Analysis

  • max time kernel
    18s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2024 08:33

General

  • Target

    Uninstalr.exe

  • Size

    5.8MB

  • MD5

    7fd25adf2e51606e9c44b26bf32335fa

  • SHA1

    0859dae2b2a8b7a7ac68bed3d5ab7b49e94b7001

  • SHA256

    60814f455b04e8bf9b5c19aada40fe6838c1ca5b2b6c1f1e5ece8f5479b2b84f

  • SHA512

    ad59f77cc8b05fa2cde584b6b701b07719f6cc7d99be543f24b9759e5a65b3d2d789aa1baec1b093732ac47479c1544a251bac4ddf730b2e9df21cbcb08968aa

  • SSDEEP

    98304:31ZG/7+Y+ueg2G8QtGp3XdHGZzqbTg2T5NQiBClc5QO8cdB/JUldokgNvvNdIc2J:310/7+YYBNtGZQTpIiBClo8cdB/JIo1a

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr.exe
    "C:\Users\Admin\AppData\Local\Temp\Uninstalr.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-AppxPackage -AllUsers | Out-File "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x1_240624703.tmp"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4744
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c wmic product get InstallDate, InstallLocation, Name, Vendor, Version > "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x2_240626828.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic product get InstallDate, InstallLocation, Name, Vendor, Version
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:4572
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr.dat

    Filesize

    150B

    MD5

    4818ce28ce15e8d5d9703c66bda79e2f

    SHA1

    30fe84b8d559cff11eafa2957dd5667952e93889

    SHA256

    852999ef54f51ba16c1565d70f3ee846bc0d71405ba3677c1ee889d48e5b9577

    SHA512

    31363f77220fe483b46f7bc0bf477c4219eede827e14fa5cad6e9d0016cf315f169f32a73df061326d71d0ebe33523173ed28b38970a019d190dbf109e69b000

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x1_240624703.tmp

    Filesize

    154KB

    MD5

    9402e3c99a3d4f7c4366190b2ba149f9

    SHA1

    7d84d0a354a70e183b8e33aeb35b7461e3a862a0

    SHA256

    63dfe1cd8936239a1a7d0725a0d80d6217a892d55f72a0ef323d48175ad68395

    SHA512

    3738ed7abd101d27d5849c4695d554c54895c55e60e99430b08b880c5eb6355624a2e866c9731cb37ab47aadc5c2942c600340ba3430cc4664625a8c41d81dc6

  • C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x2_240626828.tmp

    Filesize

    12KB

    MD5

    ad3f6d0eedaac5c71f414bb49d35f1e2

    SHA1

    4925eabac0ca1215fa64c3abcf6c7bf3c9027997

    SHA256

    7c5a50f0ca74bef5f17badeb670eaa12a74bd89a962ed556ee5a1c577747733b

    SHA512

    bdb738192d54696a32fcab77685259a423e2d97c5d5145dc444929c23212adbdcc38ebc7c320948e69c7b7a6d8b687ecb0d1b1757155a5fecd2319fb478587ba

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5gm5lyc4.ixs.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3496-54-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-102-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-103-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-101-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-100-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-99-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-0-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-98-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-97-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-1-0x0000000002E00000-0x0000000002E01000-memory.dmp

    Filesize

    4KB

  • memory/3496-42-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-40-0x0000000000400000-0x000000000280D000-memory.dmp

    Filesize

    36.1MB

  • memory/3496-41-0x0000000002E00000-0x0000000002E01000-memory.dmp

    Filesize

    4KB

  • memory/4744-7-0x0000000005720000-0x0000000005742000-memory.dmp

    Filesize

    136KB

  • memory/4744-48-0x0000000072140000-0x00000000728F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4744-35-0x0000000008140000-0x00000000087BA000-memory.dmp

    Filesize

    6.5MB

  • memory/4744-38-0x0000000006D00000-0x0000000006D0A000-memory.dmp

    Filesize

    40KB

  • memory/4744-34-0x00000000076D0000-0x0000000007773000-memory.dmp

    Filesize

    652KB

  • memory/4744-5-0x0000000005970000-0x0000000005F98000-memory.dmp

    Filesize

    6.2MB

  • memory/4744-33-0x0000000006CF0000-0x0000000006D0E000-memory.dmp

    Filesize

    120KB

  • memory/4744-23-0x000000006E9D0000-0x000000006EA1C000-memory.dmp

    Filesize

    304KB

  • memory/4744-22-0x0000000006CB0000-0x0000000006CE2000-memory.dmp

    Filesize

    200KB

  • memory/4744-45-0x000000007214E000-0x000000007214F000-memory.dmp

    Filesize

    4KB

  • memory/4744-47-0x0000000072140000-0x00000000728F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4744-36-0x0000000007830000-0x000000000784A000-memory.dmp

    Filesize

    104KB

  • memory/4744-3-0x0000000002DC0000-0x0000000002DF6000-memory.dmp

    Filesize

    216KB

  • memory/4744-2-0x000000007214E000-0x000000007214F000-memory.dmp

    Filesize

    4KB

  • memory/4744-4-0x0000000072140000-0x00000000728F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4744-21-0x0000000006720000-0x000000000676C000-memory.dmp

    Filesize

    304KB

  • memory/4744-20-0x00000000066E0000-0x00000000066FE000-memory.dmp

    Filesize

    120KB

  • memory/4744-19-0x0000000006120000-0x0000000006474000-memory.dmp

    Filesize

    3.3MB

  • memory/4744-9-0x00000000060B0000-0x0000000006116000-memory.dmp

    Filesize

    408KB

  • memory/4744-8-0x0000000006040000-0x00000000060A6000-memory.dmp

    Filesize

    408KB

  • memory/4744-6-0x0000000072140000-0x00000000728F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4744-39-0x0000000007CA0000-0x0000000007CC6000-memory.dmp

    Filesize

    152KB

  • memory/4744-37-0x0000000007AC0000-0x0000000007AD6000-memory.dmp

    Filesize

    88KB