Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 22:24
Behavioral task
behavioral1
Sample
revil-fixed.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
revil-fixed.exe
Resource
win10v2004-20250314-en
General
-
Target
revil-fixed.exe
-
Size
126KB
-
MD5
329b8aaea517a511908683b56446db99
-
SHA1
9abe20a9c460a3e530cb96658541c6d25700a529
-
SHA256
c09c691d40d8b935de4b60c92e1d4fc85f409fb546fd4a5e5b5483ae150fbf20
-
SHA512
172d290abe8fef35e8bea43319dc68092c61389257c73e94fcde68f67f97022c1bbda1fe50cd35775bda6e2473af1bad0e5cdb2ff7060e8365bbbe4765a3b3fa
-
SSDEEP
1536:oxOUyl20w8bVZQ40iMSO1fY+iUyQs2r8t5p1ySotICS4A6QdZls8XzUXiWr4X5Fg:oMhQNDEtb3A2ZHjUyWr4X5FTDUA
Malware Config
Extracted
C:\Users\6n1v62pf-readme.txt
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0896972506E9A97
http://decoder.re/E0896972506E9A97
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1508 netsh.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: revil-fixed.exe File opened (read-only) \??\W: revil-fixed.exe File opened (read-only) \??\X: revil-fixed.exe File opened (read-only) \??\Q: revil-fixed.exe File opened (read-only) \??\G: revil-fixed.exe File opened (read-only) \??\L: revil-fixed.exe File opened (read-only) \??\N: revil-fixed.exe File opened (read-only) \??\V: revil-fixed.exe File opened (read-only) \??\Y: revil-fixed.exe File opened (read-only) \??\F: revil-fixed.exe File opened (read-only) \??\D: revil-fixed.exe File opened (read-only) \??\I: revil-fixed.exe File opened (read-only) \??\O: revil-fixed.exe File opened (read-only) \??\T: revil-fixed.exe File opened (read-only) \??\Z: revil-fixed.exe File opened (read-only) \??\A: revil-fixed.exe File opened (read-only) \??\H: revil-fixed.exe File opened (read-only) \??\J: revil-fixed.exe File opened (read-only) \??\M: revil-fixed.exe File opened (read-only) \??\P: revil-fixed.exe File opened (read-only) \??\B: revil-fixed.exe File opened (read-only) \??\E: revil-fixed.exe File opened (read-only) \??\K: revil-fixed.exe File opened (read-only) \??\R: revil-fixed.exe File opened (read-only) \??\S: revil-fixed.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7t43.bmp" revil-fixed.exe -
Drops file in Program Files directory 44 IoCs
description ioc Process File opened for modification \??\c:\program files\MountDismount.rtf revil-fixed.exe File opened for modification \??\c:\program files\SwitchTrace.mp2 revil-fixed.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\tmp revil-fixed.exe File opened for modification \??\c:\program files\MoveEdit.html revil-fixed.exe File opened for modification \??\c:\program files\SubmitFind.vssx revil-fixed.exe File opened for modification \??\c:\program files\UnblockInvoke.ex_ revil-fixed.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\tmp revil-fixed.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\6n1v62pf-readme.txt revil-fixed.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\6n1v62pf-readme.txt revil-fixed.exe File created \??\c:\program files (x86)\6n1v62pf-readme.txt revil-fixed.exe File opened for modification \??\c:\program files\DebugCompress.ogg revil-fixed.exe File opened for modification \??\c:\program files\GrantEnter.tmp revil-fixed.exe File opened for modification \??\c:\program files\InitializePop.tiff revil-fixed.exe File opened for modification \??\c:\program files\PopUndo.wav revil-fixed.exe File opened for modification \??\c:\program files\StartRename.001 revil-fixed.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\6n1v62pf-readme.txt revil-fixed.exe File opened for modification \??\c:\program files\MountUnpublish.mht revil-fixed.exe File opened for modification \??\c:\program files\OpenExpand.rtf revil-fixed.exe File opened for modification \??\c:\program files\PingNew.xls revil-fixed.exe File opened for modification \??\c:\program files\RedoOpen.ini revil-fixed.exe File opened for modification \??\c:\program files\SyncUnblock.tiff revil-fixed.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\tmp revil-fixed.exe File created \??\c:\program files\tmp revil-fixed.exe File created \??\c:\program files\6n1v62pf-readme.txt revil-fixed.exe File created \??\c:\program files (x86)\tmp revil-fixed.exe File opened for modification \??\c:\program files\ConfirmPublish.jtx revil-fixed.exe File opened for modification \??\c:\program files\MeasureMove.bmp revil-fixed.exe File opened for modification \??\c:\program files\SendAssert.vdw revil-fixed.exe File opened for modification \??\c:\program files\SetConnect.ADTS revil-fixed.exe File opened for modification \??\c:\program files\SuspendReset.otf revil-fixed.exe File opened for modification \??\c:\program files\CopyUnblock.wps revil-fixed.exe File opened for modification \??\c:\program files\ReadComplete.aiff revil-fixed.exe File opened for modification \??\c:\program files\ResetInvoke.wmf revil-fixed.exe File opened for modification \??\c:\program files\UninstallHide.vstx revil-fixed.exe File opened for modification \??\c:\program files\UpdateClose.m4v revil-fixed.exe File opened for modification \??\c:\program files\WatchPop.avi revil-fixed.exe File opened for modification \??\c:\program files\DisableGroup.mp4 revil-fixed.exe File opened for modification \??\c:\program files\OutGet.mpeg2 revil-fixed.exe File opened for modification \??\c:\program files\ResolveUnpublish.xltm revil-fixed.exe File opened for modification \??\c:\program files\ConnectFind.rmi revil-fixed.exe File opened for modification \??\c:\program files\DenyProtect.docx revil-fixed.exe File opened for modification \??\c:\program files\PublishUnblock.vstm revil-fixed.exe File opened for modification \??\c:\program files\ResolveUnpublish.vdx revil-fixed.exe File opened for modification \??\c:\program files\UnpublishMount.tiff revil-fixed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language revil-fixed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2576 revil-fixed.exe 2576 revil-fixed.exe 2576 revil-fixed.exe 2576 revil-fixed.exe 2576 revil-fixed.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2576 revil-fixed.exe Token: SeTakeOwnershipPrivilege 2576 revil-fixed.exe Token: SeBackupPrivilege 768 vssvc.exe Token: SeRestorePrivilege 768 vssvc.exe Token: SeAuditPrivilege 768 vssvc.exe Token: SeBackupPrivilege 2428 vssvc.exe Token: SeRestorePrivilege 2428 vssvc.exe Token: SeAuditPrivilege 2428 vssvc.exe Token: SeBackupPrivilege 2828 vssvc.exe Token: SeRestorePrivilege 2828 vssvc.exe Token: SeAuditPrivilege 2828 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2576 wrote to memory of 1508 2576 revil-fixed.exe 31 PID 2576 wrote to memory of 1508 2576 revil-fixed.exe 31 PID 2576 wrote to memory of 1508 2576 revil-fixed.exe 31 PID 2576 wrote to memory of 1508 2576 revil-fixed.exe 31 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\revil-fixed.exe"C:\Users\Admin\AppData\Local\Temp\revil-fixed.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall set rule group="Network Discovery" new enable=Yes2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1508
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:448
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:768
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5bd06348e27f1c19da113b4ecb4ae9959
SHA1f6ebfdf421c1958092fb3b048f75e5f785f3f917
SHA2563d537794a92eb8e9914de9d21df6416ddb4a51f4f344e488ce91e3d20aea6b68
SHA51277eda592f105e93c7dfb87bb4f09225ffb03bdb4dda593fa045672818465b59ff4a0a08e10b6a54fa2f88f4e33a01962b5065d4aeb459febc7366b062f53e76e