Analysis

  • max time kernel
    439s
  • max time network
    442s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 16:43

General

  • Target

    hwid pack/uninstall/RevoUPort.exe

  • Size

    200KB

  • MD5

    2f814a927d097a09911111dbf0fc2e93

  • SHA1

    8e4e953c60653a333182320345209765695d4e17

  • SHA256

    ef70640d701bf406f7008c9ef7dc594019c063e4436415c97033f0a998697edf

  • SHA512

    d57fa5fdd2ce0ed148e43814420103e0e340862d6a9c35714ede6fa059dad0b63963b790824cbc126535b97c23f2fd560eb0891050fc0f3996a30c7ee8e99619

  • SSDEEP

    3072:0kLnAdeRbvAZpoKIIn9xg//XHTfq2M0W30L/OHQ4HFs3qMGrfv8Th:3LAoYZCIn9SzsFwWqh

Score
1/10

Malware Config

Signatures

  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hwid pack\uninstall\RevoUPort.exe
    "C:\Users\Admin\AppData\Local\Temp\hwid pack\uninstall\RevoUPort.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\hwid pack\uninstall\x64\RevoUn.exe
      "C:\Users\Admin\AppData\Local\Temp\hwid pack\uninstall\x64\RevoUn.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\REV9DB7.tmp
    Filesize

    10KB

    MD5

    b26a346eaf03ef14ee56a8b6eb98aa1e

    SHA1

    f358ab0a8df9c739bfb9d0162e571a1c57a14459

    SHA256

    8a6047754939db36ca953888c4e58bdcb6253edc23e6396e33b1f151e9f74c1f

    SHA512

    deda2ee0040b44411a58809a00cebb14750e4668ed0c108e61dd08532f3326d504d8b0ff81ca1b1ce7a1999ce40a9f41ac3d56f85e51b1dca8e646e80fb3e991

  • C:\Users\Admin\AppData\Local\Temp\hwid pack\uninstall\settings.ini
    Filesize

    3KB

    MD5

    33c99957d82ae39b72f3784a51b58e01

    SHA1

    6c995c7b315bd25a488a7095a98067c68b834d04

    SHA256

    4c461f5ec50bbb8ff2e2e991180f34405de4304e1e80a5b5bcfd35631e29b954

    SHA512

    31a9a7e10abf3a2ba78dd6b5a53f535d7fce54281a690ca6f09ef2aad622246d69cdb198b892cb66b1a0cbca7a1cc278b0f24e349dcd9e0f833672d3b6fd3aeb

  • C:\Users\Admin\AppData\Local\Temp\hwid pack\uninstall\settings.ini
    Filesize

    3KB

    MD5

    7c2eabc8cfc88df46b84012d1ab20cf0

    SHA1

    253380087229013a4e0affc8cf84c08b8edcc97f

    SHA256

    620babc36e5ace84cec0595835a5ea85a6674724bdee5eab6c3a81dc5c5da57a

    SHA512

    968f72f21542139759539fc7f7da38a2a420b41ebf8519f7392695d60538aaa12e347dd33fd361ff2736ce29c4c9d30107501ab1d11c04ab15b6e005f5dad920