Resubmissions

06-07-2021 11:37

210706-p53qbr7qe2 10

05-07-2021 18:31

210705-amslxqt9ea 10

04-07-2021 17:07

210704-587ycgna36 10

04-07-2021 16:29

210704-d622hysdcx 10

03-07-2021 14:55

210703-cggr9ffskx 10

Analysis

  • max time kernel
    126s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-07-2021 18:31

General

  • Target

    revil_kasaya.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

Score
10/10

Malware Config

Extracted

Path

C:\77vix4-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 77vix4. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A115DD517DE1BC38 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/A115DD517DE1BC38 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: TS948pCnaTvc+e8ljPZhfO12eIJRYJuY+pIZc1FkVp5CsQxvgj8Un3H+yF8A3f3n G3TrsLIxFldyNdKCTIcWgcifxQoLcFuYrsWwxm2puMNjU7xfQnonqCJgECqzbE2e GrUipif3WkEAu5kqhiPblgwv5FsR6DuqgAawVI/kYGVDcDllFcvGwxBm5pxO+lLi fJt/IO7p66pjtwFwg4F2LiEbOVqY3l2I1fN5NxtX3Eg7G/QrAGv9rSM1pgzPI7H3 f//9aJbVqGwvX159AG7ms4Z3PRwOIwWnpZt8WqCMDDFiPcbW8g9Zh8/yOMIQrBIL W7A7CuveUQUJaohMrXu8UflqabHfZ+p6r+YBRa1jsXl4jlFPauzYOk7UvHwCW3ed WGNMDVwnShPTO78IZJeVT15CmjwDC8+wzSwp5I/DXOp1RkWNr0fIbGrlYIjnYe5F +sMk7KoZdS6SGwQalzy/w4MGTa5oudjzeHKs8JFTVXtd9yoqBjogiwXs6xYfTCA4 ng+Aurgx1sAOio/XrEOteIcnPmPWCFeGAKda8qhTxTIglhsnosVa5Z4XVNrgy98M 5LE7FE3p6uNoUKTD/u17XbjMfqiy4PeOKf79Mz0Wx/2LePu7GVu3Xh4KZuwspkUS nZG2W3QOm/qB7E7z53xvgiVOAPf8wOUVzgo0W/kUXH603ghavyIxbKnjObSi/A59 ZIaXyQG2U6ADExs8QQRa83uiWcKwGzk/RWdL7F8ze/IybdkolfkRz+BwbOtY6Cs1 1TY/nEGUMNFk3y69HAdSx+e88gORKN5khPaNjot3Vo9Jvmv0RPVZeMVrRl9sjG/c J3ymKtvbadQpVB9GIRXNonlRA0mU8gq8pZI3doxL5487GGy6G2bnobVdaBpHO7w8 1svgZ1/qVImtOFLfvmy1IYC582Upq4gpowSX1oZn6Qe7uIL4R4db8+IJ5tAekKxQ lG1pTrGkAGcyslAD9iEuXLBAbBYMXW0E3DihWrCRr6GgwY0rFYt2q0+9TJMn2d75 qMRdFXXejcdKaVjKVgIHAhdMi2cD0AqiU5oACu4HyJynDNps6HEsensWC2kFXGUX IqDlNPh+Ue5lUeuvSpRldw+gnMr/uQXgWmExhQGyfFPbTwh4ns8nEJBSWYTswfzW l+w4rqP5yD3VA+8MyKcs00n5tNwlbo4/SW1Hfvz92ytHE1Ru9i3Ib9mg3VZPxRr/ qjC2vBcb2oVwWQX+mQFXE45ffAL17qn4SIUvgSlVLxRtPJTmJ0AciTgsa8xs5e+N JOP8o8iU ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A115DD517DE1BC38

http://decoder.re/A115DD517DE1BC38

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\revil_kasaya.exe
    "C:\Users\Admin\AppData\Local\Temp\revil_kasaya.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:1672
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2748
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3372
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\77vix4-readme.txt
        1⤵
          PID:1424
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            2⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1560
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1560.0.1348567607\1599653443" -parentBuildID 20200403170909 -prefsHandle 1528 -prefMapHandle 1520 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1560 "\\.\pipe\gecko-crash-server-pipe.1560" 1608 gpu
              3⤵
                PID:2672
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1560.3.326231515\550961492" -childID 1 -isForBrowser -prefsHandle 2228 -prefMapHandle 2152 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1560 "\\.\pipe\gecko-crash-server-pipe.1560" 2248 tab
                3⤵
                  PID:264
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1560.13.43366602\231224017" -childID 2 -isForBrowser -prefsHandle 3400 -prefMapHandle 3396 -prefsLen 7013 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1560 "\\.\pipe\gecko-crash-server-pipe.1560" 3296 tab
                  3⤵
                    PID:4192
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1560.20.134988173\1958928880" -childID 3 -isForBrowser -prefsHandle 4256 -prefMapHandle 4316 -prefsLen 7784 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1560 "\\.\pipe\gecko-crash-server-pipe.1560" 4348 tab
                    3⤵
                      PID:4488

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\Desktop\77vix4-readme.txt

                  MD5

                  b87ee6b1242187f73ca7db77fa2e1ad0

                  SHA1

                  61e8fa379f343faab92e8b01726cd2ad9ac2b2f4

                  SHA256

                  a4564f3afbd7a33d31d55b19ebfbf0f2a7e8d807bd881b4c0caab5e35568fa03

                  SHA512

                  e98297a50ed3aeefd44413117aa2a3df92cddb09e498ae21777cb67c45851d2065ee4d1ff7c80cae694dca74c049fce0b2312d3b69b821b71fc07028df69da87

                • memory/264-123-0x0000000000000000-mapping.dmp

                • memory/1560-116-0x0000000000000000-mapping.dmp

                • memory/1672-114-0x0000000000000000-mapping.dmp

                • memory/2672-118-0x0000000000000000-mapping.dmp

                • memory/4192-126-0x0000000000000000-mapping.dmp

                • memory/4488-128-0x0000000000000000-mapping.dmp