Resubmissions

05-07-2021 15:52

210705-ly6krsr2vn 10

05-07-2021 10:06

210705-5sqy7t1av6 10

05-07-2021 07:17

210705-yaxd4f4556 10

Analysis

  • max time kernel
    143s
  • max time network
    69s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-07-2021 07:17

General

  • Target

    revil.exe

  • Size

    890KB

  • MD5

    561cffbaba71a6e8cc1cdceda990ead4

  • SHA1

    5162f14d75e96edb914d1756349d6e11583db0b0

  • SHA256

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • SHA512

    09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

Score
10/10

Malware Config

Extracted

Path

C:\32t36728x-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 32t36728x. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7083B8410E4779EC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/7083B8410E4779EC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: VHtcjzNG03l1OPdIlrWlwOYCeMi0IGbl9aCGI31dHUbBODtZuKPEV+fqFy6Qwqbt f6+THyHGTtj0TkO6aXtDAsMx1ryd5vmy6A1tgFUoJysB7zDuSZB2MamSyDn7gC8f 3VzHYPrVdlWvlvsNqnGE4pRJXw78B2A2swNnllF44C0AAXcqSm7gmhilM6zmZVdO b9JqwRJecTvPVkufLeDlUx3GAI8q20fOVezwhdjsjSjVnrmO4UlJbJPgiG8BfLw5 i+6BH1pocLT56uJj4NidPptnEoFs8N9UcBduBfSFaWeNyYGYT3PCekC3t0MoDXr6 deIxSYXQp6b7KmFNwSOLMrTTBvl+hooMHmRJ6bQAwzllt8JlXuBHpav5Ww97XPfO geNiawNzB7KYgbaDCW2S1EVyd9N0AcnkCcqebqkBoHZaJH/0kcvE2mZBM1XtlbGc pgSoICQbbDKbMMsae1JH1hEQN9xveVLjwoKEypeC3Ir19hMrvDPAEvC4g6poLhjn ZsUv/DLfAbETu7Uk174UBeB3VZPD3S4NutQQL55YDd7+5KNrgxgijpuwmJrP399U HhPeiK++1+fgIfNonRAdwcuIBZ57dwPH8zZbdPNkfbnNWOvdBEhVDYnXBe7iopj1 S9hFEQzcGWyiQYS/zXuW/+UMdoBlb8oEg10JMlHKOetE9WJgngpyVRNscKvGZHBf 85YSfiD3V6E/8YMmO+dI4SYaQLAWQHH/U/Tf2H+G7XZ/u6imu7PSM56IIavtSmnK jTeAJc8N6sw6AK9wnQJw2BqcUY8oxJOAhUb3J2OOdo9Kyl3pD4iy5nPiaCt+o5/m aCm5V5eTMtHuG6ijN+xSIoTRu1Of0m1Xco3QTgZB9+UdZtMBIRRgBkPq2/OKnmFB Fioo4xCBVHRU4j6zmd4VLatmtq5KKUdpPezk5/lE3nJOvZzwpn1XRAf6aHsEXO5f cDHPymqy5695xiqtJ48gZSkQnOZ78GAkgOLqAoFM4a7HOZFNkPIXnjsBd++wlItC IY+CSAC2NxLgrsUnWjy4TNslFIZX1MWBlw43Q+sTtJGHC4ikam8u1F6B9pVswScb le8UrzoHIoIs+KUplX8wDeq2B+oIO9fRfW7g11rMvEK5hoLFb2/h1gPDmu8NHcie X6oaPDuvUpxhTH60Yn8QyNnUxrzdybgFYkbH0iu3ZIZKrVnD9DreNz4A8AmX+HJF /BnRCDCpp12XQ/BM0+Pi8ktKP6JVzwUmOwBv2QBzrGYuqVr2/kaoFdgiv0Cm3qo2 d3nZjvQhKHUfsVbi ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7083B8410E4779EC

http://decoder.re/7083B8410E4779EC

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\revil.exe
    "C:\Users\Admin\AppData\Local\Temp\revil.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:204
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2964
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3308

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2692-118-0x0000000002D50000-0x0000000002D72000-memory.dmp

        Filesize

        136KB