Overview
overview
10Static
static
1RevoUninst...o5.rar
windows10-1703-x64
10Full Progr...ir.url
windows10-1703-x64
1Fullprogra...1).url
windows10-1703-x64
1Oyun indir Vip.url
windows10-1703-x64
1RevoUninProSetup.exe
windows10-1703-x64
7lic-pawel97.rar
windows10-1703-x64
3readme.txt
windows10-1703-x64
1revouninst...o5.lic
windows10-1703-x64
3Analysis
-
max time kernel
120s -
max time network
80s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
15-06-2024 10:08
Static task
static1
Behavioral task
behavioral1
Sample
RevoUninstallerPro5.rar
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Full Program İndir Club - Full Oyun İndir.url
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
Fullprogramlarindir Menzil (1).url
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Oyun indir Vip.url
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
RevoUninProSetup.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
lic-pawel97.rar
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
readme.txt
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
revouninstallerpro5.lic
Resource
win10-20240404-en
General
-
Target
RevoUninProSetup.exe
-
Size
16.9MB
-
MD5
dd8fa302db072a5260c7964baa18337b
-
SHA1
6fe1ab556642138bc0b24819f31a974ec3c29e28
-
SHA256
4f26003b13581a017f037d2946a3efc232ec48530426838460b4bf04c2c4de61
-
SHA512
2ab0cd5192d7f7e2efac4db9da96ba4ae5968b9b3dac4f8deb2ca84e67f2118c2a59d71b1fa61d27f877063b855da7ad807c1a7af43e805d2a9d4dca51f137d1
-
SSDEEP
393216:Q1RAyYMaG/ThnJD9fltg5Y+wel5RWmA/M611cmF1ec/lRm:XyYMaGlJdg5Y+pRB61iw1LTm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
RevoUninProSetup.tmppid Process 1372 RevoUninProSetup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 4636 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid Process Token: SeDebugPrivilege 4636 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
RevoUninProSetup.exeRevoUninProSetup.tmpdescription pid Process procid_target PID 3748 wrote to memory of 1372 3748 RevoUninProSetup.exe 75 PID 3748 wrote to memory of 1372 3748 RevoUninProSetup.exe 75 PID 3748 wrote to memory of 1372 3748 RevoUninProSetup.exe 75 PID 1372 wrote to memory of 4636 1372 RevoUninProSetup.tmp 76 PID 1372 wrote to memory of 4636 1372 RevoUninProSetup.tmp 76 PID 1372 wrote to memory of 4636 1372 RevoUninProSetup.tmp 76
Processes
-
C:\Users\Admin\AppData\Local\Temp\RevoUninProSetup.exe"C:\Users\Admin\AppData\Local\Temp\RevoUninProSetup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\is-PR590.tmp\RevoUninProSetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-PR590.tmp\RevoUninProSetup.tmp" /SL5="$5020A,17147580,196608,C:\Users\Admin\AppData\Local\Temp\RevoUninProSetup.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ruplp.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD57b467f94cad328d102e5e38c94290b5f
SHA1590359ffbeecc81246f79b9ea40bb8372df7e597
SHA256f4c8335513592ac93f93cbfea954665d29f747950b1a84ee54aa90d6bd8fd097
SHA512b271c76eea22cef85bc20160798a9b78e43054f090f2269945bea5cf5454df6f27b762230663ff710998cf642ca91a57be733fc86cea988ff2b8264293da8d1d