Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 08:33

General

  • Target

    $PLUGINSDIR/uninstall.exe

  • Size

    8.1MB

  • MD5

    b73940b9b108c8196600617a7f734d64

  • SHA1

    f70aee50bcd93db0180ac0969126562882934bd4

  • SHA256

    5bd33a6ba5e012c3e6f8ccc5ab322728d5df31e9e7b74daaf327aa54fc95028f

  • SHA512

    ebd98143c766b12e12198ce8b310423cd6e4e638fca809afb006ff5953f65ee820b7140264bc93cbfe2f6015d4e00f26b696e7773ee55ad6da67baf5d973cc02

  • SSDEEP

    196608:+l18/QDobE0TSkJzTtpQF6ZBPTS8y5BFwGIR6ip2eyWzi+8LX+1ZxWj:+H8/1EglTvS+S897pgGiNLeZxG

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\uninstall.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\uninstall.exe
      "C:\Users\Admin\AppData\Local\Temp\uninstall.exe" "av:1.0.1" "gv:1.0.1.1" "gs:Official-com" "gi:UA-85655135-28" "an:DroidKit" "c:iMobie"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2428

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nst511E.tmp\GoogleTracingLib.dll
    Filesize

    36KB

    MD5

    d8fca35ff95fe00a7174177181f8bd13

    SHA1

    fbafea4d2790dd2c0d022dfb08ded91de7f5265e

    SHA256

    ad873f1e51e6d033e5507235ec735957256ebeeb0d3f22aa0b57bb4bd0846e4c

    SHA512

    eb530b10f137cb0cdfdcd2c11fd9f50f774e0ce44e9d2da3e755f6a6df24fe6e7525c27b109e3e68e9d3e49a889937a22f4d9d78703b1055a83b8a58808a58ba

  • C:\Users\Admin\AppData\Local\Temp\nst511E.tmp\SkinBtn.dll
    Filesize

    4KB

    MD5

    29818862640ac659ce520c9c64e63e9e

    SHA1

    485e1e6cc552fa4f05fb767043b1e7c9eb80be64

    SHA256

    e96afa894a995a6097a405df76155a7a39962ff6cae7a59d89a25e5a34ab9eeb

    SHA512

    ebb94eb21e060fb90ec9c86787eada42c7c9e1e7628ea4b16d3c7b414f554a94d5e4f4abe0e4ee30fddf4f904fd3002770a9b967fbd0feeca353e21079777057

  • C:\Users\Admin\AppData\Local\Temp\nst511E.tmp\System.dll
    Filesize

    11KB

    MD5

    ca332bb753b0775d5e806e236ddcec55

    SHA1

    f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

    SHA256

    df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

    SHA512

    2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

  • C:\Users\Admin\AppData\Local\Temp\nst511E.tmp\nsProcess.dll
    Filesize

    4KB

    MD5

    f0438a894f3a7e01a4aae8d1b5dd0289

    SHA1

    b058e3fcfb7b550041da16bf10d8837024c38bf6

    SHA256

    30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    SHA512

    f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

  • C:\Users\Admin\AppData\Local\Temp\nst511E.tmp\un.exe
    Filesize

    7.4MB

    MD5

    839640ba4c87b4a0fbd4d81fc54f8f51

    SHA1

    0fdf3cf3685de715f8206400a232bf389ce319d6

    SHA256

    58b8642b2665efde3974c18c2613b6e27dcf31fbb4b048339f93b2019c26d6df

    SHA512

    14b97fd80c8b58422949b9d8db2660e93c6ee7c41873e8388cc9b62396e791f346346465527088a50a58d6d9a358e21a8652a0934149dd6ed3947841a7e59354

  • memory/2428-81-0x0000000007160000-0x0000000007180000-memory.dmp
    Filesize

    128KB

  • memory/2428-83-0x0000000007C40000-0x0000000007C48000-memory.dmp
    Filesize

    32KB

  • memory/2428-78-0x00000000060C0000-0x00000000060D0000-memory.dmp
    Filesize

    64KB

  • memory/2428-79-0x0000000006140000-0x00000000061A6000-memory.dmp
    Filesize

    408KB

  • memory/2428-80-0x0000000006FD0000-0x000000000702A000-memory.dmp
    Filesize

    360KB

  • memory/2428-77-0x0000000000E80000-0x00000000015F4000-memory.dmp
    Filesize

    7.5MB

  • memory/2428-82-0x00000000075B0000-0x0000000007904000-memory.dmp
    Filesize

    3.3MB

  • memory/2428-76-0x0000000075300000-0x0000000075AB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2428-84-0x00000000060C0000-0x00000000060D0000-memory.dmp
    Filesize

    64KB

  • memory/2428-85-0x000000000A210000-0x000000000A218000-memory.dmp
    Filesize

    32KB

  • memory/2428-86-0x00000000072B0000-0x00000000072E8000-memory.dmp
    Filesize

    224KB

  • memory/2428-87-0x0000000007290000-0x000000000729E000-memory.dmp
    Filesize

    56KB

  • memory/2428-88-0x0000000075300000-0x0000000075AB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2428-89-0x00000000060C0000-0x00000000060D0000-memory.dmp
    Filesize

    64KB

  • memory/2428-90-0x00000000060C0000-0x00000000060D0000-memory.dmp
    Filesize

    64KB