Analysis

  • max time kernel
    156s
  • max time network
    278s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:26

General

  • Target

    360TS_Setup_Mini_WW.Marketator.CPI20230405_6.6.0.1054.exe

  • Size

    1.5MB

  • MD5

    cd4acedefa9ab5c7dccac667f91cef13

  • SHA1

    bff5ce910f75aeae37583a63828a00ae5f02c4e7

  • SHA256

    dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

  • SHA512

    06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

  • SSDEEP

    24576:3D1YS7FpyUxT3DC2C1zj1SqdAGFQZIx2C45UJoeXH:OQ5xT3DDazjYq+ZIwL5UJoe3

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\360TS_Setup_Mini_WW.Marketator.CPI20230405_6.6.0.1054.exe
    "C:\Users\Admin\AppData\Local\Temp\360TS_Setup_Mini_WW.Marketator.CPI20230405_6.6.0.1054.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\360TS_Setup.exe" /c:WW.Marketator.CPI20230405 /pmode:2 /syncid0_2 /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo=
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Program Files (x86)\1716521340_0\360TS_Setup.exe
        "C:\Program Files (x86)\1716521340_0\360TS_Setup.exe" /c:WW.Marketator.CPI20230405 /pmode:2 /syncid0_2 /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo= /TSinstall
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Modifies system certificate store
        PID:1604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_90887DD7920637A743EF36CB9A88B5D8
    Filesize

    2KB

    MD5

    28aca45e40fe41c868e60e8a67e074f5

    SHA1

    902be3327626226d31eb180690ff5483bd4ba528

    SHA256

    e0122a71a3d757ed067ab1ce1802dc92a5041b260d18390066b91806bcec99d8

    SHA512

    d7fe7e53dbe9bc387adf5bc70e24d13ffc9c9acbde20bd50defa6e9af590169651e349b9a416358bd79c51dc1604edfd966fd5cf297b35625e5d3a307a56e8c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    b54ee3141b59659af5e3f171445c5ece

    SHA1

    a63857f696eca4e315360dbbfeb2b3f83421b359

    SHA256

    f1b98092b580635f43d37e747b963bd80f39efbbe414633290c1be160c5ace1f

    SHA512

    66c1232d177c4352291f2edfbd051b40d6164c7cb7f87bc6a07408df90d53a90d67ef4f235f9ad99ab6dd3ab78cfdfaa5e5fb55b52939c3174e44cd8c4b7480b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_90887DD7920637A743EF36CB9A88B5D8
    Filesize

    488B

    MD5

    2b9f4a30215fd48a82b08b071dcb3257

    SHA1

    7402b6d7035c9b3e126bf8a92653657215124e96

    SHA256

    0c23c7931369a857043000d214471c1b080451206cc2b8f0896244e6a8dd839f

    SHA512

    b30b2d508e484d8fe265bb548bad44253e209c29631efdb33aa8c48dce313054950afcd57abeba58498e8d2e0be27da30b35c7fe16bdf2758d0c836727960507

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abed057ff06c7c5a4c4f0e8fa2c3d5cb

    SHA1

    d2887f6834228383d8413879b3cdda0fdeb18cdf

    SHA256

    873c329eac2c00a0ab59326b4a41f42af5885198abdaf8af4c8182db4c50be40

    SHA512

    d5ac86fe6c4f08ed53f2e86ce7cdab68ee37be269d67ec91655c4fe964a82609f81c361a98a9c90debd8935e993b2ac57d857999555a66219f2d9e34353f7a4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    275bf5a045f255ebccd441fbbe067662

    SHA1

    1802c87c51abe83e1630f03e97f884c4f7b49e92

    SHA256

    86667a0b4d756b10b6cbaf5b2179fd81500813f9a6f5a2a4688b345305104c42

    SHA512

    d23ed0ddfefc3f5479d8732005dffb861b2a076d7fa7fd44302aca1f412d22247b9cfe2f5a1ec7df78c6c7c735b87c7ae66b65735b7d4b18fba39a87f0cc03bb

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    Filesize

    656B

    MD5

    184a117024f3789681894c67b36ce990

    SHA1

    c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

    SHA256

    b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

    SHA512

    354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

  • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
    Filesize

    830B

    MD5

    e6edb41c03bce3f822020878bde4e246

    SHA1

    03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

    SHA256

    9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

    SHA512

    2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

  • C:\Users\Admin\AppData\Local\Temp\1716521340_00000000_base\360base.dll
    Filesize

    1.0MB

    MD5

    b192f34d99421dc3207f2328ffe62bd0

    SHA1

    e4bbbba20d05515678922371ea787b39f064cd2c

    SHA256

    58f13d919f44d194827b609b6b267246abc47134bb202472c0dfe033b9d7ed73

    SHA512

    00d4c7a0a0097eb4b31a71a0eaf6ff0d44619f77a335c75688565e34e6d7f4fb6c258917457d560c6b0a5077603845ce012e01d9862e87fb5327d7f8da970f95

  • C:\Users\Admin\AppData\Local\Temp\Cab236B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar238E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\{4CB9D296-D368-41f3-80AB-FAE02801ECF5}.tmp
    Filesize

    3KB

    MD5

    b1ddd3b1895d9a3013b843b3702ac2bd

    SHA1

    71349f5c577a3ae8acb5fbce27b18a203bf04ede

    SHA256

    46cda5ad256bf373f5ed0b2a20efa5275c1ffd96864c33f3727e76a3973f4b3c

    SHA512

    93e6c10c4a8465bc2e58f4c7eb300860186ddc5734599bcdad130ff9c8fd324443045eac54bbc667b058ac1fa271e5b7645320c6e3fc2f28cc5f824096830de1

  • \Users\Admin\AppData\Local\Temp\{E0C791CB-9F64-431a-97E8-BF7655511BDF}.tmp\360P2SP.dll
    Filesize

    824KB

    MD5

    fc1796add9491ee757e74e65cedd6ae7

    SHA1

    603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

    SHA256

    bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

    SHA512

    8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

  • memory/2432-90-0x0000000002270000-0x0000000002271000-memory.dmp
    Filesize

    4KB

  • memory/2432-12-0x0000000002270000-0x0000000002271000-memory.dmp
    Filesize

    4KB