Analysis

  • max time kernel
    112s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 07:30

General

  • Target

    $R1/$_1_/Uninstall.exe

  • Size

    194KB

  • MD5

    a7c8756c56e5a841b91da9d02e769f36

  • SHA1

    2ac01ffff9f107f67c701c11a3c89506765689ce

  • SHA256

    63aca71fc4d483663571e7fd733747a9c7afc527aba7cf3b7ccbbe8292aafb69

  • SHA512

    45e224f1c64aa70af39e59f8e2a5ad500d4bf1f9fa9156b0a6626b7737a43237c84562519a5694fe6db3b9696457ab2774fe9bc8bde5fba85fa9612eede969fd

  • SSDEEP

    3072:i5BuYAVrgUCPnSA44444444444444444444444NoPAZ4444444444444yZ6NdraL:i50gUC6fPZ6NdGbOV1pZR4xjXiV2

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R1\$_1_\Uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\$R1\$_1_\Uninstall.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\$R1\$_1_\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:5096
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3224 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:460

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsqFABC.tmp\System.dll
      Filesize

      11KB

      MD5

      bf712f32249029466fa86756f5546950

      SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

      SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

      SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • C:\Users\Admin\AppData\Local\Temp\nsqFABC.tmp\UAC.dll
      Filesize

      13KB

      MD5

      a88baad3461d2e9928a15753b1d93fd7

      SHA1

      bb826e35264968bbc3b981d8430ac55df1e6d4a6

      SHA256

      c5ab2926c268257122d0342739e73573d7eeda34c861bc7a68a02cbc69bd41af

      SHA512

      5edcf46680716930da7fd1a41b8b0426f057cf4becefb3ee84798ec8b449726afb822fb626c4942036a1ae3bb937184d1f71d0e45075abb5bf167f5d833df43a

    • C:\Users\Admin\AppData\Local\Temp\nsqFABC.tmp\apphelp.dll
      Filesize

      1.9MB

      MD5

      fe83bf8c380b208bd7738ac0d5645962

      SHA1

      fd83745c0f286d9b2b43316ac9ee1d14459b47f9

      SHA256

      3f6b1e16842b9ac03cf2aa285ce812d1c526f610854b7e110ac1b4625d55ecf6

      SHA512

      217df4fdf9e9e3c4b525d00c7c680fc77c63a52817c53b59e5f786eda68b766a8068e44c04c74dc8e695711051d59097c4c2b35e9f1eace38a5cec4e7530b2d3

    • C:\Users\Admin\AppData\Local\Temp\nsqFABC.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

      SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

      SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

      SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • C:\Users\Admin\AppData\Local\Temp\nsqFABC.tmp\registry.dll
      Filesize

      24KB

      MD5

      2b7007ed0262ca02ef69d8990815cbeb

      SHA1

      2eabe4f755213666dbbbde024a5235ddde02b47f

      SHA256

      0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

      SHA512

      aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      Filesize

      194KB

      MD5

      a7c8756c56e5a841b91da9d02e769f36

      SHA1

      2ac01ffff9f107f67c701c11a3c89506765689ce

      SHA256

      63aca71fc4d483663571e7fd733747a9c7afc527aba7cf3b7ccbbe8292aafb69

      SHA512

      45e224f1c64aa70af39e59f8e2a5ad500d4bf1f9fa9156b0a6626b7737a43237c84562519a5694fe6db3b9696457ab2774fe9bc8bde5fba85fa9612eede969fd

    • memory/5096-15-0x00000000030C0000-0x0000000003119000-memory.dmp
      Filesize

      356KB