Analysis

  • max time kernel
    16s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    28-07-2023 21:08

General

  • Target

    Uninstalr_Portable.exe

  • Size

    4.0MB

  • MD5

    a35881a67ec38f9bb4e33a8dbe013061

  • SHA1

    7e0c222a5429574b326e2fca275e9629f33e1801

  • SHA256

    297f90550fecab224d782ef73f1e2a777b70fcf2f90eb19460861a910e08b3b7

  • SHA512

    7f76e13addbcf381f32f634a61d560726812963aa374f2a5810d8f501168366f8c0d606e0200164654f821ca27bcc2ea80f3cc81393eb4c3868bfcd56fdb8133

  • SSDEEP

    98304:cJFjFiafJBZhaWQDXiWGUiJBUOXRpg324zzU:UPxfJBZhaWqXHUDozo

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr_Portable.exe
    "C:\Users\Admin\AppData\Local\Temp\Uninstalr_Portable.exe"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c winget list --accept-source-agreements > "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x2_259448804.tmp"
      2⤵
        PID:1764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-AppxPackage -AllUsers | Out-File "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x1_259449069.tmp"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2004-64-0x0000000074510000-0x0000000074ABB000-memory.dmp
      Filesize

      5.7MB

    • memory/2004-62-0x0000000002740000-0x0000000002780000-memory.dmp
      Filesize

      256KB

    • memory/2004-60-0x0000000074510000-0x0000000074ABB000-memory.dmp
      Filesize

      5.7MB

    • memory/2004-59-0x0000000074510000-0x0000000074ABB000-memory.dmp
      Filesize

      5.7MB

    • memory/2004-63-0x0000000002740000-0x0000000002780000-memory.dmp
      Filesize

      256KB

    • memory/2004-61-0x0000000002740000-0x0000000002780000-memory.dmp
      Filesize

      256KB

    • memory/2204-54-0x0000000000400000-0x00000000011C1000-memory.dmp
      Filesize

      13.8MB

    • memory/2204-55-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/2204-56-0x0000000004F10000-0x0000000004F20000-memory.dmp
      Filesize

      64KB

    • memory/2204-65-0x0000000000400000-0x00000000011C1000-memory.dmp
      Filesize

      13.8MB

    • memory/2204-66-0x0000000000400000-0x00000000011C1000-memory.dmp
      Filesize

      13.8MB

    • memory/2204-67-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/2204-68-0x0000000004F10000-0x0000000004F20000-memory.dmp
      Filesize

      64KB

    • memory/2204-69-0x0000000000400000-0x00000000011C1000-memory.dmp
      Filesize

      13.8MB

    • memory/2204-70-0x0000000000400000-0x00000000011C1000-memory.dmp
      Filesize

      13.8MB

    • memory/2204-71-0x0000000000400000-0x00000000011C1000-memory.dmp
      Filesize

      13.8MB