Analysis

  • max time kernel
    131s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 19:04

General

  • Target

    13372c9ee33607078c92df2537d9600a4c4d3dd8b991fb56aacf281e10a9239c.exe

  • Size

    14.9MB

  • MD5

    a2e629210482c695662cd4febf670577

  • SHA1

    4583167b578350ed5f33e2dabb8ff9d973089b09

  • SHA256

    13372c9ee33607078c92df2537d9600a4c4d3dd8b991fb56aacf281e10a9239c

  • SHA512

    7b231d57af0ca7cb5a0ce5085bb2e282c8365b52f02cc0f6d7ba9cf716688e20ab82cb1e8aae6a7f84abbb866bfbcadd2919cea0f4ac707e1f82222166251bb4

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • HTTP links in PDF interactive object 1 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 31 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13372c9ee33607078c92df2537d9600a4c4d3dd8b991fb56aacf281e10a9239c.exe
    "C:\Users\Admin\AppData\Local\Temp\13372c9ee33607078c92df2537d9600a4c4d3dd8b991fb56aacf281e10a9239c.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe" C:\Users\Admin\Desktop\RevoUninstallerPro_Portable
      2⤵
        PID:1720
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:268

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\RevoUninstallerPro_Portable\LicenseAgreement.txt
      MD5

      c18309977e230c3216a6f8d2f72e28c8

      SHA1

      e4112dc9cbe20b29de4d81f6eaf8512e9930a509

      SHA256

      bc19d086ec4998adf348a54cce92ad5ceae6a729fcc76b5d1b1f2f73f319df00

      SHA512

      08ed27de4b1f181f08b24eda1038f7dc12d8f3433ef61b95df7ac694d6009a93f2ff458a6defe5aa9cdd228b75c64f8d0af995d0926d9da21ebdae2b19a0535f

    • C:\Users\Admin\Desktop\RevoUninstallerPro_Portable\Revo Uninstaller Pro Help.pdf
      MD5

      7e1640923eb9fff9e7e7271ed9301649

      SHA1

      17a9bf056789fbafd0cb3cfdf44e4e54c5d3ce65

      SHA256

      4c597d92910d9be69bad33086ed960195008e4a362b93ad4e61467a15c5e19da

      SHA512

      7392bd149169de36034f6544ac477c788b98d9380ab9c205c5d6c69d78dea9174471f9101d71423e1ec01f5a2a9d0880233b73d6840fdd15fed3ee8f69ac9b40

    • C:\Users\Admin\Desktop\RevoUninstallerPro_Portable\RevoUPPort.exe
      MD5

      2bd423a31680a629d49706e0ead97da1

      SHA1

      1cc33dd011f9d97d45f8ae39712316196e015641

      SHA256

      0771b98294719f47447123fcc3a819db4710eef00f38b6232b5e06abd86d850c

      SHA512

      10644e6cb8faccfe26b2c4eed6b6f13d5ce6c4b702de02865a947ee010d46d051e341e41666c2c294a389d582483cba757ab477a2b44ef1fe248871ce0df74c1

    • C:\Users\Admin\Desktop\RevoUninstallerPro_Portable\rupilogs.rupldb
      MD5

      7ddce4fe7f6a3d48c3508690b98d042e

      SHA1

      0a083109d5e09de97921e0463d5d0ffb88e593d6

      SHA256

      96031cc05cde1082ba2d1a6aeefd631b4dc6e69491ed58d54eb53a0baecb5b18

      SHA512

      2ce91883711dd0d1385dd2acf4474ae9056ff3ca0ce2d4fd0fb48a1ba8770063d9d20455810623686d7e48bdc9b5a6199ade0263a558811406285835a7d9bc1f

    • memory/268-60-0x00000000039C0000-0x00000000039D0000-memory.dmp
      Filesize

      64KB

    • memory/268-61-0x00000000039B0000-0x00000000039B1000-memory.dmp
      Filesize

      4KB

    • memory/1336-54-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/1336-57-0x0000000074521000-0x0000000074523000-memory.dmp
      Filesize

      8KB

    • memory/1720-58-0x000007FEFBC11000-0x000007FEFBC13000-memory.dmp
      Filesize

      8KB