Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 21:43
Behavioral task
behavioral1
Sample
2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe
-
Size
118KB
-
MD5
9ef9a8497761db7ffb2d35c150a376e1
-
SHA1
b1512c25ab74d1b6e968a9ad6deb1ca17e2a7728
-
SHA256
07f13ae44f7dfe796d27023a327d5f3e8c615ba9c897faa35d21c77eedc32f55
-
SHA512
55dfee7dcb56f6cba38a61eeae5dc569b50f6036fac1afb6f81c83051403d1d25a700ec3097da0efd4daa18a934cd74add875e43c22d57ed5e85a65e8ea27a6f
-
SSDEEP
1536:LRp9QsX29hfYI63FRRMjjXpuAin2LDndpeKCoICS4AVEiyVc2owUtQK2QWwn:K+5cjXMWDn/UDELc2ojQP
Malware Config
Extracted
C:\Recovery\WindowsRE\3pc92-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AAEC3C51F8184C8D
http://decryptor.cc/AAEC3C51F8184C8D
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exedescription ioc process File opened (read-only) \??\G: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\J: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\D: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\N: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\V: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\Z: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\I: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\R: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\K: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\M: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\T: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\W: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\F: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\H: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\P: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\X: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\L: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\Q: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\U: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\B: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\E: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\O: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\A: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\S: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened (read-only) \??\Y: 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\r19e1id926a.bmp" 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe -
Drops file in Program Files directory 17 IoCs
Processes:
2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exedescription ioc process File opened for modification \??\c:\program files\CloseSend.MTS 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\ImportUndo.xlt 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\LimitReceive.mpv2 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\UnblockStep.ADT 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\ExpandStep.mpe 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\SkipRename.raw 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\UnlockFind.tiff 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\SuspendGrant.aif 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\EditSend.eprtx 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\MeasureStop.crw 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\ProtectMove.svg 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\SearchStop.search-ms 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\StopExit.wma 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\MoveWatch.vdx 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\PublishReset.search-ms 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\RenameMerge.asf 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe File opened for modification \??\c:\program files\SetResize.html 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exepid process 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exevssvc.exedescription pid process Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeTakeOwnershipPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeDebugPrivilege 4592 2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe Token: SeBackupPrivilege 2588 vssvc.exe Token: SeRestorePrivilege 2588 vssvc.exe Token: SeAuditPrivilege 2588 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-29_9ef9a8497761db7ffb2d35c150a376e1_revil.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1180
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4248 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:4060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5b7fc305ca7fda7fb642ed0687d3e1f72
SHA120b92d1affc08487f675627602439c9570052ffa
SHA25644e67b84855efe5022ff098ea92c28f5633a2009294f8cf9fe35b7acb549fac9
SHA512b97fe7f6f2e758a4208733b46346080434b50679755eb8b84a19553a96f82550d714a13be94015b5978ca56b06da69fc60fdf4e51bd539a4c89434e56035bc10