Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 06:18

General

  • Target

    $R1/$_1_/Uninstall.exe

  • Size

    505KB

  • MD5

    928add37b4bf01fab733ca156e10762c

  • SHA1

    f10598e2bc14c7043caa99fd81b8f4c91e5a55da

  • SHA256

    0b833e16c7156ae7d13ed37b0d92cd83067f698ede7f350f457ea8ae2ec817f6

  • SHA512

    f1b56e56359cd474473236db768c6d16071babc762de889df14092e5eea5530bbd38a14c293dee36d8db51c814307314859379e166911f77c52df1a23531d5d9

  • SSDEEP

    6144:r50gUCBmyti5ELY4jurdS5SbOV1p7VulOCkqW:d0gtmwO4SrdS2OV1p7klO8W

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R1\$_1_\Uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\$R1\$_1_\Uninstall.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\$R1\$_1_\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nso8B9.tmp\apphelp.dll
    Filesize

    1.8MB

    MD5

    3951fb5de2e2d4329100a9687091f5b7

    SHA1

    4f7ceda872f7be5926509df521afee159c9135b4

    SHA256

    a098a5db545f2429a2c8caaed482afe553720cafe785da57fdd6d46479047ea7

    SHA512

    7d3ea57c8c1986036a5ace35eb5076f7c96c796f447e39a7ae3040e71eb0596df56dcf0376bd4fd51360b750f0c38c962970584979bd01794b642e483d5020b7

  • \Users\Admin\AppData\Local\Temp\nso8B9.tmp\System.dll
    Filesize

    11KB

    MD5

    bf712f32249029466fa86756f5546950

    SHA1

    75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    SHA256

    7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    SHA512

    13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

  • \Users\Admin\AppData\Local\Temp\nso8B9.tmp\UAC.dll
    Filesize

    13KB

    MD5

    a88baad3461d2e9928a15753b1d93fd7

    SHA1

    bb826e35264968bbc3b981d8430ac55df1e6d4a6

    SHA256

    c5ab2926c268257122d0342739e73573d7eeda34c861bc7a68a02cbc69bd41af

    SHA512

    5edcf46680716930da7fd1a41b8b0426f057cf4becefb3ee84798ec8b449726afb822fb626c4942036a1ae3bb937184d1f71d0e45075abb5bf167f5d833df43a

  • \Users\Admin\AppData\Local\Temp\nso8B9.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    4ccc4a742d4423f2f0ed744fd9c81f63

    SHA1

    704f00a1acc327fd879cf75fc90d0b8f927c36bc

    SHA256

    416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    SHA512

    790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

  • \Users\Admin\AppData\Local\Temp\nso8B9.tmp\registry.dll
    Filesize

    24KB

    MD5

    2b7007ed0262ca02ef69d8990815cbeb

    SHA1

    2eabe4f755213666dbbbde024a5235ddde02b47f

    SHA256

    0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

    SHA512

    aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

  • \Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
    Filesize

    505KB

    MD5

    928add37b4bf01fab733ca156e10762c

    SHA1

    f10598e2bc14c7043caa99fd81b8f4c91e5a55da

    SHA256

    0b833e16c7156ae7d13ed37b0d92cd83067f698ede7f350f457ea8ae2ec817f6

    SHA512

    f1b56e56359cd474473236db768c6d16071babc762de889df14092e5eea5530bbd38a14c293dee36d8db51c814307314859379e166911f77c52df1a23531d5d9

  • memory/1828-16-0x0000000002D00000-0x0000000002D59000-memory.dmp
    Filesize

    356KB