Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
03-09-2023 14:54
Behavioral task
behavioral1
Sample
2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe
Resource
win10v2004-20230831-en
General
-
Target
2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe
-
Size
126KB
-
MD5
ff1f6956f07e700a86b5986b63ea12db
-
SHA1
a8d88813f2691cf71e8d6790e473593644c913ed
-
SHA256
3e6fbc358e0204cb67a41b05771fac74f1b49737c7ab7138e415c7e9628ef545
-
SHA512
04f4d29f37079ef04e2b1be812d20d89dca82e4fffff28047de435425a18573cc3edfd5b148e0aded71d652583785e82585c708e0fc38b5dbda61962cbb1f927
-
SSDEEP
1536:YxOUyl20w8bVZQ40iMSO1fY+iUyQs2r8t5p1ySotICS4A6QdZls8XzUXiWr4X5Fg:YMhQNDEtb3A2ZHjUyWr4X5FTDUA
Malware Config
Extracted
C:\Users\n430ar4kv-readme.txt
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B1D679FE97CFEA5D
http://decoder.re/B1D679FE97CFEA5D
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2236 netsh.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\I: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\J: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\M: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\S: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\T: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\Y: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\Z: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\F: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\B: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\G: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\H: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\K: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\N: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\O: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\Q: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\A: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\L: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\P: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\R: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\U: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\V: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\X: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\W: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened (read-only) \??\D: 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\l3g7m5bi2vo1m.bmp" 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe -
Drops file in Program Files directory 39 IoCs
description ioc Process File opened for modification \??\c:\program files\LimitStop.asf 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\LockProtect.asp 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\SplitPop.ps1xml 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files\tmp 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\ApproveResume.wax 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\CopySuspend.ods 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\DisableConvertTo.ttc 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\ImportCheckpoint.avi 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\n430ar4kv-readme.txt 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\OpenResume.mp4v 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files\n430ar4kv-readme.txt 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\RepairPing.vsdx 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\RestartInitialize.TTS 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\tmp 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\CompareRestore.M2V 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\InstallMove.3gpp 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\JoinFind.xlsb 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\UnprotectStep.dotx 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\n430ar4kv-readme.txt 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files (x86)\n430ar4kv-readme.txt 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\UpdateShow.emf 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\WatchSubmit.emf 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\BackupDisconnect.dxf 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\EnterSave.wmf 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\ImportWait.otf 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\StartStep.tif 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\WriteUninstall.xps 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files (x86)\tmp 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\DebugStop.png 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\EnterMeasure.snd 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\NewApprove.pptx 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\tmp 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\tmp 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\n430ar4kv-readme.txt 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\DisableStart.jpg 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\LimitOut.rar 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\ResetUndo.ods 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\SkipResume.emz 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe File opened for modification \??\c:\program files\UsePush.M2T 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe Token: SeTakeOwnershipPrivilege 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe Token: SeBackupPrivilege 1936 vssvc.exe Token: SeRestorePrivilege 1936 vssvc.exe Token: SeAuditPrivilege 1936 vssvc.exe Token: SeBackupPrivilege 2172 vssvc.exe Token: SeRestorePrivilege 2172 vssvc.exe Token: SeAuditPrivilege 2172 vssvc.exe Token: SeBackupPrivilege 2008 vssvc.exe Token: SeRestorePrivilege 2008 vssvc.exe Token: SeAuditPrivilege 2008 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2236 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe 28 PID 2468 wrote to memory of 2236 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe 28 PID 2468 wrote to memory of 2236 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe 28 PID 2468 wrote to memory of 2236 2468 2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe 28 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe"C:\Users\Admin\AppData\Local\Temp\2023-08-22_ff1f6956f07e700a86b5986b63ea12db_revil_JC.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall set rule group="Network Discovery" new enable=Yes2⤵
- Modifies Windows Firewall
PID:2236
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2652
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD51e495581c25c932c70af85354dec9b74
SHA1630c3e352ca43a5011d5dc2c505039560e221795
SHA256b0f9cdd1db0f7b581e22f7cc384efc080282e8cbfc32bebb379b2165445bd554
SHA5122ec06754f0a89d97687e6a2634dc5fc2e2178801af81cdf470c610c9851719ac3a0d1e0c4cbfa58a5bad33d71cff5d9d68a414b780aa696a1f78b9e284e11417