Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2024 17:44

General

  • Target

    $PLUGINSDIR/uninstall.exe

  • Size

    8.1MB

  • MD5

    b73940b9b108c8196600617a7f734d64

  • SHA1

    f70aee50bcd93db0180ac0969126562882934bd4

  • SHA256

    5bd33a6ba5e012c3e6f8ccc5ab322728d5df31e9e7b74daaf327aa54fc95028f

  • SHA512

    ebd98143c766b12e12198ce8b310423cd6e4e638fca809afb006ff5953f65ee820b7140264bc93cbfe2f6015d4e00f26b696e7773ee55ad6da67baf5d973cc02

  • SSDEEP

    196608:+l18/QDobE0TSkJzTtpQF6ZBPTS8y5BFwGIR6ip2eyWzi+8LX+1ZxWj:+H8/1EglTvS+S897pgGiNLeZxG

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\uninstall.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\uninstall.exe
      "C:\Users\Admin\AppData\Local\Temp\uninstall.exe" "av:1.0.1" "gv:1.0.1.1" "gs:Official-com" "gi:UA-85655135-28" "an:DroidKit" "c:iMobie"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsd93B8.tmp\GoogleTracingLib.dll
    Filesize

    36KB

    MD5

    d8fca35ff95fe00a7174177181f8bd13

    SHA1

    fbafea4d2790dd2c0d022dfb08ded91de7f5265e

    SHA256

    ad873f1e51e6d033e5507235ec735957256ebeeb0d3f22aa0b57bb4bd0846e4c

    SHA512

    eb530b10f137cb0cdfdcd2c11fd9f50f774e0ce44e9d2da3e755f6a6df24fe6e7525c27b109e3e68e9d3e49a889937a22f4d9d78703b1055a83b8a58808a58ba

  • C:\Users\Admin\AppData\Local\Temp\nsd93B8.tmp\nsProcess.dll
    Filesize

    4KB

    MD5

    f0438a894f3a7e01a4aae8d1b5dd0289

    SHA1

    b058e3fcfb7b550041da16bf10d8837024c38bf6

    SHA256

    30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    SHA512

    f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

  • C:\Users\Admin\AppData\Local\Temp\nsd93B8.tmp\un.exe
    Filesize

    15KB

    MD5

    de19ec3c0bb7d8c1262b6a5eeb4a38b9

    SHA1

    47ae4578fa185a08b91d92cf46e462879ddfbc73

    SHA256

    07a48b985066af94ab7c0373ac28dbec1ec98fefb9af906102fb961c79b0f61e

    SHA512

    13f213dcab32088da050dc7cfcbeeb3ae60765df9ca343ef71e24e7c1042a3568d0b7e916496f4eb6fc1dc15ac0eaf59332df8154aaf9a53af6a236038f6b95e

  • C:\Users\Admin\AppData\Local\Temp\uninstall.exe
    Filesize

    4.1MB

    MD5

    d4ac6f49c3248e75ed70df3fb6e6ef7f

    SHA1

    10d745cca5e24c96f0677482d403e617e4021262

    SHA256

    507e0a2eccd0a9bff656776332639e63875f9ff1f4415471059c594aabb04217

    SHA512

    2a506b6c6d01f3684520903cfed86d4e46c55faea1a05bcfb0e5fceac3439bba52c272bcb5f2e4e1b47a0035c88ac80e0330bb85bb0610be339a90fa01a4dc53

  • C:\Users\Admin\AppData\Local\Temp\uninstall.exe
    Filesize

    4.4MB

    MD5

    2d53d7d1fe60785ed89de15e86f036f1

    SHA1

    ae441457c64d3e5f6973b18722cf96ebf8aa5f36

    SHA256

    5636edb729aa0fb266b9d375d7b5776f7aab955d9c9c329267fbda475d658d00

    SHA512

    e667f6fadde031ca762b5816975d89f509903a1202fbef35cd31b1a6f5cd64a87c2bd75c860a40f5d4518caea3d70a1876ea4ab9daef9c53cfd9d8bd88913758

  • \Users\Admin\AppData\Local\Temp\nsd93B8.tmp\SkinBtn.dll
    Filesize

    4KB

    MD5

    29818862640ac659ce520c9c64e63e9e

    SHA1

    485e1e6cc552fa4f05fb767043b1e7c9eb80be64

    SHA256

    e96afa894a995a6097a405df76155a7a39962ff6cae7a59d89a25e5a34ab9eeb

    SHA512

    ebb94eb21e060fb90ec9c86787eada42c7c9e1e7628ea4b16d3c7b414f554a94d5e4f4abe0e4ee30fddf4f904fd3002770a9b967fbd0feeca353e21079777057

  • \Users\Admin\AppData\Local\Temp\nsd93B8.tmp\System.dll
    Filesize

    11KB

    MD5

    ca332bb753b0775d5e806e236ddcec55

    SHA1

    f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

    SHA256

    df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

    SHA512

    2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

  • \Users\Admin\AppData\Local\Temp\uninstall.exe
    Filesize

    3.8MB

    MD5

    c71402b60850ebd7b8708ccc531695df

    SHA1

    826384437ac0130fa5a7fc4246b020fd482d96f9

    SHA256

    201a51cf072a46ec2f39674df25cfdf8dc865adef37d30d369d4c67e5f620d35

    SHA512

    f9a7abd94efd6dcd5095ca152a32266a27be483db78ec7c696ed53de6c98cb5e477ef0aa73e8978426c267a9e9fd5f4f2223ff1ecda2bf208bdf4a520c0d8444

  • memory/2168-44-0x00000000025C0000-0x00000000025C1000-memory.dmp
    Filesize

    4KB

  • memory/2560-70-0x0000000005430000-0x0000000005470000-memory.dmp
    Filesize

    256KB

  • memory/2560-69-0x0000000000B60000-0x00000000012D4000-memory.dmp
    Filesize

    7.5MB

  • memory/2560-68-0x0000000073D20000-0x000000007440E000-memory.dmp
    Filesize

    6.9MB

  • memory/2560-71-0x0000000005430000-0x0000000005470000-memory.dmp
    Filesize

    256KB

  • memory/2560-72-0x00000000006E0000-0x00000000006EA000-memory.dmp
    Filesize

    40KB

  • memory/2560-73-0x00000000006E0000-0x00000000006EA000-memory.dmp
    Filesize

    40KB

  • memory/2560-74-0x0000000004CD0000-0x0000000004D2A000-memory.dmp
    Filesize

    360KB

  • memory/2560-75-0x0000000073D20000-0x000000007440E000-memory.dmp
    Filesize

    6.9MB

  • memory/2560-76-0x0000000005430000-0x0000000005470000-memory.dmp
    Filesize

    256KB

  • memory/2560-77-0x00000000006E0000-0x00000000006EA000-memory.dmp
    Filesize

    40KB