Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14/05/2023, 07:36
Behavioral task
behavioral1
Sample
2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe
-
Size
122KB
-
MD5
38bb6d3370e91deee960c8aeb6b0a50e
-
SHA1
ba9e23c4f6e7435e90e92ffef836386053c04ca3
-
SHA256
8ece3ce00a84b7365b96487f215cbbea379a8df57ed7c23a2add8758858fba6e
-
SHA512
532b5f6d68b2526250d1c307cf265b84985ce4c4bc4b00a3c6c05edb051bcc6fa06b64c987de1279746a2c5d91c951aa6c4820546cf2985a1e6d608c0a011b22
-
SSDEEP
1536:hxOUyl20w8bVZQ40iMSO1fY+iUyQs2r8t5p1ySotICS4A6UdSJOfTo4QVvA3T2+g:hMhQNDEtb3AirfTz0vAVR/6
Malware Config
Extracted
C:\Recovery\yq7er5k-readme.txt
http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A5EB7190918517BE
http://decoder.re/A5EB7190918517BE
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1748 netsh.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification \??\c:\users\admin\pictures\RenameExpand.tiff 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File renamed C:\Users\Admin\Pictures\RenameExpand.tiff => \??\c:\users\admin\pictures\RenameExpand.tiff.yq7er5k 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\t32mMaunsR = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe" 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\M: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\T: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\U: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\E: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\G: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\V: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\Z: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\H: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\I: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\K: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\O: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\P: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\S: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\A: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\F: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\D: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\N: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\Q: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\R: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\W: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\X: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\Y: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\B: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened (read-only) \??\L: 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7usbmxic31.bmp" 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe -
Drops file in Program Files directory 36 IoCs
description ioc Process File opened for modification \??\c:\program files\WaitInstall.cfg 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\ExportBlock.otf 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\UseCheckpoint.eprtx 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\RepairEdit.jpeg 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\UndoCompress.3gp2 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File created \??\c:\program files (x86)\tmp 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\EditInstall.001 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\ExitImport.M2TS 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\LimitConnect.eps 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\ReceiveSearch.vsw 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\RestoreUnpublish.pcx 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File created \??\c:\program files\yq7er5k-readme.txt 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\ConvertFromExpand.mhtml 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\MeasureComplete.WTV 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\MergeUse.ram 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\PushRead.mpg 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\RepairInstall.emf 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\UnpublishOptimize.mp3 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\CheckpointConvertFrom.txt 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\ConvertAdd.search-ms 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\DebugCompare.vsdx 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\OutRestore.ram 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\ResolveResume.wps 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File created \??\c:\program files\tmp 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\BackupTest.clr 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\SendBackup.doc 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\SetCheckpoint.vbe 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\CompareUninstall.cfg 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\PingDisable.vdx 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\ImportExit.ram 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\InstallUnprotect.ADTS 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\LimitConfirm.M2T 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\RequestSelect.mp3 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File created \??\c:\program files (x86)\yq7er5k-readme.txt 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\CopyUnpublish.raw 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe File opened for modification \??\c:\program files\WriteRename.png 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe Token: SeTakeOwnershipPrivilege 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe Token: SeBackupPrivilege 1568 vssvc.exe Token: SeRestorePrivilege 1568 vssvc.exe Token: SeAuditPrivilege 1568 vssvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1796 wrote to memory of 1748 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 84 PID 1796 wrote to memory of 1748 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 84 PID 1796 wrote to memory of 1748 1796 2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe 84 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe"C:\Users\Admin\AppData\Local\Temp\2023-05-13_38bb6d3370e91deee960c8aeb6b0a50e_revil.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall set rule group="Network Discovery" new enable=Yes2⤵
- Modifies Windows Firewall
PID:1748
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1436
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD577bd641d5387d1314588c0d6baaeb97c
SHA1b15f7cb2bbb932aa012a567a567759828fa7f29d
SHA2566cf68f8b51f872d45cfc24923bab9b18e4e25975c4500706244aacaf06cc93be
SHA512a15b3a850ce199b24225025f362be4ca5e92f74de03684a279751bc47df75e129a06937fb4cb83c4d6b42f36be17b1f2165ade4f399d7ecd74d304e8eea0b038