Resubmissions

06-07-2021 11:37

210706-p53qbr7qe2 10

05-07-2021 18:31

210705-amslxqt9ea 10

04-07-2021 17:07

210704-587ycgna36 10

04-07-2021 16:29

210704-d622hysdcx 10

03-07-2021 14:55

210703-cggr9ffskx 10

Analysis

  • max time kernel
    142s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-07-2021 14:55

General

  • Target

    revil_kasaya.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

Score
10/10

Malware Config

Extracted

Path

C:\p2jj8p-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension p2jj8p. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/38D1830A820632A8 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/38D1830A820632A8 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9kbZRD9fUOIzgbB6ITsUG474VrcdoyWPXel8unFAp56YtZ41iDSMruAYQhz/MeKe M+iBRrT8U8AnGGkkSQk34R+TXxuQQS/jsnkNaO+ZZF24d5mIm1zis0scU6w6ngtr PRmfUFACyylmoza+4VpHAfEtWIYBVRGl8n/+P/ujd7vu6VvSVgLXQeVCdrpxSofr drQP/4E6wFBFiUQ5h08Vj/xiRarTEtk/0C+jI/tkfUW29ibF4cUMz4TA26h1iF2f V4b5sS103aNuyE944WVL+8a4P87t/CLlN2TqmD+CdzpuPXK4rP5nm1SCftSuRDzb PWikjGEZHUrJ4trICiE/esoOcB7DXTLyANMYvFtAW4BKFb+5tqwKVSKjmpK4+rKU fdDmea5Sh48F4H7H7By42DE0X1/T6exDHK8vHjPDTczyVlgQd5poVMZ0JjIAiA6d Xxbtl+qfoCyFD+Lwfz6zRmn2uJqRsBsX6fJiVwRpFyZ/Ra6jHA8uv3F85QfaA85H 3hCPZOzUk9uupzLln4Y9wHh4kGQ+amiZFiNnzA1j7rSnBzPLguos1c4ls+1SP7ca LJi29ekofhYOjxTK9j/RHLqttpKxuUNPnmJWrFjKwTpQnyg99D9Hfb5qLmfrftOF S616JZX4+oZocz1Bh+Z0FyqjOrCgSPMGaclL9bEubA5bbFlkoaV+Ccp/6QG6Chu7 1coJF6gS6t54RbenuqWx+iXoi6n0coI5W8zVgdmhA4U5Ua4QlEHJ63ZzyO2IL4eo ASr8c6/6tcmt4ByPXyttowImSYAR0iBLoXLEYSH28vVQZB0w4w38VXhGMMhVv4rT BQy92G4eUOXgg8bC7XUYLEI6ITjtV+5wXUMtshLDrydQ3X5cJP+efX1WG6Od1Xqb 4F2nkihlnFhWT7cZ7A/tz9c6e+YnvXVP6zXpPzc22Km88uV7/ivc2u+2UTgvP8tv obLEmAnBzuAcFu2DxRa22TVafG9hQd8x1VuDb2TN9iP7rc3wurXUlzN4Bi/wrQLs uNOIIZzYzUFW4Wz3wBF6bB4yOqN9FvrS/yMkQrnsTklEAGbnrcKwvjdkCQFn/PlC 8PC9GgbE8+5aqUF7yNGEVWKG8StQLfVPy1A3Tgu/T68Xsw4BOiC3KpyB46UJs9OP Lr1dgfZlJX8SdAOX3UVInIxOg+yO24wcHz8wwbot1OPGiVx11GcONfYi8w+0nPZ/ OjCQVkJDvHYCWsf+FjrDj6OQYtflt9Pm6X/Xio+CdTDFPKdJnf35o5WXg+ssB3ig P7pFfWU4 ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/38D1830A820632A8

http://decoder.re/38D1830A820632A8

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\revil_kasaya.exe
    "C:\Users\Admin\AppData\Local\Temp\revil_kasaya.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:204
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2192
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3108

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/204-114-0x0000000000000000-mapping.dmp