Analysis

  • max time kernel
    133s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 01:12

General

  • Target

    archive/update/Uninstall/unins000 — копия (9) — копия.exe

  • Size

    1.5MB

  • MD5

    3ab31d714c50ae078f9eaba7b2497191

  • SHA1

    45c5e807e459d95618c03a6ded9debe1d70013f3

  • SHA256

    4f1ad8d1547c95e51defcb129c5dcf2568c9735524ab3face5f0fafc5bcbc0eb

  • SHA512

    f89961fb914796b07da8f224317bb794f9cf0cc8b40e635823b0bb8a6713048c5b2de08e1c4e9dd4f81c6f579e3bc3551a9342ba34db9a6de1c0d6755ec140ae

  • SSDEEP

    24576:0H9/gqpQYze0XKvc4BYCsCS3D4kjiIUjyeyXEDq8UbVlc3GYgl4KvjKMrexLxB:cIEJxCWluyZ8UbMZz

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\archive\update\Uninstall\unins000 — копия (9) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\archive\update\Uninstall\unins000 — копия (9) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp
      "C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Users\Admin\AppData\Local\Temp\archive\update\Uninstall\unins000 — копия (9) — копия.exe" /FIRSTPHASEWND=$1001C2
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      PID:3416
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4256,i,1236064252342462940,13180713657498721890,262144 --variations-seed-version --mojo-platform-channel-handle=2808 /prefetch:8
    1⤵
      PID:3228

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp
      Filesize

      1.5MB

      MD5

      3ab31d714c50ae078f9eaba7b2497191

      SHA1

      45c5e807e459d95618c03a6ded9debe1d70013f3

      SHA256

      4f1ad8d1547c95e51defcb129c5dcf2568c9735524ab3face5f0fafc5bcbc0eb

      SHA512

      f89961fb914796b07da8f224317bb794f9cf0cc8b40e635823b0bb8a6713048c5b2de08e1c4e9dd4f81c6f579e3bc3551a9342ba34db9a6de1c0d6755ec140ae

    • memory/1044-0-0x0000000000870000-0x0000000000871000-memory.dmp
      Filesize

      4KB

    • memory/1044-11-0x0000000000400000-0x000000000057D000-memory.dmp
      Filesize

      1.5MB

    • memory/3416-8-0x0000000002500000-0x0000000002501000-memory.dmp
      Filesize

      4KB

    • memory/3416-12-0x0000000000400000-0x000000000057D000-memory.dmp
      Filesize

      1.5MB

    • memory/3416-15-0x0000000000400000-0x000000000057D000-memory.dmp
      Filesize

      1.5MB