Analysis

  • max time kernel
    130s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 07:28

General

  • Target

    Uninstall.exe

  • Size

    46KB

  • MD5

    a127e6118b9dd2f9d5a7cc4d697a0105

  • SHA1

    9ac17d4dcf0884ceafacf10c42209c0942dfe7a8

  • SHA256

    afc864cfce79b2a6add491a27ea672d958233ed7a97a2cbbce60100d2fa1e670

  • SHA512

    0e57d2856c02c55d477d9b3cc1d4bf5ffa3650d4b20be18b0a9e614d19143aee325c4cd92ff31bbddf6e93cd3ebeb47d8727de6e25faa366341cc71117122065

  • SSDEEP

    768:tnCHBjSfD0RDSjiN+WWrHcRtf55M4z54q+F5871mJMOUlNu0ZBA9U:MHFSfARDSW0HefHbmJZUlNu0bP

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\Uninstall.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3120

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsh3E63.tmp\System.dll
    Filesize

    10KB

    MD5

    4125926391466fdbe8a4730f2374b033

    SHA1

    fdd23034ada72d2537939ac6755d7f7c0e9b3f0e

    SHA256

    6692bd93bcd04146831652780c1170da79aa3784c3c070d95fb1580e339de6c5

    SHA512

    32a1cf96842454b3c3641316ee39051ae024bdce9e88ac236eadad531f2c0a08d46b77d525f7d994c9a5af4cc9a391d30ee92b9ec782b7fb9a42c76f0f52a008

  • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
    Filesize

    46KB

    MD5

    a127e6118b9dd2f9d5a7cc4d697a0105

    SHA1

    9ac17d4dcf0884ceafacf10c42209c0942dfe7a8

    SHA256

    afc864cfce79b2a6add491a27ea672d958233ed7a97a2cbbce60100d2fa1e670

    SHA512

    0e57d2856c02c55d477d9b3cc1d4bf5ffa3650d4b20be18b0a9e614d19143aee325c4cd92ff31bbddf6e93cd3ebeb47d8727de6e25faa366341cc71117122065