Resubmissions
05-07-2021 15:52
210705-ly6krsr2vn 1005-07-2021 10:06
210705-5sqy7t1av6 1005-07-2021 07:17
210705-yaxd4f4556 10Analysis
-
max time kernel
143s -
max time network
69s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
05-07-2021 07:17
Static task
static1
Behavioral task
behavioral1
Sample
revil.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
revil.exe
Resource
win10v20210408
General
-
Target
revil.exe
-
Size
890KB
-
MD5
561cffbaba71a6e8cc1cdceda990ead4
-
SHA1
5162f14d75e96edb914d1756349d6e11583db0b0
-
SHA256
d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e
-
SHA512
09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e
Malware Config
Extracted
C:\32t36728x-readme.txt
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7083B8410E4779EC
http://decoder.re/7083B8410E4779EC
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2692 MsMpEng.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 16 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\OpenResume.png => \??\c:\users\admin\pictures\OpenResume.png.32t36728x MsMpEng.exe File renamed C:\Users\Admin\Pictures\RegisterSplit.png => \??\c:\users\admin\pictures\RegisterSplit.png.32t36728x MsMpEng.exe File renamed C:\Users\Admin\Pictures\DisableEnable.tiff => \??\c:\users\admin\pictures\DisableEnable.tiff.32t36728x MsMpEng.exe File opened for modification \??\c:\users\admin\pictures\EditSet.tiff MsMpEng.exe File opened for modification \??\c:\users\admin\pictures\EnterComplete.tiff MsMpEng.exe File renamed C:\Users\Admin\Pictures\EnterComplete.tiff => \??\c:\users\admin\pictures\EnterComplete.tiff.32t36728x MsMpEng.exe File opened for modification \??\c:\users\admin\pictures\OpenProtect.tiff MsMpEng.exe File renamed C:\Users\Admin\Pictures\AssertStop.raw => \??\c:\users\admin\pictures\AssertStop.raw.32t36728x MsMpEng.exe File renamed C:\Users\Admin\Pictures\EditSet.tiff => \??\c:\users\admin\pictures\EditSet.tiff.32t36728x MsMpEng.exe File renamed C:\Users\Admin\Pictures\InstallCompress.png => \??\c:\users\admin\pictures\InstallCompress.png.32t36728x MsMpEng.exe File renamed C:\Users\Admin\Pictures\UseDebug.crw => \??\c:\users\admin\pictures\UseDebug.crw.32t36728x MsMpEng.exe File opened for modification \??\c:\users\admin\pictures\WatchUninstall.tiff MsMpEng.exe File opened for modification \??\c:\users\admin\pictures\DisableEnable.tiff MsMpEng.exe File renamed C:\Users\Admin\Pictures\OpenProtect.tiff => \??\c:\users\admin\pictures\OpenProtect.tiff.32t36728x MsMpEng.exe File renamed C:\Users\Admin\Pictures\WatchUninstall.tiff => \??\c:\users\admin\pictures\WatchUninstall.tiff.32t36728x MsMpEng.exe File renamed C:\Users\Admin\Pictures\GetSubmit.crw => \??\c:\users\admin\pictures\GetSubmit.crw.32t36728x MsMpEng.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: MsMpEng.exe File opened (read-only) \??\N: MsMpEng.exe File opened (read-only) \??\P: MsMpEng.exe File opened (read-only) \??\S: MsMpEng.exe File opened (read-only) \??\Y: MsMpEng.exe File opened (read-only) \??\J: MsMpEng.exe File opened (read-only) \??\M: MsMpEng.exe File opened (read-only) \??\Q: MsMpEng.exe File opened (read-only) \??\W: MsMpEng.exe File opened (read-only) \??\O: MsMpEng.exe File opened (read-only) \??\U: MsMpEng.exe File opened (read-only) \??\X: MsMpEng.exe File opened (read-only) \??\A: MsMpEng.exe File opened (read-only) \??\B: MsMpEng.exe File opened (read-only) \??\E: MsMpEng.exe File opened (read-only) \??\G: MsMpEng.exe File opened (read-only) \??\H: MsMpEng.exe File opened (read-only) \??\D: MsMpEng.exe File opened (read-only) \??\V: MsMpEng.exe File opened (read-only) \??\Z: MsMpEng.exe File opened (read-only) \??\F: MsMpEng.exe File opened (read-only) \??\K: MsMpEng.exe File opened (read-only) \??\L: MsMpEng.exe File opened (read-only) \??\R: MsMpEng.exe File opened (read-only) \??\T: MsMpEng.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nlp7lsrm7k.bmp" MsMpEng.exe -
Drops file in Program Files directory 22 IoCs
description ioc Process File created \??\c:\program files (x86)\32t36728x-readme.txt MsMpEng.exe File opened for modification \??\c:\program files\BackupUnblock.ttc MsMpEng.exe File opened for modification \??\c:\program files\ConnectInitialize.jfif MsMpEng.exe File opened for modification \??\c:\program files\PushBackup.3g2 MsMpEng.exe File opened for modification \??\c:\program files\UnlockBackup.xht MsMpEng.exe File opened for modification \??\c:\program files\UseExpand.cr2 MsMpEng.exe File created \??\c:\program files\32t36728x-readme.txt MsMpEng.exe File created \??\c:\program files (x86)\tmp MsMpEng.exe File opened for modification \??\c:\program files\FormatTest.DVR-MS MsMpEng.exe File opened for modification \??\c:\program files\GrantMove.jfif MsMpEng.exe File opened for modification \??\c:\program files\GroupAssert.iso MsMpEng.exe File opened for modification \??\c:\program files\MountWrite.emf MsMpEng.exe File opened for modification \??\c:\program files\ResumeStop.dib MsMpEng.exe File created \??\c:\program files\tmp MsMpEng.exe File opened for modification \??\c:\program files\DisableCopy.3gp2 MsMpEng.exe File opened for modification \??\c:\program files\SendRemove.cfg MsMpEng.exe File opened for modification \??\c:\program files\ConnectStep.xlt MsMpEng.exe File opened for modification \??\c:\program files\RegisterSearch.7z MsMpEng.exe File opened for modification \??\c:\program files\SwitchSplit.wmv MsMpEng.exe File opened for modification \??\c:\program files\UnlockGroup.mov MsMpEng.exe File opened for modification \??\c:\program files\DismountSet.dib MsMpEng.exe File opened for modification \??\c:\program files\SearchStart.001 MsMpEng.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\mpsvc.dll revil.exe File created C:\Windows\MsMpEng.exe revil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2692 MsMpEng.exe 2692 MsMpEng.exe 2692 MsMpEng.exe 2692 MsMpEng.exe 2692 MsMpEng.exe 2692 MsMpEng.exe 2692 MsMpEng.exe 2692 MsMpEng.exe 2692 MsMpEng.exe 2692 MsMpEng.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2692 MsMpEng.exe Token: SeTakeOwnershipPrivilege 2692 MsMpEng.exe Token: SeBackupPrivilege 3308 vssvc.exe Token: SeRestorePrivilege 3308 vssvc.exe Token: SeAuditPrivilege 3308 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 528 wrote to memory of 2692 528 revil.exe 74 PID 528 wrote to memory of 2692 528 revil.exe 74 PID 528 wrote to memory of 2692 528 revil.exe 74 PID 2692 wrote to memory of 204 2692 MsMpEng.exe 78 PID 2692 wrote to memory of 204 2692 MsMpEng.exe 78 PID 2692 wrote to memory of 204 2692 MsMpEng.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\revil.exe"C:\Users\Admin\AppData\Local\Temp\revil.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\MsMpEng.exe"C:\Windows\MsMpEng.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall set rule group="Network Discovery" new enable=Yes3⤵PID:204
-
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2964
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3308