Analysis

  • max time kernel
    29s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-04-2023 19:38

General

  • Target

    revosetup.exe

  • Size

    6.6MB

  • MD5

    e3574fa758b4bfc212fb9020dc882935

  • SHA1

    2dccacd9037a88082214638440d4ccdf2a894990

  • SHA256

    d6d51e144c72adbcf595cbba251001059980cb576f22530e45c53d9f5a0a4dfb

  • SHA512

    d57e1f7d5247549f04cfd3cdfcd661be9d70c92a7f72d0b0c5a46ccec4ee98d93520eb4aa8a41561a03309b77ccdc7d4796940cc29eb612c521c1e3287f29ee9

  • SSDEEP

    196608:Hdja9oHCYgyaUqjPCsqEc83U3pl6H5DUyXq:9ja9oHCPUqjbk3pYfa

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\revosetup.exe
    "C:\Users\Admin\AppData\Local\Temp\revosetup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\is-01FHV.tmp\revosetup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-01FHV.tmp\revosetup.tmp" /SL5="$90126,6354921,266240,C:\Users\Admin\AppData\Local\Temp\revosetup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe
        "C:\Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:888
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.revouninstaller.com/free-install-thankyou/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1660 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • C:\Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • C:\Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • C:\Program Files\VS Revo Group\Revo Uninstaller\lang\english.ini

    Filesize

    102KB

    MD5

    e6903d59a51caf13d6ec1a49275c9694

    SHA1

    cf200c3066c92685c1e3b3517d73fe2c6827b116

    SHA256

    c3c6ead6650e8bb3f3fefb473cbb8af8a1439b91f59b416c16f28969f2d0e8ad

    SHA512

    e1fe84d7ae6a90f4970c23f0d676cd80c27de73d8c4bf72bbc4f385cc56a27d99c999d5c6a69b96b51cc23ef62f39e4d2985268594eb542146af0729200334e5

  • C:\Program Files\VS Revo Group\Revo Uninstaller\unins000.exe

    Filesize

    1.3MB

    MD5

    0b68da15e95e3e76e0bf6058d153317e

    SHA1

    e560c04d14c3c387cbf45d77a9205131e60776a9

    SHA256

    ff41b93bfc3c910bbc7bb7d925debd4c680cbb87bbbca2f628d6d793bbbd5be2

    SHA512

    0b7d73375de6ccd4a6ecef7aecc5a52245f565b565f6c1e525522c9b8bf59219d014d9113b46db72d506350e9af0c588ad51bb73eeecdaaded24791676e2a933

  • C:\Users\Admin\AppData\Local\Temp\is-01FHV.tmp\revosetup.tmp

    Filesize

    1.3MB

    MD5

    0b68da15e95e3e76e0bf6058d153317e

    SHA1

    e560c04d14c3c387cbf45d77a9205131e60776a9

    SHA256

    ff41b93bfc3c910bbc7bb7d925debd4c680cbb87bbbca2f628d6d793bbbd5be2

    SHA512

    0b7d73375de6ccd4a6ecef7aecc5a52245f565b565f6c1e525522c9b8bf59219d014d9113b46db72d506350e9af0c588ad51bb73eeecdaaded24791676e2a933

  • C:\Users\Admin\AppData\Local\Temp\is-01FHV.tmp\revosetup.tmp

    Filesize

    1.3MB

    MD5

    0b68da15e95e3e76e0bf6058d153317e

    SHA1

    e560c04d14c3c387cbf45d77a9205131e60776a9

    SHA256

    ff41b93bfc3c910bbc7bb7d925debd4c680cbb87bbbca2f628d6d793bbbd5be2

    SHA512

    0b7d73375de6ccd4a6ecef7aecc5a52245f565b565f6c1e525522c9b8bf59219d014d9113b46db72d506350e9af0c588ad51bb73eeecdaaded24791676e2a933

  • \Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • \Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • \Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • \Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • \Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • \Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • \Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • \Program Files\VS Revo Group\Revo Uninstaller\RevoUnin.exe

    Filesize

    14.4MB

    MD5

    f9f58ecd1b97484c404fee66c2181a19

    SHA1

    7f215b968659f85e2a63c473666eb00133efce7e

    SHA256

    d44ef88619115183724e879883f883af5f8a15070647752c840a0eb4227c8c31

    SHA512

    fb6b0b277625d01a715d37c8d097a987e80a68971dcd176dd19d395ebfb8f1b7dade04b25be147b0f39dd22c6097e4e840aa2d04f4a86ef77f14db249091f129

  • \Program Files\VS Revo Group\Revo Uninstaller\unins000.exe

    Filesize

    1.3MB

    MD5

    0b68da15e95e3e76e0bf6058d153317e

    SHA1

    e560c04d14c3c387cbf45d77a9205131e60776a9

    SHA256

    ff41b93bfc3c910bbc7bb7d925debd4c680cbb87bbbca2f628d6d793bbbd5be2

    SHA512

    0b7d73375de6ccd4a6ecef7aecc5a52245f565b565f6c1e525522c9b8bf59219d014d9113b46db72d506350e9af0c588ad51bb73eeecdaaded24791676e2a933

  • \Users\Admin\AppData\Local\Temp\is-01FHV.tmp\revosetup.tmp

    Filesize

    1.3MB

    MD5

    0b68da15e95e3e76e0bf6058d153317e

    SHA1

    e560c04d14c3c387cbf45d77a9205131e60776a9

    SHA256

    ff41b93bfc3c910bbc7bb7d925debd4c680cbb87bbbca2f628d6d793bbbd5be2

    SHA512

    0b7d73375de6ccd4a6ecef7aecc5a52245f565b565f6c1e525522c9b8bf59219d014d9113b46db72d506350e9af0c588ad51bb73eeecdaaded24791676e2a933

  • memory/1124-61-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1124-190-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1124-194-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/1124-197-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/1124-64-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/1324-63-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1324-54-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1324-199-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB