analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

uninstall.exe

Full analysis: https://app.any.run/tasks/53814e12-fe8b-4073-906c-f9d493513ca6
Verdict: Malicious activity
Analysis date: January 15, 2022, 03:26:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

1B4652E39C464798C59142E103999AEE

SHA1:

8B44ED4666F0B3F041F03D85C6C17526D9B468C4

SHA256:

6F50011238B298C183DE6AA86A66AF93E44A228BBEFC0DF76D13DAAA7073B1D2

SSDEEP:

98304:zu+/ipBOyRpvOPssgnIAbMJQeG2VKsmE6gpRdvbPtD5Iq4YuOSkQH90SMVHQkaOl:C+K6EBuHAilT3hhD5T4Y/QH90SMJFFbz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
    • Loads dropped or rewritten executable

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
  • SUSPICIOUS

    • Checks supported languages

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
    • Reads the computer name

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
    • Reads CPU info

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
    • Reads Environment values

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
    • Executable content was dropped or overwritten

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
    • Drops a file that was compiled in debug mode

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
    • Starts application with an unusual extension

      • uninstall.exe (PID: 2760)
    • Starts itself from another location

      • uninstall.exe (PID: 2760)
    • Drops a file with too old compile date

      • uninstall.exe (PID: 2760)
      • _uninstall2760.000 (PID: 2372)
  • INFO

    • Checks supported languages

      • explorer.exe (PID: 3360)
    • Reads the computer name

      • explorer.exe (PID: 3360)
    • Manual execution by user

      • explorer.exe (PID: 3360)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (48.1)
.exe | Win32 Executable MS Visual C++ (generic) (34.9)
.dll | Win32 Dynamic Link Library (generic) (7.3)
.exe | Win32 Executable (generic) (5)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:08:13 18:54:32+02:00
PEType: PE32
LinkerVersion: 2.22
CodeSize: 1973760
InitializedDataSize: 2928128
UninitializedDataSize: 7168
EntryPoint: 0x12a0
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 7.6.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: -
OriginalFileName: setup.exe
CompanyName: Hex-Rays SA
LegalCopyright: Copyright Hex-Rays SA
FileVersion: 1.0.0.0
ProductName: IDA Pro and Hex-Rays Decompilers (x86, x64, ARM, ARM64, MIPS) 7.6
ProductVersion: 7.6

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Aug-2020 16:54:32
Detected languages:
  • English - United States
TLS Callbacks: 2 callback(s) detected.
FileDescription: -
OriginalFilename: setup.exe
CompanyName: Hex-Rays SA
LegalCopyright: Copyright Hex-Rays SA
FileVersion: 1.0.0.0
ProductName: IDA Pro and Hex-Rays Decompilers (x86, x64, ARM, ARM64, MIPS) 7.6
ProductVersion: 7.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 11
Time date stamp: 13-Aug-2020 16:54:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001E1C04
0x001E1E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.14817
.data
0x001E3000
0x0001478C
0x00014800
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.6191
.rdata
0x001F8000
0x00042B00
0x00042C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.83788
.eh_fram\x98\xf1\x04
0x0023B000
0x0004F198
0x0004F200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.06431
.bss
0x0028B000
0x00001BC8
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.edata
0x0028D000
0x0000006E
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.35005
.idata
0x0028E000
0x00003C6C
0x00003E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.56709
.CRT
0x00292000
0x00000018
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.114463
.tls
0x00293000
0x00000020
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.231158
.rsrc
0x00294000
0x0002AA90
0x0002AC00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.09847

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.08826
1904
UNKNOWN
English - United States
RT_MANIFEST
2
2.69931
296
UNKNOWN
English - United States
RT_ICON
3
2.11743
308
UNKNOWN
English - United States
RT_CURSOR
4
2.11093
308
UNKNOWN
English - United States
RT_CURSOR
5
1.57307
308
UNKNOWN
English - United States
RT_CURSOR
6
2.29164
308
UNKNOWN
English - United States
RT_CURSOR
7
2.17695
308
UNKNOWN
English - United States
RT_CURSOR
8
2.18099
308
UNKNOWN
English - United States
RT_CURSOR
9
2.15567
308
UNKNOWN
English - United States
RT_CURSOR
10
1.88729
308
UNKNOWN
English - United States
RT_CURSOR

Imports

ADVAPI32.DLL
COMCTL32.DLL
COMDLG32.DLL
GDI32.dll
IMM32.DLL
KERNEL32.dll
OLE32.dll
OLEAUT32.DLL
SHELL32.DLL
USER32.dll

Exports

Title
Ordinal
Address
TclKit_AppInit
1
0x00002E34
TclKit_SetKitPath
2
0x00003234
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start uninstall.exe no specs uninstall.exe _uninstall2760.000 explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1844"C:\Users\admin\AppData\Local\Temp\uninstall.exe" C:\Users\admin\AppData\Local\Temp\uninstall.exeExplorer.EXE
User:
admin
Company:
Hex-Rays SA
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\uninstall.exe
c:\windows\system32\ntdll.dll
2760"C:\Users\admin\AppData\Local\Temp\uninstall.exe" C:\Users\admin\AppData\Local\Temp\uninstall.exe
Explorer.EXE
User:
admin
Company:
Hex-Rays SA
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\uninstall.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
2372C:\Users\admin\AppData\Local\Temp\_uninstall\_uninstall2760.000C:\Users\admin\AppData\Local\Temp\_uninstall\_uninstall2760.000
uninstall.exe
User:
admin
Company:
Hex-Rays SA
Integrity Level:
HIGH
Exit code:
1
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\_uninstall\_uninstall2760.000
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\gdi32.dll
3360"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\oleaut32.dll
Total events
359
Read events
355
Write events
2
Delete events
2

Modification events

(PID) Process:(2760) uninstall.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment
Operation:writeName:InstallBuilder
Value:
1
(PID) Process:(2760) uninstall.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment
Operation:delete valueName:InstallBuilder
Value:
1
(PID) Process:(2372) _uninstall2760.000Key:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment
Operation:writeName:InstallBuilder
Value:
1
(PID) Process:(2372) _uninstall2760.000Key:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment
Operation:delete valueName:InstallBuilder
Value:
1
Executable files
23
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2760uninstall.exeC:\Users\admin\AppData\Local\Temp\_uninstall\_uninstall2760.000executable
MD5:1B4652E39C464798C59142E103999AEE
SHA256:6F50011238B298C183DE6AA86A66AF93E44A228BBEFC0DF76D13DAAA7073B1D2
2760uninstall.exeC:\Users\admin\AppData\Local\Temp\BRL00000ac8\BR35D8.tmpexecutable
MD5:BD9E34F243594918C5F08EBFF1516819
SHA256:4D37DD420003AFB8B5284AF4E4C613DFD7E6E3E314FFF51E570AFF298A5DEB87
2760uninstall.exeC:\Users\admin\AppData\Local\Temp\BRL00000ac8\BR35C8.tmpexecutable
MD5:C04970B55BCF614F24CA75B1DE641AE2
SHA256:5DDEE4AAB3CF33E505F52199D64809125B26DE04FB9970CA589CD8619C859D80
2372_uninstall2760.000C:\Users\admin\AppData\Local\Temp\BRL00000944\BR3BB3.tmpexecutable
MD5:C04970B55BCF614F24CA75B1DE641AE2
SHA256:5DDEE4AAB3CF33E505F52199D64809125B26DE04FB9970CA589CD8619C859D80
2760uninstall.exeC:\Users\admin\AppData\Local\Temp\BRL00000ac8\BR38E6.tmpexecutable
MD5:D74AADD701BFACC474C431ACAB7B9265
SHA256:F1029F5CCA3DABFEFFE2C9DB6AD84A9FF0F64F5B2FB85CB6AB348740F756E07D
2760uninstall.exeC:\Users\admin\AppData\Local\Temp\BRL00000ac8\BR34D9.tmpexecutable
MD5:08AD4CD2A940379F1DCDBDB9884A1375
SHA256:78827E2B1EF0AAD4F8B1B42D0964064819AA22BFCD537EBAACB30D817EDC06D8
2760uninstall.exeC:\Users\admin\AppData\Local\Temp\BRL00000ac8\BR3557.tmpexecutable
MD5:8A34FA3D595165111A9C79F7C21080B4
SHA256:A60879833BFE406793B4E5875B93429B658625630D752169AA93A3C151997428
2760uninstall.exeC:\Users\admin\AppData\Local\Temp\BRL00000ac8\BR346B.tmpexecutable
MD5:680365C3A3EA99A7B10CC9E23CEF1EDD
SHA256:A0E0ED16AE5F37D864BCCD7B61B5795CD26782AB38E3AD963CA30BFBDAC95364
2372_uninstall2760.000C:\Users\admin\AppData\Local\Temp\BRL00000944\BR4116.tmpexecutable
MD5:E1F1AF67E45D6009779A3E73D14BF27F
SHA256:BAAD1FC5D9A16EB5226943C2A8B1571581C45DA7AA00C1D0A5D12F2040CDABD7
2372_uninstall2760.000C:\Users\admin\AppData\Local\Temp\BRL00000944\BR3B44.tmpexecutable
MD5:A6F7A08B0676F0564A51B5C47973E635
SHA256:5DD27E845AF9333AD7B907A37AB3D239B75BE6CCC1F51EF4B21E59B037CE778C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info