Analysis

  • max time kernel
    1384s
  • max time network
    1164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    03-05-2024 16:22

General

  • Target

    uninstall.exe

  • Size

    153KB

  • MD5

    2465c84f5fb9e6ce8ffe81c60bd13130

  • SHA1

    b8aac13eadba39dbe637a6f1f91c65bc7b9a7ed1

  • SHA256

    7993f70d54d955e522e5ddbdf30a7d07404f14f7bd6ee45ecdaf5ad16807a695

  • SHA512

    f9ab90acd67be2256b26b70430bb2532c12a3f0a68754ee3c6606258646611fb0b789b55de0c18a32281bde9a50bae3fc226f01b561646801e4f5f00f17b17a0

  • SSDEEP

    3072:WAe+3aJpgWXTBuO/JFONMOTc0DCY91AaC/I2U:9B+pgUJJFOSOTc0DC+1JY8

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\uninstall.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:384

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nse4548.tmp\LangDLL.dll
    Filesize

    16KB

    MD5

    46ba3881f8b27f54a8d92d600e61ee7b

    SHA1

    15933b6ece85a6d45fd78ae499b445a3bc6d2d05

    SHA256

    4fca692a36f0c99e26b5bc7ef9db5269d2c1e21288184953898130fea9b1c4fc

    SHA512

    6f64d3cb4634ed51710f578667b92a429aa871a0a141092df3cf7e0134a0b145f802f91126f1ce43ddb4b9d6cc6fb875c9acec22eab0cec86a72dd916e1f9eb3

  • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
    Filesize

    153KB

    MD5

    2465c84f5fb9e6ce8ffe81c60bd13130

    SHA1

    b8aac13eadba39dbe637a6f1f91c65bc7b9a7ed1

    SHA256

    7993f70d54d955e522e5ddbdf30a7d07404f14f7bd6ee45ecdaf5ad16807a695

    SHA512

    f9ab90acd67be2256b26b70430bb2532c12a3f0a68754ee3c6606258646611fb0b789b55de0c18a32281bde9a50bae3fc226f01b561646801e4f5f00f17b17a0