Analysis
-
max time kernel
30s -
max time network
36s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-09-2024 23:44
Static task
static1
Behavioral task
behavioral1
Sample
REvil_v2.06.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
REvil_v2.06.exe
Resource
win11-20240802-en
General
-
Target
REvil_v2.06.exe
-
Size
121KB
-
MD5
46a40ec6d39b7530830f3047cdebaa1b
-
SHA1
a1540914b5ceb9e772ee5898e777f48e3cd57010
-
SHA256
08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2
-
SHA512
64d3bd219e939100612242a35d36db8636a18eb962ce174284359178b6abb29c957bb1a0083015b948ff17c30e01ddd46c12824a83d0698b03372effeae0aa12
-
SSDEEP
1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZskecjrzgPujd:J1MZwlLk9Bm3uWqgu6M1njIXi1
Malware Config
Extracted
C:\Users\n1jrkl-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A3E3AE45FDACB846
http://decoder.re/A3E3AE45FDACB846
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: REvil_v2.06.exe File opened (read-only) \??\X: REvil_v2.06.exe File opened (read-only) \??\Z: REvil_v2.06.exe File opened (read-only) \??\F: REvil_v2.06.exe File opened (read-only) \??\E: REvil_v2.06.exe File opened (read-only) \??\M: REvil_v2.06.exe File opened (read-only) \??\O: REvil_v2.06.exe File opened (read-only) \??\Q: REvil_v2.06.exe File opened (read-only) \??\V: REvil_v2.06.exe File opened (read-only) \??\W: REvil_v2.06.exe File opened (read-only) \??\Y: REvil_v2.06.exe File opened (read-only) \??\J: REvil_v2.06.exe File opened (read-only) \??\L: REvil_v2.06.exe File opened (read-only) \??\N: REvil_v2.06.exe File opened (read-only) \??\S: REvil_v2.06.exe File opened (read-only) \??\P: REvil_v2.06.exe File opened (read-only) \??\D: REvil_v2.06.exe File opened (read-only) \??\A: REvil_v2.06.exe File opened (read-only) \??\B: REvil_v2.06.exe File opened (read-only) \??\G: REvil_v2.06.exe File opened (read-only) \??\K: REvil_v2.06.exe File opened (read-only) \??\H: REvil_v2.06.exe File opened (read-only) \??\I: REvil_v2.06.exe File opened (read-only) \??\R: REvil_v2.06.exe File opened (read-only) \??\U: REvil_v2.06.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification \??\c:\program files\PublishStep.rmi REvil_v2.06.exe File opened for modification \??\c:\program files\SearchLock.asp REvil_v2.06.exe File opened for modification \??\c:\program files\UnpublishRepair.midi REvil_v2.06.exe File opened for modification \??\c:\program files\ExpandStop.emf REvil_v2.06.exe File opened for modification \??\c:\program files\SendConvert.vsd REvil_v2.06.exe File opened for modification \??\c:\program files\SwitchSearch.jpeg REvil_v2.06.exe File opened for modification \??\c:\program files\UnblockWrite.xltx REvil_v2.06.exe File created \??\c:\program files\n1jrkl-readme.txt REvil_v2.06.exe File created \??\c:\program files (x86)\n1jrkl-readme.txt REvil_v2.06.exe File opened for modification \??\c:\program files\InstallSearch.TS REvil_v2.06.exe File opened for modification \??\c:\program files\SelectConvertTo.fon REvil_v2.06.exe File opened for modification \??\c:\program files\UninstallEdit.mpg REvil_v2.06.exe File opened for modification \??\c:\program files\WriteRevoke.aifc REvil_v2.06.exe File opened for modification \??\c:\program files\UnpublishConvertTo.fon REvil_v2.06.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REvil_v2.06.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4796 REvil_v2.06.exe 4796 REvil_v2.06.exe 4796 REvil_v2.06.exe 4796 REvil_v2.06.exe 4796 REvil_v2.06.exe 4796 REvil_v2.06.exe 4796 REvil_v2.06.exe 4796 REvil_v2.06.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4796 REvil_v2.06.exe Token: SeTakeOwnershipPrivilege 4796 REvil_v2.06.exe Token: SeBackupPrivilege 2540 vssvc.exe Token: SeRestorePrivilege 2540 vssvc.exe Token: SeAuditPrivilege 2540 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\REvil_v2.06.exe"C:\Users\Admin\AppData\Local\Temp\REvil_v2.06.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2992
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5a79e6a983f1ffe488bf357ad867ffb41
SHA1a4cd63ecfadc7cf2e3a0656e02bae709296be5ee
SHA25628ff3f7380c74b88f680d4f5e474798c4b6ddafbfb75ada414efc8361906fec9
SHA512fb5e357bd7cfd32bfd363b626d085f985e733aed688c82b8fdc036a6545ff1bf7d6b0835a9849b37d5abe86eb872a928fd0a7886de0c0aa8ad938f62e32a37b7