Analysis

  • max time kernel
    21s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-02-2024 09:39

General

  • Target

    Uninstalr_Portable.exe

  • Size

    5.5MB

  • MD5

    55cb26504cec040de4d4a6bd430ce2de

  • SHA1

    2948e58ca9f3d31c076b2cc5c16d8dba71fd7bf4

  • SHA256

    abef6f1ed0b96268121c878a4d49705f80b59c2647f7149957240de13156bfc7

  • SHA512

    e57b865cf987b493cd3e8c1bd1a0b5e2ddcde18ca06fc625eedd98a592056a05fd5224876bb23704eff15bb4ff5af229b4bab15d46b63cdec9f4e6e09c725f54

  • SSDEEP

    98304:q2XAsLlOuP1JQSBeESX+Ho8FrT/28ylm0AmshxOwxSDCGOp7rgHXo3K:ZXLku0dESdsT/iRArWwnbp7x3K

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr_Portable.exe
    "C:\Users\Admin\AppData\Local\Temp\Uninstalr_Portable.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-AppxPackage -AllUsers | Out-File "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x1_240625015.tmp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c wmic product get InstallDate, InstallLocation, Name, Vendor, Version > "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x2_240625687.tmp"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic product get InstallDate, InstallLocation, Name, Vendor, Version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:908
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x1_240625015.tmp

    Filesize

    151KB

    MD5

    1fd0ae41d43e4e6b0c90f417c9cc05cd

    SHA1

    40dfa0bc3f5c3e9fd41697313ecd5526d020a78c

    SHA256

    2f21f1ff3306bd26adf78258e39d66143fda7f2186c54ab13663e9567af81154

    SHA512

    67a4e3d07c0bdfd5f15d3ef3aa416830019e28b9675dcbc62a462c1018d8e6e2c893b48ebc9e1debaedde33a50f9e4673d0ddb1536e05e6d4fbbd1c7f0d86dc5

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x2_240625687.tmp

    Filesize

    11KB

    MD5

    49c0c92b47180a5f02b2abbda28c26f3

    SHA1

    4c40c5318cd2e2e9b0d3c7050a8083a09dec508d

    SHA256

    f965c72278551485f144d31dd29808524521eda80b4c91730e8eefa057165a4b

    SHA512

    8ae5ff2bde7e59e609f5d88157b18c80e72c9ec9f454c75cf14b14e78be56432be0293d7b2a73e5beb238c9486aaf25ae8e8bce5ff4aabc6ff720c27ec8057c0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xsldzrtz.zdb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1220-33-0x0000000006210000-0x000000000622E000-memory.dmp

    Filesize

    120KB

  • memory/1220-5-0x0000000002470000-0x0000000002480000-memory.dmp

    Filesize

    64KB

  • memory/1220-6-0x0000000004F10000-0x000000000553A000-memory.dmp

    Filesize

    6.2MB

  • memory/1220-35-0x00000000075E0000-0x0000000007C5A000-memory.dmp

    Filesize

    6.5MB

  • memory/1220-7-0x0000000004D70000-0x0000000004D92000-memory.dmp

    Filesize

    136KB

  • memory/1220-36-0x0000000006FA0000-0x0000000006FBA000-memory.dmp

    Filesize

    104KB

  • memory/1220-9-0x00000000056B0000-0x0000000005716000-memory.dmp

    Filesize

    408KB

  • memory/1220-3-0x0000000072780000-0x0000000072F31000-memory.dmp

    Filesize

    7.7MB

  • memory/1220-18-0x0000000005720000-0x0000000005A77000-memory.dmp

    Filesize

    3.3MB

  • memory/1220-19-0x0000000005C30000-0x0000000005C4E000-memory.dmp

    Filesize

    120KB

  • memory/1220-20-0x0000000005C70000-0x0000000005CBC000-memory.dmp

    Filesize

    304KB

  • memory/1220-21-0x0000000002470000-0x0000000002480000-memory.dmp

    Filesize

    64KB

  • memory/1220-22-0x000000007F210000-0x000000007F220000-memory.dmp

    Filesize

    64KB

  • memory/1220-23-0x0000000006C00000-0x0000000006C34000-memory.dmp

    Filesize

    208KB

  • memory/1220-24-0x000000006EA50000-0x000000006EA9C000-memory.dmp

    Filesize

    304KB

  • memory/1220-34-0x0000000006C40000-0x0000000006CE4000-memory.dmp

    Filesize

    656KB

  • memory/1220-2-0x0000000002430000-0x0000000002466000-memory.dmp

    Filesize

    216KB

  • memory/1220-4-0x0000000002470000-0x0000000002480000-memory.dmp

    Filesize

    64KB

  • memory/1220-8-0x0000000005540000-0x00000000055A6000-memory.dmp

    Filesize

    408KB

  • memory/1220-37-0x0000000007020000-0x000000000703C000-memory.dmp

    Filesize

    112KB

  • memory/1220-38-0x0000000006220000-0x000000000622A000-memory.dmp

    Filesize

    40KB

  • memory/1220-39-0x0000000007210000-0x0000000007236000-memory.dmp

    Filesize

    152KB

  • memory/1220-45-0x0000000072780000-0x0000000072F31000-memory.dmp

    Filesize

    7.7MB

  • memory/3512-40-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-46-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-47-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-48-0x0000000002D80000-0x0000000002D81000-memory.dmp

    Filesize

    4KB

  • memory/3512-49-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-50-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-57-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-53-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-1-0x0000000002D80000-0x0000000002D81000-memory.dmp

    Filesize

    4KB

  • memory/3512-56-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-0-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB

  • memory/3512-58-0x0000000000400000-0x0000000002670000-memory.dmp

    Filesize

    34.4MB