Resubmissions
06-07-2021 11:37
210706-p53qbr7qe2 1005-07-2021 18:31
210705-amslxqt9ea 1004-07-2021 17:07
210704-587ycgna36 1004-07-2021 16:29
210704-d622hysdcx 1003-07-2021 14:55
210703-cggr9ffskx 10Analysis
-
max time kernel
126s -
max time network
153s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
05-07-2021 18:31
Static task
static1
Behavioral task
behavioral1
Sample
revil_kasaya.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
revil_kasaya.exe
Resource
win10v20210410
General
-
Target
revil_kasaya.exe
-
Size
136KB
-
MD5
94d087166651c0020a9e6cc2fdacdc0c
-
SHA1
99be22569ba9b1e49d3fd36f65faa6795672fcc0
-
SHA256
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd
-
SHA512
0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba
Malware Config
Extracted
C:\77vix4-readme.txt
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A115DD517DE1BC38
http://decoder.re/A115DD517DE1BC38
Signatures
-
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 14 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
revil_kasaya.exedescription ioc process File renamed C:\Users\Admin\Pictures\CopyApprove.tif => \??\c:\users\admin\pictures\CopyApprove.tif.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\MoveSubmit.crw => \??\c:\users\admin\pictures\MoveSubmit.crw.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\OptimizeResume.tiff => \??\c:\users\admin\pictures\OptimizeResume.tiff.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\ConvertFromMove.tif => \??\c:\users\admin\pictures\ConvertFromMove.tif.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\EditDebug.crw => \??\c:\users\admin\pictures\EditDebug.crw.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\EnableStep.crw => \??\c:\users\admin\pictures\EnableStep.crw.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\InitializeDismount.raw => \??\c:\users\admin\pictures\InitializeDismount.raw.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\ResolveReceive.tif => \??\c:\users\admin\pictures\ResolveReceive.tif.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\ApproveGet.tif => \??\c:\users\admin\pictures\ApproveGet.tif.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\JoinInvoke.crw => \??\c:\users\admin\pictures\JoinInvoke.crw.77vix4 revil_kasaya.exe File opened for modification \??\c:\users\admin\pictures\OptimizeResume.tiff revil_kasaya.exe File renamed C:\Users\Admin\Pictures\ProtectCheckpoint.tif => \??\c:\users\admin\pictures\ProtectCheckpoint.tif.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\CompareDeny.crw => \??\c:\users\admin\pictures\CompareDeny.crw.77vix4 revil_kasaya.exe File renamed C:\Users\Admin\Pictures\TestSend.crw => \??\c:\users\admin\pictures\TestSend.crw.77vix4 revil_kasaya.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
revil_kasaya.exedescription ioc process File opened (read-only) \??\T: revil_kasaya.exe File opened (read-only) \??\X: revil_kasaya.exe File opened (read-only) \??\G: revil_kasaya.exe File opened (read-only) \??\P: revil_kasaya.exe File opened (read-only) \??\F: revil_kasaya.exe File opened (read-only) \??\K: revil_kasaya.exe File opened (read-only) \??\M: revil_kasaya.exe File opened (read-only) \??\R: revil_kasaya.exe File opened (read-only) \??\U: revil_kasaya.exe File opened (read-only) \??\Z: revil_kasaya.exe File opened (read-only) \??\A: revil_kasaya.exe File opened (read-only) \??\B: revil_kasaya.exe File opened (read-only) \??\N: revil_kasaya.exe File opened (read-only) \??\O: revil_kasaya.exe File opened (read-only) \??\Q: revil_kasaya.exe File opened (read-only) \??\V: revil_kasaya.exe File opened (read-only) \??\W: revil_kasaya.exe File opened (read-only) \??\E: revil_kasaya.exe File opened (read-only) \??\J: revil_kasaya.exe File opened (read-only) \??\L: revil_kasaya.exe File opened (read-only) \??\S: revil_kasaya.exe File opened (read-only) \??\Y: revil_kasaya.exe File opened (read-only) \??\D: revil_kasaya.exe File opened (read-only) \??\H: revil_kasaya.exe File opened (read-only) \??\I: revil_kasaya.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
revil_kasaya.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5a6tjg5kw0873.bmp" revil_kasaya.exe -
Drops file in Program Files directory 15 IoCs
Processes:
revil_kasaya.exedescription ioc process File created \??\c:\program files\tmp revil_kasaya.exe File opened for modification \??\c:\program files\PingComplete.rle revil_kasaya.exe File opened for modification \??\c:\program files\UnblockExport.ttf revil_kasaya.exe File opened for modification \??\c:\program files\ConvertRegister.xhtml revil_kasaya.exe File opened for modification \??\c:\program files\DismountUnpublish.tmp revil_kasaya.exe File opened for modification \??\c:\program files\ResetWait.rle revil_kasaya.exe File opened for modification \??\c:\program files\SetSuspend.odt revil_kasaya.exe File opened for modification \??\c:\program files\TestAdd.xht revil_kasaya.exe File opened for modification \??\c:\program files\ReceiveSplit.vsdx revil_kasaya.exe File opened for modification \??\c:\program files\TestAdd.otf revil_kasaya.exe File created \??\c:\program files\77vix4-readme.txt revil_kasaya.exe File created \??\c:\program files (x86)\tmp revil_kasaya.exe File created \??\c:\program files (x86)\77vix4-readme.txt revil_kasaya.exe File opened for modification \??\c:\program files\CloseTest.ttc revil_kasaya.exe File opened for modification \??\c:\program files\NewLimit.ttc revil_kasaya.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
revil_kasaya.exepid process 1016 revil_kasaya.exe 1016 revil_kasaya.exe 1016 revil_kasaya.exe 1016 revil_kasaya.exe 1016 revil_kasaya.exe 1016 revil_kasaya.exe 1016 revil_kasaya.exe 1016 revil_kasaya.exe 1016 revil_kasaya.exe 1016 revil_kasaya.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
revil_kasaya.exevssvc.exedescription pid process Token: SeDebugPrivilege 1016 revil_kasaya.exe Token: SeTakeOwnershipPrivilege 1016 revil_kasaya.exe Token: SeBackupPrivilege 3372 vssvc.exe Token: SeRestorePrivilege 3372 vssvc.exe Token: SeAuditPrivilege 3372 vssvc.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 1560 firefox.exe 1560 firefox.exe 1560 firefox.exe 1560 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 1560 firefox.exe 1560 firefox.exe 1560 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
firefox.exepid process 1560 firefox.exe 1560 firefox.exe 1560 firefox.exe 1560 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
revil_kasaya.exefirefox.exefirefox.exedescription pid process target process PID 1016 wrote to memory of 1672 1016 revil_kasaya.exe netsh.exe PID 1016 wrote to memory of 1672 1016 revil_kasaya.exe netsh.exe PID 1016 wrote to memory of 1672 1016 revil_kasaya.exe netsh.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 3188 wrote to memory of 1560 3188 firefox.exe firefox.exe PID 1560 wrote to memory of 2672 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 2672 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 264 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 4192 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 4192 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 4192 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 4192 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 4192 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 4192 1560 firefox.exe firefox.exe PID 1560 wrote to memory of 4192 1560 firefox.exe firefox.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\revil_kasaya.exe"C:\Users\Admin\AppData\Local\Temp\revil_kasaya.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall set rule group="Network Discovery" new enable=Yes2⤵PID:1672
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2748
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\77vix4-readme.txt1⤵PID:1424
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1560.0.1348567607\1599653443" -parentBuildID 20200403170909 -prefsHandle 1528 -prefMapHandle 1520 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1560 "\\.\pipe\gecko-crash-server-pipe.1560" 1608 gpu3⤵PID:2672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1560.3.326231515\550961492" -childID 1 -isForBrowser -prefsHandle 2228 -prefMapHandle 2152 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1560 "\\.\pipe\gecko-crash-server-pipe.1560" 2248 tab3⤵PID:264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1560.13.43366602\231224017" -childID 2 -isForBrowser -prefsHandle 3400 -prefMapHandle 3396 -prefsLen 7013 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1560 "\\.\pipe\gecko-crash-server-pipe.1560" 3296 tab3⤵PID:4192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1560.20.134988173\1958928880" -childID 3 -isForBrowser -prefsHandle 4256 -prefMapHandle 4316 -prefsLen 7784 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1560 "\\.\pipe\gecko-crash-server-pipe.1560" 4348 tab3⤵PID:4488
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b87ee6b1242187f73ca7db77fa2e1ad0
SHA161e8fa379f343faab92e8b01726cd2ad9ac2b2f4
SHA256a4564f3afbd7a33d31d55b19ebfbf0f2a7e8d807bd881b4c0caab5e35568fa03
SHA512e98297a50ed3aeefd44413117aa2a3df92cddb09e498ae21777cb67c45851d2065ee4d1ff7c80cae694dca74c049fce0b2312d3b69b821b71fc07028df69da87