Analysis

  • max time kernel
    263s
  • max time network
    261s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    27/03/2025, 20:56

General

  • Target

    Install-Anti-Malware-ti.exe

  • Size

    884KB

  • MD5

    d4bc14d79adb65d8a03c1043f0c2ff07

  • SHA1

    d454154fe8241eecf2a53f658aaeed805d25fecc

  • SHA256

    de3e7309a038212864c3f1d717e29cbc3528390f1a8a99b5aee924f1fddc2508

  • SHA512

    71f04ad3d96e5d83839cb9effb71ac826cb9ea6e4701c0e744b7d9f80fe029669f8ce06b6080e0c97a94abe1be44f81b09dbd0b57758cd11249ab1e39fc30a29

  • SSDEEP

    24576:n9HmIVL1Tvp/MdafdwXCK0W8R/XJe0oYbdVRcTjCPJrIklTG0Z:RmIVXCafdjJDM0oYbTRejCxrIklTG0Z

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Downloads MZ/PE file 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install-Anti-Malware-ti.exe
    "C:\Users\Admin\AppData\Local\Temp\Install-Anti-Malware-ti.exe"
    1⤵
    • Downloads MZ/PE file
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\11193cqZ.3ZA
      C:\Users\Admin\AppData\Local\Temp\11193cqZ.3ZA /S /I /D=C:\Program Files\GridinSoft Anti-Malware\
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s /u "C:\Program Files\GridinSoft Anti-Malware\shellext.dll"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2840
      • C:\Windows\system32\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultUninstall 128 C:\Program Files\GridinSoft Anti-Malware\Driver\GSDriver.inf
        3⤵
        • Drops file in Drivers directory
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\system32\runonce.exe
          "C:\Windows\system32\runonce.exe" -r
          4⤵
            PID:2152
            • C:\Windows\System32\grpconv.exe
              "C:\Windows\System32\grpconv.exe" -o
              5⤵
                PID:2292
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:1512

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\GridinSoft Anti-Malware\Driver\GSDriver.inf

          Filesize

          2KB

          MD5

          8735aa35328a538c3184bd14ee15426a

          SHA1

          3409029a5d4fda513eca0bd9950e9c11ed371024

          SHA256

          4d726efb201ea421b9a08b3a9bdad17fc2016084fb8ac4b2120cf81f62386848

          SHA512

          27b7cf0bf1692e4829eeadc8333c7e4c3c7d6e5b280bcfc44fa952550de4aec4c5f7ca4caf9732373275b39692afa206956f0cdc64728db7913b423c06b8be78

        • C:\Program Files\GridinSoft Anti-Malware\gsam.exe

          Filesize

          25.8MB

          MD5

          650ce0ef25d8e761d48a5a1430d100b5

          SHA1

          57f9976d6902ec9ec84c2c895560d0111dbf7bcf

          SHA256

          09980ff88c3a43bdf4462fb473573f3fc9da9af2b1cd19d8d1927e37934b59b9

          SHA512

          3c3f7753c2a0d6f29f4418d347e7a14a3134f8281b83a8b73ec3aa2fbf95f26126c38dbf458b644b9bd73b31d48319e7455ac2bd9ecd543d8044e8e48078f3f2

        • \Program Files\GridinSoft Anti-Malware\gsam.exe

          Filesize

          22.7MB

          MD5

          c0da1081c5522ed144ef5d4aa5c0daf3

          SHA1

          332dbc56578a50ea4ac2568b814a359541c4dd6c

          SHA256

          64a0f043657af937ffd1c0d1d8ea5305df53462b9dffbf067c8030213fcaaa73

          SHA512

          69297fd7f2bfbaeefb43b2c1007a3a5367c5ecdc572f1e3ca4a00bc365d3a7f52cec37cc91a573faa9a0a77deb452440f8ea1694c4b3f13d0d09cdcbb21a0395

        • \Program Files\GridinSoft Anti-Malware\gsam.exe

          Filesize

          22.8MB

          MD5

          6e22b0c27e466dc9314c5ffc1bcc7838

          SHA1

          7d4acd51101997f636c07fcb6770901bf1f0d542

          SHA256

          a4152ad0b1102277bb80a282dae6962551de7460e70375ff646b34badc275c2c

          SHA512

          80eb4dc428636ff562509bbf481553153acda6a7abe9fa00da9d543af88bb7cf8ff876b2cd29aa65a643074100f6e854a736aec74b52bd9aaf5048cf88aebe60

        • \Program Files\GridinSoft Anti-Malware\gsam.exe

          Filesize

          22.7MB

          MD5

          1c641534c170c3b571c66e79da1b190e

          SHA1

          f0c3bc41185e565d4c7f26516e8d1483801019cc

          SHA256

          eebdb0bcdc853380c4fa6e155173239af876ab61cb17eecf4ee58dd729f0ff98

          SHA512

          7cf3174b083feb5615857072eafff982c64d780d71299f80994232c5f0a98e9db44883b5a4f78c7b818d22cbd437a4552083a55161c3791497cc1a5da34318fd

        • \Users\Admin\AppData\Local\Temp\nsqD9CD.tmp\System.dll

          Filesize

          11KB

          MD5

          9625d5b1754bc4ff29281d415d27a0fd

          SHA1

          80e85afc5cccd4c0a3775edbb90595a1a59f5ce0

          SHA256

          c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448

          SHA512

          dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b

        • memory/2536-27-0x0000000000400000-0x0000000000655000-memory.dmp

          Filesize

          2.3MB

        • memory/2536-28-0x0000000000400000-0x0000000000655000-memory.dmp

          Filesize

          2.3MB

        • memory/2536-0-0x0000000000400000-0x0000000000655000-memory.dmp

          Filesize

          2.3MB

        • memory/2536-54-0x0000000000400000-0x0000000000655000-memory.dmp

          Filesize

          2.3MB

        • memory/2536-24-0x0000000000400000-0x0000000000655000-memory.dmp

          Filesize

          2.3MB

        • memory/2536-15-0x0000000000400000-0x0000000000655000-memory.dmp

          Filesize

          2.3MB

        • memory/2536-14-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2536-12-0x0000000000400000-0x0000000000655000-memory.dmp

          Filesize

          2.3MB

        • memory/2536-1-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB