Overview
overview
7Static
static
7Uninstalr_Setup.exe
windows7-x64
7Uninstalr_Setup.exe
windows10-2004-x64
7$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Uninstalr.exe
windows7-x64
7Uninstalr.exe
windows10-2004-x64
7Analysis
-
max time kernel
18s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 08:33
Behavioral task
behavioral1
Sample
Uninstalr_Setup.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Uninstalr_Setup.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Uninstalr.exe
Resource
win7-20240704-en
General
-
Target
Uninstalr.exe
-
Size
5.8MB
-
MD5
7fd25adf2e51606e9c44b26bf32335fa
-
SHA1
0859dae2b2a8b7a7ac68bed3d5ab7b49e94b7001
-
SHA256
60814f455b04e8bf9b5c19aada40fe6838c1ca5b2b6c1f1e5ece8f5479b2b84f
-
SHA512
ad59f77cc8b05fa2cde584b6b701b07719f6cc7d99be543f24b9759e5a65b3d2d789aa1baec1b093732ac47479c1544a251bac4ddf730b2e9df21cbcb08968aa
-
SSDEEP
98304:31ZG/7+Y+ueg2G8QtGp3XdHGZzqbTg2T5NQiBClc5QO8cdB/JUldokgNvvNdIc2J:310/7+YYBNtGZQTpIiBClo8cdB/JIo1a
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Uninstalr.exe -
resource yara_rule behavioral8/memory/3496-0-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-40-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-42-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-54-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-97-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-98-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-99-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-100-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-101-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-102-0x0000000000400000-0x000000000280D000-memory.dmp upx behavioral8/memory/3496-103-0x0000000000400000-0x000000000280D000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 4744 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Uninstalr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3496 Uninstalr.exe 3496 Uninstalr.exe 4744 powershell.exe 4744 powershell.exe 3496 Uninstalr.exe 3496 Uninstalr.exe 3496 Uninstalr.exe 3496 Uninstalr.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 4744 powershell.exe Token: SeIncreaseQuotaPrivilege 4572 WMIC.exe Token: SeSecurityPrivilege 4572 WMIC.exe Token: SeTakeOwnershipPrivilege 4572 WMIC.exe Token: SeLoadDriverPrivilege 4572 WMIC.exe Token: SeSystemProfilePrivilege 4572 WMIC.exe Token: SeSystemtimePrivilege 4572 WMIC.exe Token: SeProfSingleProcessPrivilege 4572 WMIC.exe Token: SeIncBasePriorityPrivilege 4572 WMIC.exe Token: SeCreatePagefilePrivilege 4572 WMIC.exe Token: SeBackupPrivilege 4572 WMIC.exe Token: SeRestorePrivilege 4572 WMIC.exe Token: SeShutdownPrivilege 4572 WMIC.exe Token: SeDebugPrivilege 4572 WMIC.exe Token: SeSystemEnvironmentPrivilege 4572 WMIC.exe Token: SeRemoteShutdownPrivilege 4572 WMIC.exe Token: SeUndockPrivilege 4572 WMIC.exe Token: SeManageVolumePrivilege 4572 WMIC.exe Token: 33 4572 WMIC.exe Token: 34 4572 WMIC.exe Token: 35 4572 WMIC.exe Token: 36 4572 WMIC.exe Token: SeIncreaseQuotaPrivilege 4572 WMIC.exe Token: SeSecurityPrivilege 4572 WMIC.exe Token: SeTakeOwnershipPrivilege 4572 WMIC.exe Token: SeLoadDriverPrivilege 4572 WMIC.exe Token: SeSystemProfilePrivilege 4572 WMIC.exe Token: SeSystemtimePrivilege 4572 WMIC.exe Token: SeProfSingleProcessPrivilege 4572 WMIC.exe Token: SeIncBasePriorityPrivilege 4572 WMIC.exe Token: SeCreatePagefilePrivilege 4572 WMIC.exe Token: SeBackupPrivilege 4572 WMIC.exe Token: SeRestorePrivilege 4572 WMIC.exe Token: SeShutdownPrivilege 4572 WMIC.exe Token: SeDebugPrivilege 4572 WMIC.exe Token: SeSystemEnvironmentPrivilege 4572 WMIC.exe Token: SeRemoteShutdownPrivilege 4572 WMIC.exe Token: SeUndockPrivilege 4572 WMIC.exe Token: SeManageVolumePrivilege 4572 WMIC.exe Token: 33 4572 WMIC.exe Token: 34 4572 WMIC.exe Token: 35 4572 WMIC.exe Token: 36 4572 WMIC.exe Token: SeSecurityPrivilege 2708 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3496 Uninstalr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3496 Uninstalr.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3496 wrote to memory of 4744 3496 Uninstalr.exe 86 PID 3496 wrote to memory of 4744 3496 Uninstalr.exe 86 PID 3496 wrote to memory of 4744 3496 Uninstalr.exe 86 PID 3496 wrote to memory of 1064 3496 Uninstalr.exe 92 PID 3496 wrote to memory of 1064 3496 Uninstalr.exe 92 PID 3496 wrote to memory of 1064 3496 Uninstalr.exe 92 PID 1064 wrote to memory of 4572 1064 cmd.exe 94 PID 1064 wrote to memory of 4572 1064 cmd.exe 94 PID 1064 wrote to memory of 4572 1064 cmd.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Uninstalr.exe"C:\Users\Admin\AppData\Local\Temp\Uninstalr.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-AppxPackage -AllUsers | Out-File "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x1_240624703.tmp"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic product get InstallDate, InstallLocation, Name, Vendor, Version > "C:\Users\Admin\AppData\Local\Temp\Uninstalr_can_delete_x2_240626828.tmp"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic product get InstallDate, InstallLocation, Name, Vendor, Version3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD54818ce28ce15e8d5d9703c66bda79e2f
SHA130fe84b8d559cff11eafa2957dd5667952e93889
SHA256852999ef54f51ba16c1565d70f3ee846bc0d71405ba3677c1ee889d48e5b9577
SHA51231363f77220fe483b46f7bc0bf477c4219eede827e14fa5cad6e9d0016cf315f169f32a73df061326d71d0ebe33523173ed28b38970a019d190dbf109e69b000
-
Filesize
154KB
MD59402e3c99a3d4f7c4366190b2ba149f9
SHA17d84d0a354a70e183b8e33aeb35b7461e3a862a0
SHA25663dfe1cd8936239a1a7d0725a0d80d6217a892d55f72a0ef323d48175ad68395
SHA5123738ed7abd101d27d5849c4695d554c54895c55e60e99430b08b880c5eb6355624a2e866c9731cb37ab47aadc5c2942c600340ba3430cc4664625a8c41d81dc6
-
Filesize
12KB
MD5ad3f6d0eedaac5c71f414bb49d35f1e2
SHA14925eabac0ca1215fa64c3abcf6c7bf3c9027997
SHA2567c5a50f0ca74bef5f17badeb670eaa12a74bd89a962ed556ee5a1c577747733b
SHA512bdb738192d54696a32fcab77685259a423e2d97c5d5145dc444929c23212adbdcc38ebc7c320948e69c7b7a6d8b687ecb0d1b1757155a5fecd2319fb478587ba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82