MB

  • memory/2752-148-0x0000000000000000-mapping.dmp
  • memory/3852-140-0x0000000000000000-mapping.dmp