Analysis

  • max time kernel
    90s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 06:06

General

  • Target

    SAMPUninstall.exe

  • Size

    56KB

  • MD5

    bffa504cd63305418858b150faa8f408

  • SHA1

    86886fd2378aa33935cf684f056454859713aed4

  • SHA256

    d00f8bf2eaa1994b0064d7b14fc987b0aab9b3c440a4177257ee2d3217fe6d3b

  • SHA512

    6b8958a4ccffce02ba8e4390f66121a02116e2b2ef9c4baa2eea62b8acfe380d0c0dd5e773f83b7062467a34019612d3f8a531e1a4ffcefb769de964cbf02019

  • SSDEEP

    1536:HLXB65939tY6HBg4sXJOgdLeAyN/dIM6su:HLk395hYXJOceAlMM

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SAMPUninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\SAMPUninstall.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nssA605.tmp\InstallOptions.dll
    Filesize

    14KB

    MD5

    325b008aec81e5aaa57096f05d4212b5

    SHA1

    27a2d89747a20305b6518438eff5b9f57f7df5c3

    SHA256

    c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b

    SHA512

    18362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf

  • C:\Users\Admin\AppData\Local\Temp\nssA605.tmp\ioSpecial.ini
    Filesize

    538B

    MD5

    dfb7e7195499de8ffef7cdc8bc674602

    SHA1

    de439c8d0d8a5c32a1dce87ccc36cd44d8c1964f

    SHA256

    3740709e00dbfbe56880055fbce6aafc86568451b468c40e1eab56e11a512134

    SHA512

    578e3079a01e15e0c3888bdb4dc24c1f761eabefb752241dcdcaae36042905867610cdb27519942584dd64ab3db14360c1631c726e429cbd48f547abc5d741da

  • C:\Users\Admin\AppData\Local\Temp\nssA605.tmp\ioSpecial.ini
    Filesize

    579B

    MD5

    70ec4b19b66f3dd4c5b1a44bf03d0cd8

    SHA1

    507cf95a63eafca980d4ff19c3e23b43bcb79dbd

    SHA256

    ebd9134fce140daee3af5c6638c844766d4a0e60cc898258f1c696707ae3a316

    SHA512

    747e545e0c03a7ff3d4d7c4523d65e0be51a2acca68f231995196c3046e994c681d70353ee00831f5378500bc2e736044ac675edcb50324c4d720b904d8f0692

  • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
    Filesize

    56KB

    MD5

    bffa504cd63305418858b150faa8f408

    SHA1

    86886fd2378aa33935cf684f056454859713aed4

    SHA256

    d00f8bf2eaa1994b0064d7b14fc987b0aab9b3c440a4177257ee2d3217fe6d3b

    SHA512

    6b8958a4ccffce02ba8e4390f66121a02116e2b2ef9c4baa2eea62b8acfe380d0c0dd5e773f83b7062467a34019612d3f8a531e1a4ffcefb769de964cbf02019