Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
06/04/2025, 10:08
Static task
static1
Behavioral task
behavioral1
Sample
Pass is Thunk - Onimai 1.7.1.rar
Resource
win10v2004-20250313-en
General
-
Target
Pass is Thunk - Onimai 1.7.1.rar
-
Size
11.4MB
-
MD5
39a00cb903601cdcc7e8560980c12ebc
-
SHA1
79ed82c7e958de613c395592ffe4849a87ca84f6
-
SHA256
ad70830f714dab841058a342f6e1d1838664a123bb9ee06c9e224d26389f59a6
-
SHA512
9640854ad4c47555f83cdb7b9f8c60135e8693a31663ccfd9bb084334ebe00747027a581c0a81dd760a2302ab71465770ba2e0cee2d559c1262a1b8bfe91547d
-
SSDEEP
196608:81ScDBvuzZoV0fgpErKMCFExitZ0uK+OpKfbnxK208bzDNEKsA:MtmzKV0fgpvyx6ZH8QNKabzP
Malware Config
Extracted
quasar
-
reconnect_delay
5000
Extracted
xworm
5.0
867aeGIEEecFXBcr
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/Hicz3DVN
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000024295-194.dat family_xworm behavioral1/memory/4460-204-0x00000000005D0000-0x00000000005DE000-memory.dmp family_xworm -
Quasar family
-
Quasar payload 6 IoCs
resource yara_rule behavioral1/files/0x0007000000024210-114.dat family_quasar behavioral1/memory/4844-117-0x0000000000C00000-0x0000000000CA6000-memory.dmp family_quasar behavioral1/files/0x000700000002428a-172.dat family_quasar behavioral1/memory/4352-203-0x00000206CFFC0000-0x00000206CFFD8000-memory.dmp family_quasar behavioral1/files/0x000700000002428f-201.dat family_quasar behavioral1/memory/4352-187-0x00000206CF890000-0x00000206CFBCA000-memory.dmp family_quasar -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4460-236-0x000000001C880000-0x000000001C9A0000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Control Panel\International\Geo\Nation Onimai 1.7.1.exe -
Executes dropped EXE 5 IoCs
pid Process 4844 Client.exe 4180 Onimai 1.7.1.exe 4352 Onimai Cracked by MaximsRu.exe 4460 fontdrvhost.exe 5904 fontdrvhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fontdrvhost.exe" Onimai 1.7.1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 60 pastebin.com 61 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Onimai Cracked by MaximsRu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Onimai Cracked by MaximsRu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Onimai Cracked by MaximsRu.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2204 7zFM.exe 4352 Onimai Cracked by MaximsRu.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeRestorePrivilege 2204 7zFM.exe Token: 35 2204 7zFM.exe Token: SeSecurityPrivilege 2204 7zFM.exe Token: SeDebugPrivilege 4844 Client.exe Token: SeDebugPrivilege 4352 Onimai Cracked by MaximsRu.exe Token: SeDebugPrivilege 4460 fontdrvhost.exe Token: SeDebugPrivilege 5904 fontdrvhost.exe Token: SeDebugPrivilege 4844 taskmgr.exe Token: SeSystemProfilePrivilege 4844 taskmgr.exe Token: SeCreateGlobalPrivilege 4844 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2204 7zFM.exe 2204 7zFM.exe 4352 Onimai Cracked by MaximsRu.exe 4352 Onimai Cracked by MaximsRu.exe 4352 Onimai Cracked by MaximsRu.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4352 Onimai Cracked by MaximsRu.exe 4352 Onimai Cracked by MaximsRu.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe 4844 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4180 wrote to memory of 4352 4180 Onimai 1.7.1.exe 107 PID 4180 wrote to memory of 4352 4180 Onimai 1.7.1.exe 107 PID 4180 wrote to memory of 4460 4180 Onimai 1.7.1.exe 110 PID 4180 wrote to memory of 4460 4180 Onimai 1.7.1.exe 110 PID 3064 wrote to memory of 5904 3064 cmd.exe 111 PID 3064 wrote to memory of 5904 3064 cmd.exe 111
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Pass is Thunk - Onimai 1.7.1.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2204
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2852
-
C:\Users\Admin\Desktop\Onimai 1.7.1\Client.exe"C:\Users\Admin\Desktop\Onimai 1.7.1\Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
C:\Users\Admin\Desktop\Onimai 1.7.1\Onimai 1.7.1.exe"C:\Users\Admin\Desktop\Onimai 1.7.1\Onimai 1.7.1.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\Onimai Cracked by MaximsRu.exe"C:\Users\Admin\AppData\Local\Temp\Onimai Cracked by MaximsRu.exe"2⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\fontdrvhost.exe"C:\Users\Admin\AppData\Local\Temp\fontdrvhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fontdrvhost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\fontdrvhost.exeC:\Users\Admin\AppData\Local\Temp\fontdrvhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5904
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5b464fc896b14bfa34f608da53856e999
SHA155568eecc97895cad49a42bffe757e3588c5313c
SHA2562130c7489f5a5e21812c1eab37dc4903b901861a2d545aa607555be269091afd
SHA5121b310b16b0973c9100c9d220338ffc9340b4085d7a095cc601998b5cbcb67b927d8665070bd8b6e2af2a29d13762f404a794b79dbe223b48751894a4bf47c5ca
-
Filesize
3.2MB
MD56d64de1b4000e0f99ab18603eefd377f
SHA1727fde2765a03e150df932134a054e826e971d90
SHA25621871f410393d8711d8cd470fdb15362d7f625885844abe5fe7a83fea4702e0f
SHA512fd990b6886e8b6e4adb5d3328582bb4d9c5253bf5d612fb3e6f3919eae7b7772789148b5bad2c8c1bc54c239e6117910ba50be63100b1f17aa337937f012a7ed
-
Filesize
68KB
MD5cc6f6503d29a99f37b73bfd881de8ae0
SHA192d3334898dbb718408f1f134fe2914ef666ce46
SHA2560b1e0d8f87f557b52315d98c1f4727e539f5120d20b4ca9edba548983213fbb5
SHA5127f4c0a35b612b864ad9bc6a46370801ed7433424791622bf77bf47d6a776cb6a49e4977b34725ead5d0feaa1c9516db2ca75cb8872c77a8f2fab6c37740b681f
-
Filesize
72KB
MD55f151fafb1d7bbfee64ff52ca2222772
SHA11d27cfa608b501d498e57f286f4e15b34861a679
SHA256d7a74254b48ed75c1457c6c6158cc9bbe367d741bd5da4d46a118724662b583f
SHA512564df0035d0a3162c950d8fb9ee6eba40b6ac8a7269816958a22e32bce2a3ef891c7d428348c03f9fae8ba1060b73668c3d9f10f39777aa71f51748b374e3305
-
Filesize
32KB
MD5cdf00ce54c37487b8e3751a4a31e8fee
SHA148ce7b5fe1fcf6373a8ce397f175410c5df952cc
SHA256b460ee743b35bd8ab997d9039d218392d8dce68bfa64c2126aa1969b81b0a67e
SHA512bab8555dcb9e92199f4221b194beeb16d6b6832c821c0a3ddc0484b2a9d0443fc6cb9d3d9e9a6ae997503ef0cc948af777a835e0b9c019a10de4abb5e2ff7780
-
Filesize
284KB
MD51c2c6b341535661b7501f5c4a434a78e
SHA1f45aefa816f86830bee41c0e5426e641d5af3c06
SHA2569429f05aa4ab1ef92a0237410ea103cffa406b071953d50f5e7a55496d517c02
SHA51214b8653b04865a8efeda23149cd624cbe0ebd6e676a7f9cb4ba994a129cba975b9eb928de0f396eb3a37449469549ede36ec2ceec7e61d68773fd72c422fef8e
-
Filesize
4KB
MD51426ce52345553dd316aea4c38627186
SHA172a0c8057e5b11fada265623d8538f411f43e379
SHA2563b779cc175ad0272cf48bd5e69c9f4b77f7100d0c48244357fe6fef271b19dfc
SHA512264727f006530f34d1b3014a2d0190b62cfa8e7eaf6e833bace776545ed971fa03691376f309fa97e5fdfb5f9c1f838c34237a82de47a2a1a16054c01419fc6e
-
Filesize
452B
MD5eac9d2683784056dbcb1ebe03a985b50
SHA1b481c43b74f0821efb45f3cf81291df1f5342177
SHA256b4141e054815d98176c90c599c0a6e12e684eb6a9624fe90141e044f55cc94c9
SHA5126c644a3627486881dd25201c0722495a52fd3eb2c8d8cf990d3735893e864b34f98ec53da43b4ba0488c4b93d79706c6b90b119beb374dc81644ba2b2ac07f25
-
Filesize
637KB
MD52d3b17e3a7dd2febc7fa9a011355fbd8
SHA17bc605ec4ef0ee3d78e08dfe30b91c60e5563731
SHA256d24a538a3e127a55e92735dde553a9cf44da42f7f6a9ba59d267a88b13fd85de
SHA512b559eed8a0e7eeb9ae635ee06e20c8b99ec8ce90a5005f5474833ce5d4ee134d9e150e09178f47f827e15a2680b5082ad6b3a84ca41d3389d9ab8d62be176025
-
Filesize
7.9MB
MD58ea54a686d9f786351c7847d4b72e9f5
SHA1a8873506b638d567ff54e068ac312e3f081ab0cd
SHA2564e90fa3f4197c83ee858b522e2a99a8145da5e0f972f06a9b825e4a2781dc550
SHA51270253ab77ebced40018e1577981f0fcfd721e0cc246c1eed43f344d11ef407319d58d2a349b3a4f614e75409e7c5d1fa60792a95fc64b5dc54a6edb919e4e9e0