Analysis

  • max time kernel
    125s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:51

General

  • Target

    Uninstall.exe

  • Size

    53KB

  • MD5

    2a6c7a4130c659029ff5ccedb7f94c2b

  • SHA1

    17e6f9288fcfdf8810f70a8aba5a939eff3a973c

  • SHA256

    514b76cfd9050f937c45bfd3c9c9f85c2c7be84e2f275af0c8a781e143cb6c39

  • SHA512

    7ed874cb0f3c0a4458e5158b1f11f70ae16ce3fcfd057da9a2f192542267576eef7a22b93909cad0c067e9b0f56dfe1039d97bc01b734f4686f57d65cbc3a2d7

  • SSDEEP

    1536:grsKlcypDv17knJGq90D2YzIIgdLeAyN0mJk:usKWy9v17kwBD2YzIIceASJk

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\Uninstall.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Executes dropped EXE
      PID:3688
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3596,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=4336 /prefetch:8
    1⤵
      PID:4128

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      Filesize

      53KB

      MD5

      2a6c7a4130c659029ff5ccedb7f94c2b

      SHA1

      17e6f9288fcfdf8810f70a8aba5a939eff3a973c

      SHA256

      514b76cfd9050f937c45bfd3c9c9f85c2c7be84e2f275af0c8a781e143cb6c39

      SHA512

      7ed874cb0f3c0a4458e5158b1f11f70ae16ce3fcfd057da9a2f192542267576eef7a22b93909cad0c067e9b0f56dfe1039d97bc01b734f4686f57d65cbc3a2d7