Analysis

  • max time kernel
    1616s
  • max time network
    1619s
  • platform
    windows7_x64
  • resource
    win7-20230220-es
  • resource tags

    arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    05-06-2023 17:04

General

  • Target

    360TS_Setup_Mini.exe

  • Size

    1.5MB

  • MD5

    858ee6ceb590822f57d2d98a32e3c5af

  • SHA1

    0cd9e539e919dd0367c1d04e2644bc3e8ad109e5

  • SHA256

    3d505dd5081824da4517fbdc2a4da8c6133538b72171e260f59d10be5ed20acb

  • SHA512

    ad624bba251a6131471a662e31a676c6facb335aef433b0c2313adb57c2ca4701590845c3c237d190a1817fa43daeaaeb3731c91e19045691523cccf9cbbd198

  • SSDEEP

    24576:AD1YS7FpyUxT3DC2O1zj1SqdAGFQZIxvC45UJoenm9x:TQ5xT3DDWzjYq+ZIxL5UJoew

Malware Config

Signatures

  • Downloads MZ/PE file
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup_Mini.exe
    "C:\Users\Admin\AppData\Local\Temp\360TS_Setup_Mini.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe" /c:101 /pmode:2 /syncid0_1
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Program Files (x86)\1685984777_0\360TS_Setup.exe
        "C:\Program Files (x86)\1685984777_0\360TS_Setup.exe" /c:101 /pmode:2 /syncid0_1 /TSinstall
        3⤵
        • Writes to the Master Boot Record (MBR)
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious behavior: GetForegroundWindowSpam
        PID:324

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\1685984777_0\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_90887DD7920637A743EF36CB9A88B5D8
    Filesize

    2KB

    MD5

    6c5cdef5a4a7404af948d0faa2029bf4

    SHA1

    32596e2b8d2000a19c71853ff4478c88c83c11c7

    SHA256

    3f6cd6cf5b0edbfb321ea5fc8a9e53285a85ed3d601d469e7f2eae3e3ea2e8c7

    SHA512

    6f0ce4df48bde96520d04562c1de389d8125b0a9fd65485d029a737637619e3525c969a8837b6af49e7b248f503f7f2f9052c017ef8e2743909cd5ff0a705a2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    b5fcc55cffd66f38d548e8b63206c5e6

    SHA1

    79db08ababfa33a4f644fa8fe337195b5aba44c7

    SHA256

    7730df1165195dd5bb6b40d6e519b4ce07aceb03601a77bca6535d31698d4ca1

    SHA512

    aaa17175e90dbca04f0fa753084731313e70119fef7d408b41ff4170116ab24eaee0bd05dca2cc43464b1ee920819e5ce6f6e750d97e3c4fc605f01e7ff9c649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    b5fcc55cffd66f38d548e8b63206c5e6

    SHA1

    79db08ababfa33a4f644fa8fe337195b5aba44c7

    SHA256

    7730df1165195dd5bb6b40d6e519b4ce07aceb03601a77bca6535d31698d4ca1

    SHA512

    aaa17175e90dbca04f0fa753084731313e70119fef7d408b41ff4170116ab24eaee0bd05dca2cc43464b1ee920819e5ce6f6e750d97e3c4fc605f01e7ff9c649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    e5ef4e3f5fd7934cb9c76b42b58ea45c

    SHA1

    c76f9fad9a12335d281771454f657036efc5881a

    SHA256

    3b247db7937565d22f6455fb744771e14de3380d133192e00a8f5fadf6492bdb

    SHA512

    1f18d5a9aead87cf00682a6fccdfc2896d29a92f808491fb0c1a97a86941734d9c6f1dee6786a9151eba488916d84c220c6ae78a93c1246301de73c2d034373f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_90887DD7920637A743EF36CB9A88B5D8
    Filesize

    488B

    MD5

    b53c63802f688b906d0ad981d67d16f3

    SHA1

    731039c2c910292422d316d16650d7f6b90b383a

    SHA256

    81687410f08821f93a014cb77bffabf7858b13be2a315aaf3a93e5849262b53e

    SHA512

    db3bb0ac043da374b7d94dabe974d9cb87a71c75c0a73093a18166756300547eea0e36f2ac0e8c055c34f3e90b1704cfa9bf68f839b2f0b157b924e700f18ead

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f99e42654805beae30bb90ab2993d33

    SHA1

    e34acdde3ce70ade47829efc01c8e7d2cb33fbc9

    SHA256

    7644ab0fd737e11010561078e9f383eb37303fbfccdbf44389ec7e139a43dc85

    SHA512

    f184573a7f0361a880d95bfa60df9fbf81881e426ed2517470640c19f868f2641807348daeb03b826c61f37e95db256dcda2bc1c85030714053404c005fc2804

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    9e0427c8d86d74e01adbd981ef6874e1

    SHA1

    9675a398f9bf916e78958a55d122d8285bac4d5d

    SHA256

    a7820dc8e00823062b1998f151d17c7032eea1551802e84d468b50f7615a2b3b

    SHA512

    8687e1fd8469a148f98514e75e1875b040da6e7b4e24bd8ef6b6b19a80ebb5d98f901fa930e39a4551e68efdbcf3a5ac6045fdb500e3d8205098657fa29e0de3

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    Filesize

    654B

    MD5

    b5f18a314f586f357d06e4a66b54677f

    SHA1

    2cf1192f41ae376f829a30b5a8a303f07f141b2d

    SHA256

    0327aca2906ef13c5fdf70b22a2d2e72d83f16cff30b474c3c01af20286cb930

    SHA512

    35ed90a07b4fe8f69a783e2d35d34fec96ab9149586b59ef951fefe23d30e82f1768458e236b32728833efae5f4e41e0771ef4f65198d8528e64350c93019667

  • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
    Filesize

    829B

    MD5

    0796881fd833a7fcb19d598ab50ff701

    SHA1

    2ead40aea661192e0db31a690fc15d8890732435

    SHA256

    074aa42794b6f043a6afffed49e6e2f56c52003afa784720d4ea49e99ffc35cc

    SHA512

    7faf44ddc902fee3b5ba937699082e1450bcf95e20c087150051a2016134e7416f80b3a3f901ff126abea7b899416a646c699da7e722687a3787c3e0a47315cf

  • C:\Users\Admin\AppData\Local\Temp\1685984769_00000000_base\360base.dll
    Filesize

    884KB

    MD5

    8c42fc725106cf8276e625b4f97861bc

    SHA1

    9c4140730cb031c29fc63e17e1504693d0f21c13

    SHA256

    d1ca92aa0789ee87d45f9f3c63e0e46ad2997b09605cbc2c57da2be6b8488c22

    SHA512

    f3c33dfe8e482692d068bf2185bec7d0d2bb232e6828b0bc8dc867da9e7ca89f9356fde87244fe686e3830f957c052089a87ecff4e44842a1a7848246f0ba105

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • C:\Users\Admin\AppData\Local\Temp\{10D855D4-543B-476c-8F52-D106E575F40B}.tmp
    Filesize

    3KB

    MD5

    b1ddd3b1895d9a3013b843b3702ac2bd

    SHA1

    71349f5c577a3ae8acb5fbce27b18a203bf04ede

    SHA256

    46cda5ad256bf373f5ed0b2a20efa5275c1ffd96864c33f3727e76a3973f4b3c

    SHA512

    93e6c10c4a8465bc2e58f4c7eb300860186ddc5734599bcdad130ff9c8fd324443045eac54bbc667b058ac1fa271e5b7645320c6e3fc2f28cc5f824096830de1

  • \Program Files (x86)\1685984777_0\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • \Users\Admin\AppData\Local\Temp\1685984769_00000000_base\360base.dll
    Filesize

    884KB

    MD5

    8c42fc725106cf8276e625b4f97861bc

    SHA1

    9c4140730cb031c29fc63e17e1504693d0f21c13

    SHA256

    d1ca92aa0789ee87d45f9f3c63e0e46ad2997b09605cbc2c57da2be6b8488c22

    SHA512

    f3c33dfe8e482692d068bf2185bec7d0d2bb232e6828b0bc8dc867da9e7ca89f9356fde87244fe686e3830f957c052089a87ecff4e44842a1a7848246f0ba105

  • \Users\Admin\AppData\Local\Temp\1685984804_00000000_base\360base.dll
    Filesize

    884KB

    MD5

    8c42fc725106cf8276e625b4f97861bc

    SHA1

    9c4140730cb031c29fc63e17e1504693d0f21c13

    SHA256

    d1ca92aa0789ee87d45f9f3c63e0e46ad2997b09605cbc2c57da2be6b8488c22

    SHA512

    f3c33dfe8e482692d068bf2185bec7d0d2bb232e6828b0bc8dc867da9e7ca89f9356fde87244fe686e3830f957c052089a87ecff4e44842a1a7848246f0ba105

  • \Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • \Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • \Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • \Users\Admin\AppData\Local\Temp\360TS_Setup.exe
    Filesize

    89.5MB

    MD5

    429fec0088740d96662dc0ac0e2d5556

    SHA1

    aa3fcec9e585059279048ca0d896e6c2efed82d0

    SHA256

    2981ab681194366182cce81e5d351477c681152e3f547bb77ec09e158950c706

    SHA512

    40c1e6ff52567db2095b75b9eb41f413aa1aceddafab536b7aeba40a5b980efd27b1482e7c7de640842b87345f3f5514ba780ce6e0604e6aecfcc6dcda6eb980

  • \Users\Admin\AppData\Local\Temp\{E340E432-8D61-4a92-81C0-62297E8D1485}.tmp\360P2SP.dll
    Filesize

    824KB

    MD5

    fc1796add9491ee757e74e65cedd6ae7

    SHA1

    603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

    SHA256

    bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

    SHA512

    8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

  • memory/324-190-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/324-202-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1296-70-0x0000000002870000-0x0000000002871000-memory.dmp
    Filesize

    4KB