Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28/02/2024, 09:39

General

  • Target

    Uninstalr_Portable.exe

  • Size

    5.5MB

  • MD5

    55cb26504cec040de4d4a6bd430ce2de

  • SHA1

    2948e58ca9f3d31c076b2cc5c16d8dba71fd7bf4

  • SHA256

    abef6f1ed0b96268121c878a4d49705f80b59c2647f7149957240de13156bfc7

  • SHA512

    e57b865cf987b493cd3e8c1bd1a0b5e2ddcde18ca06fc625eedd98a592056a05fd5224876bb23704eff15bb4ff5af229b4bab15d46b63cdec9f4e6e09c725f54

  • SSDEEP

    98304:q2XAsLlOuP1JQSBeESX+Ho8FrT/28ylm0AmshxOwxSDCGOp7rgHXo3K:ZXLku0dESdsT/iRArWwnbp7x3K

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr_Portable.exe
    "C:\Users\Admin\AppData\Local\Temp\Uninstalr_Portable.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-AppxPackage -AllUsers | Out-File "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x1_259397760.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c wmic product get InstallDate, InstallLocation, Name, Vendor, Version > "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x2_259397807.tmp"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic product get InstallDate, InstallLocation, Name, Vendor, Version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x2_259397807.tmp

    Filesize

    14KB

    MD5

    a07b60f5b85dc7f90c27efbff5927847

    SHA1

    45afba7fb81c0755f9183fac07729bbb580b8dcb

    SHA256

    775450d3ca1ad0367e218d4e468b9d97a48a25e692b8e8510743302e23da64f9

    SHA512

    e2e766c93148ca261a6e1d7b5446c3a95e213384a3abaeccb8c762a19200b40339a6e18d7b382ba0522457c994533cb0612adc99c9ea39a7da8c7d8720e432f8

  • memory/2068-16-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2068-1-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2068-19-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/2068-18-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/2068-17-0x0000000006BF0000-0x0000000006C00000-memory.dmp

    Filesize

    64KB

  • memory/2068-0-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/2068-2-0x0000000006BF0000-0x0000000006C00000-memory.dmp

    Filesize

    64KB

  • memory/2068-15-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/2068-13-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/2068-14-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/2804-9-0x0000000073A70000-0x000000007401B000-memory.dmp

    Filesize

    5.7MB

  • memory/2804-8-0x00000000029D0000-0x0000000002A10000-memory.dmp

    Filesize

    256KB

  • memory/2804-7-0x0000000073A70000-0x000000007401B000-memory.dmp

    Filesize

    5.7MB

  • memory/2804-6-0x00000000029D0000-0x0000000002A10000-memory.dmp

    Filesize

    256KB

  • memory/2804-5-0x0000000073A70000-0x000000007401B000-memory.dmp

    Filesize

    5.7MB