Analysis

  • max time kernel
    117s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2023 16:18

General

  • Target

    360TS_Setup_Mini.exe

  • Size

    1.5MB

  • MD5

    858ee6ceb590822f57d2d98a32e3c5af

  • SHA1

    0cd9e539e919dd0367c1d04e2644bc3e8ad109e5

  • SHA256

    3d505dd5081824da4517fbdc2a4da8c6133538b72171e260f59d10be5ed20acb

  • SHA512

    ad624bba251a6131471a662e31a676c6facb335aef433b0c2313adb57c2ca4701590845c3c237d190a1817fa43daeaaeb3731c91e19045691523cccf9cbbd198

  • SSDEEP

    24576:AD1YS7FpyUxT3DC2O1zj1SqdAGFQZIxvC45UJoenm9x:TQ5xT3DDWzjYq+ZIxL5UJoew

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup_Mini.exe
    "C:\Users\Admin\AppData\Local\Temp\360TS_Setup_Mini.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe" /c:101 /pmode:2 /syncid0_1
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Program Files (x86)\1677183122_0\360TS_Setup.exe
        "C:\Program Files (x86)\1677183122_0\360TS_Setup.exe" /c:101 /pmode:2 /syncid0_1 /TSinstall
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetWindowsHookEx
        PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\1677183122_0\360TS_Setup.exe
    Filesize

    89.4MB

    MD5

    b52a56cf7aace0e11e9a5030ccbf106f

    SHA1

    add631030daa94b4ddf086d7c1f9b03dec9fc83b

    SHA256

    f7ff39a631e2bdcf05d99366e645c40e120981146567c04ccd557e3139266eb4

    SHA512

    e2b152dcadab68d9ffeb7bfc604d1ea0d1c3c27dfc0bb16d85023a76befec7b484461fab0b4bd24ff59fc20ad643b8027a3e5633fd42eb2bef12f90a685b4832

  • C:\Program Files (x86)\1677183122_0\360TS_Setup.exe
    Filesize

    89.4MB

    MD5

    b52a56cf7aace0e11e9a5030ccbf106f

    SHA1

    add631030daa94b4ddf086d7c1f9b03dec9fc83b

    SHA256

    f7ff39a631e2bdcf05d99366e645c40e120981146567c04ccd557e3139266eb4

    SHA512

    e2b152dcadab68d9ffeb7bfc604d1ea0d1c3c27dfc0bb16d85023a76befec7b484461fab0b4bd24ff59fc20ad643b8027a3e5633fd42eb2bef12f90a685b4832

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_90887DD7920637A743EF36CB9A88B5D8
    Filesize

    2KB

    MD5

    e2eb39b8eb4abbf9ef1d995bf4686247

    SHA1

    899a44ecf8b1102ebf66736eaee3b126ff9ca688

    SHA256

    398aab75624c6a9074fae85fd375ba98c3c48581f483e9d4f70c0ad4941bc891

    SHA512

    fd617f13a1d67482516fb7a3d65911422585b423bb0a358955e95f08a308b9d79c41b0f918e51d9642edaabc267416124dfde4b67e445aa3c110b2b1ad64c1da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
    Filesize

    506B

    MD5

    703694b4614301e3284daa18c01586e0

    SHA1

    c3094ef0f76ef8a2e3caaa57ba819b0e507dd7a8

    SHA256

    7bdd7fb5bcd776812148363356d331f2a30aed1f1a001ee997d335ab59699db3

    SHA512

    6a734fd07a18c36b8e0c2f9ce4c0f005aa945786913799802e4a54f0070671a9cb430547d7cbbf6379e1961c01f75e7c14027873086c3ada0e5ddb6a476cb6f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_90887DD7920637A743EF36CB9A88B5D8
    Filesize

    488B

    MD5

    f82d03e5898a3c95d9f5a07cc0f83051

    SHA1

    e70b05e2a357bd187a15ec9c90d9be1eace8a489

    SHA256

    a8673739b9328caf1901cdbd88d3b54c07f19f7b1114863df1950c7836b48dc4

    SHA512

    b3588539f4b54d7f31ea94b7c2c916258b2e104088a19ffb1c7bd6bc48100395ae15a516ee800a4547836a518f67e19608fdd15ca2b7d01254379bf1f29f1890

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
    Filesize

    248B

    MD5

    5d393c769dca4181830cc5d5f364c791

    SHA1

    bff4389166e50e76e3ede24a6370d2a9a8a3ddf4

    SHA256

    7f15cd323e80b23e52b5a4abce8283ece15e02878b3bfba4161c1f645c4ff43f

    SHA512

    475ffa33058354182527f40cfc4713ead06cc3e08519489002448d53cd908778fc585c664717ee7afe7c4e7b6eaa38836415e6c28d8714038230f5d73eaf54b8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y624AVVJ\opera[1].json
    Filesize

    33B

    MD5

    665af392c92468674e12953c713ebc4e

    SHA1

    d6ae02d3cbd8c37073fe5217b65906664ed65b2c

    SHA256

    a76f0fd7691a91e4a1275b8ed8bff1d30e7f3018bcf3ed69f165d7e9eec52638

    SHA512

    c994bdefe2876bfb94cdd0ced7da7f78f70171741de7e84287440f7b4ea4ae682f3e1f81792e8a1888b7471b739167068da49cc1d895cc44c33e18458b137b25

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    Filesize

    656B

    MD5

    44dbbbfbec84f14fcbb124c09993f48e

    SHA1

    ed8bc63069f280258debfa6fec31d02321ad91e9

    SHA256

    a4787cb9bc9bb318ee4df2927547c8e09505284c14551aeacebf16c4444ea061

    SHA512

    8e1f8def4b428452eb94b27384a46a457dcb7538e479dc5e3e8ab8bb3849c1dcd6dd92861d208f25e1712f633af1f3385ac683aa5e9640fbee88216bc502f684

  • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
    Filesize

    829B

    MD5

    38e6c5bd3cdefed1534310234d11ad23

    SHA1

    6904008bce2a72b8ff1cdb4e54c938db834b6a8d

    SHA256

    1816cdd248e16e80b77ccac34312c491c6b68161a99a6adfbbf2425f177946d0

    SHA512

    f7d2cdd74fe90fe7f4c09043253969e6694c422a391f35c0846d6cb707689209cd64dc52d129e0b4dd8c56922cb155b40d826a6ea612aee8da05db4af2499976

  • C:\Users\Admin\AppData\Local\Temp\1677183113_00000000_base\360base.dll
    Filesize

    884KB

    MD5

    8c42fc725106cf8276e625b4f97861bc

    SHA1

    9c4140730cb031c29fc63e17e1504693d0f21c13

    SHA256

    d1ca92aa0789ee87d45f9f3c63e0e46ad2997b09605cbc2c57da2be6b8488c22

    SHA512

    f3c33dfe8e482692d068bf2185bec7d0d2bb232e6828b0bc8dc867da9e7ca89f9356fde87244fe686e3830f957c052089a87ecff4e44842a1a7848246f0ba105

  • C:\Users\Admin\AppData\Local\Temp\1677183113_00000000_base\360base.dll
    Filesize

    884KB

    MD5

    8c42fc725106cf8276e625b4f97861bc

    SHA1

    9c4140730cb031c29fc63e17e1504693d0f21c13

    SHA256

    d1ca92aa0789ee87d45f9f3c63e0e46ad2997b09605cbc2c57da2be6b8488c22

    SHA512

    f3c33dfe8e482692d068bf2185bec7d0d2bb232e6828b0bc8dc867da9e7ca89f9356fde87244fe686e3830f957c052089a87ecff4e44842a1a7848246f0ba105

  • C:\Users\Admin\AppData\Local\Temp\1677183128_00000000_base\360base.dll
    Filesize

    884KB

    MD5

    8c42fc725106cf8276e625b4f97861bc

    SHA1

    9c4140730cb031c29fc63e17e1504693d0f21c13

    SHA256

    d1ca92aa0789ee87d45f9f3c63e0e46ad2997b09605cbc2c57da2be6b8488c22

    SHA512

    f3c33dfe8e482692d068bf2185bec7d0d2bb232e6828b0bc8dc867da9e7ca89f9356fde87244fe686e3830f957c052089a87ecff4e44842a1a7848246f0ba105

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.4MB

    MD5

    b52a56cf7aace0e11e9a5030ccbf106f

    SHA1

    add631030daa94b4ddf086d7c1f9b03dec9fc83b

    SHA256

    f7ff39a631e2bdcf05d99366e645c40e120981146567c04ccd557e3139266eb4

    SHA512

    e2b152dcadab68d9ffeb7bfc604d1ea0d1c3c27dfc0bb16d85023a76befec7b484461fab0b4bd24ff59fc20ad643b8027a3e5633fd42eb2bef12f90a685b4832

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.4MB

    MD5

    b52a56cf7aace0e11e9a5030ccbf106f

    SHA1

    add631030daa94b4ddf086d7c1f9b03dec9fc83b

    SHA256

    f7ff39a631e2bdcf05d99366e645c40e120981146567c04ccd557e3139266eb4

    SHA512

    e2b152dcadab68d9ffeb7bfc604d1ea0d1c3c27dfc0bb16d85023a76befec7b484461fab0b4bd24ff59fc20ad643b8027a3e5633fd42eb2bef12f90a685b4832

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.4MB

    MD5

    b52a56cf7aace0e11e9a5030ccbf106f

    SHA1

    add631030daa94b4ddf086d7c1f9b03dec9fc83b

    SHA256

    f7ff39a631e2bdcf05d99366e645c40e120981146567c04ccd557e3139266eb4

    SHA512

    e2b152dcadab68d9ffeb7bfc604d1ea0d1c3c27dfc0bb16d85023a76befec7b484461fab0b4bd24ff59fc20ad643b8027a3e5633fd42eb2bef12f90a685b4832

  • C:\Users\Admin\AppData\Local\Temp\{8807BEF3-1C42-4df7-8A53-7C8D1FC25762}.tmp
    Filesize

    3KB

    MD5

    b1ddd3b1895d9a3013b843b3702ac2bd

    SHA1

    71349f5c577a3ae8acb5fbce27b18a203bf04ede

    SHA256

    46cda5ad256bf373f5ed0b2a20efa5275c1ffd96864c33f3727e76a3973f4b3c

    SHA512

    93e6c10c4a8465bc2e58f4c7eb300860186ddc5734599bcdad130ff9c8fd324443045eac54bbc667b058ac1fa271e5b7645320c6e3fc2f28cc5f824096830de1

  • C:\Users\Admin\AppData\Local\Temp\{BF64020D-01B9-4b27-9CF3-7F49367D7914}.tmp\360P2SP.dll
    Filesize

    824KB

    MD5

    fc1796add9491ee757e74e65cedd6ae7

    SHA1

    603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

    SHA256

    bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

    SHA512

    8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

  • C:\Users\Admin\AppData\Local\Temp\{BF64020D-01B9-4b27-9CF3-7F49367D7914}.tmp\360P2SP.dll
    Filesize

    824KB

    MD5

    fc1796add9491ee757e74e65cedd6ae7

    SHA1

    603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

    SHA256

    bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

    SHA512

    8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

  • memory/2720-233-0x00000000082A0000-0x00000000082A1000-memory.dmp
    Filesize

    4KB

  • memory/2720-235-0x00000000082A0000-0x00000000082A1000-memory.dmp
    Filesize

    4KB

  • memory/3364-146-0x00000000034A0000-0x00000000034A1000-memory.dmp
    Filesize

    4KB