Resubmissions
05-07-2021 15:52
210705-ly6krsr2vn 1005-07-2021 10:06
210705-5sqy7t1av6 1005-07-2021 07:17
210705-yaxd4f4556 10Analysis
-
max time kernel
336s -
max time network
409s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
05-07-2021 10:06
Static task
static1
Behavioral task
behavioral1
Sample
revil.exe
Resource
win10v20210410
General
-
Target
revil.exe
-
Size
890KB
-
MD5
561cffbaba71a6e8cc1cdceda990ead4
-
SHA1
5162f14d75e96edb914d1756349d6e11583db0b0
-
SHA256
d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e
-
SHA512
09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e
Malware Config
Extracted
C:\83jn3yv8wu-readme.txt
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BF0A2E8384878F11
http://decoder.re/BF0A2E8384878F11
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2148 MsMpEng.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 14 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\CompareDeny.crw => \??\c:\users\admin\pictures\CompareDeny.crw.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\MoveSubmit.crw => \??\c:\users\admin\pictures\MoveSubmit.crw.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\OptimizeResume.tiff => \??\c:\users\admin\pictures\OptimizeResume.tiff.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\ApproveGet.tif => \??\c:\users\admin\pictures\ApproveGet.tif.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\InitializeDismount.raw => \??\c:\users\admin\pictures\InitializeDismount.raw.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\JoinInvoke.crw => \??\c:\users\admin\pictures\JoinInvoke.crw.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\ConvertFromMove.tif => \??\c:\users\admin\pictures\ConvertFromMove.tif.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\CopyApprove.tif => \??\c:\users\admin\pictures\CopyApprove.tif.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\EditDebug.crw => \??\c:\users\admin\pictures\EditDebug.crw.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\EnableStep.crw => \??\c:\users\admin\pictures\EnableStep.crw.83jn3yv8wu MsMpEng.exe File opened for modification \??\c:\users\admin\pictures\OptimizeResume.tiff MsMpEng.exe File renamed C:\Users\Admin\Pictures\ProtectCheckpoint.tif => \??\c:\users\admin\pictures\ProtectCheckpoint.tif.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\ResolveReceive.tif => \??\c:\users\admin\pictures\ResolveReceive.tif.83jn3yv8wu MsMpEng.exe File renamed C:\Users\Admin\Pictures\TestSend.crw => \??\c:\users\admin\pictures\TestSend.crw.83jn3yv8wu MsMpEng.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: MsMpEng.exe File opened (read-only) \??\K: MsMpEng.exe File opened (read-only) \??\N: MsMpEng.exe File opened (read-only) \??\S: MsMpEng.exe File opened (read-only) \??\T: MsMpEng.exe File opened (read-only) \??\B: MsMpEng.exe File opened (read-only) \??\G: MsMpEng.exe File opened (read-only) \??\H: MsMpEng.exe File opened (read-only) \??\V: MsMpEng.exe File opened (read-only) \??\Y: MsMpEng.exe File opened (read-only) \??\Q: MsMpEng.exe File opened (read-only) \??\U: MsMpEng.exe File opened (read-only) \??\I: MsMpEng.exe File opened (read-only) \??\O: MsMpEng.exe File opened (read-only) \??\P: MsMpEng.exe File opened (read-only) \??\W: MsMpEng.exe File opened (read-only) \??\X: MsMpEng.exe File opened (read-only) \??\Z: MsMpEng.exe File opened (read-only) \??\D: MsMpEng.exe File opened (read-only) \??\A: MsMpEng.exe File opened (read-only) \??\L: MsMpEng.exe File opened (read-only) \??\R: MsMpEng.exe File opened (read-only) \??\E: MsMpEng.exe File opened (read-only) \??\F: MsMpEng.exe File opened (read-only) \??\M: MsMpEng.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ox7610fkrs7.bmp" MsMpEng.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification \??\c:\program files\ConvertRegister.xhtml MsMpEng.exe File opened for modification \??\c:\program files\ReceiveSplit.vsdx MsMpEng.exe File opened for modification \??\c:\program files\UnblockExport.ttf MsMpEng.exe File created \??\c:\program files\tmp MsMpEng.exe File opened for modification \??\c:\program files\NewLimit.ttc MsMpEng.exe File opened for modification \??\c:\program files\TestAdd.xht MsMpEng.exe File opened for modification \??\c:\program files\CloseTest.ttc MsMpEng.exe File opened for modification \??\c:\program files\DismountUnpublish.tmp MsMpEng.exe File opened for modification \??\c:\program files\PingComplete.rle MsMpEng.exe File opened for modification \??\c:\program files\ResetWait.rle MsMpEng.exe File opened for modification \??\c:\program files\TestAdd.otf MsMpEng.exe File created \??\c:\program files (x86)\tmp MsMpEng.exe File created \??\c:\program files (x86)\83jn3yv8wu-readme.txt MsMpEng.exe File opened for modification \??\c:\program files\SetSuspend.odt MsMpEng.exe File created \??\c:\program files\83jn3yv8wu-readme.txt MsMpEng.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\mpsvc.dll revil.exe File created C:\Windows\MsMpEng.exe revil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2148 MsMpEng.exe 2148 MsMpEng.exe 2148 MsMpEng.exe 2148 MsMpEng.exe 2148 MsMpEng.exe 2148 MsMpEng.exe 2148 MsMpEng.exe 2148 MsMpEng.exe 2148 MsMpEng.exe 2148 MsMpEng.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2148 MsMpEng.exe Token: SeTakeOwnershipPrivilege 2148 MsMpEng.exe Token: SeBackupPrivilege 1324 vssvc.exe Token: SeRestorePrivilege 1324 vssvc.exe Token: SeAuditPrivilege 1324 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3956 wrote to memory of 2148 3956 revil.exe 70 PID 3956 wrote to memory of 2148 3956 revil.exe 70 PID 3956 wrote to memory of 2148 3956 revil.exe 70 PID 2148 wrote to memory of 2224 2148 MsMpEng.exe 79 PID 2148 wrote to memory of 2224 2148 MsMpEng.exe 79 PID 2148 wrote to memory of 2224 2148 MsMpEng.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\revil.exe"C:\Users\Admin\AppData\Local\Temp\revil.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\MsMpEng.exe"C:\Windows\MsMpEng.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall set rule group="Network Discovery" new enable=Yes3⤵PID:2224
-
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3808
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324