Analysis

  • max time kernel
    141s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-08-2021 12:57

General

  • Target

    REvil_Kaseya/8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd.dll

  • Size

    789KB

  • MD5

    a47cf00aedf769d60d58bfe00c0b5421

  • SHA1

    656c4d285ea518d90c1b669b79af475db31e30b1

  • SHA256

    8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

  • SHA512

    4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

Score
10/10

Malware Config

Extracted

Path

C:\v6abu3kll-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension v6abu3kll. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2523CBC1B2656EAB 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/2523CBC1B2656EAB Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: W2pifTrY3l5a9BtFV27EyqdXyTQ6e+hpWn83YZb1BngPfg4GS3XueNZ6Y6FFzfTz b663Fcl6nGUBlJne6CpZ7QC4uJSxCE7vx2Up3p84rFVrBXeE97QE3sYpFm6/7SBn 3sGSi0+Jo0gp/GmTNJidtMHblm9S51S/s0LnpIMEGmC/f/DLo5qzVesYSr3nlYk1 hT6tC1QaKAtJoGr8miUop+SOHye4R/xfGzT9E96Q9cRnZnkAUEKmBmnovUbBmA2z 4XxJuyoTdiHnHRi2hLesiLJsZKoRo2weeVtlCkhpBzd5gr+MRTmxY4iQHB6k9hqp MR6BY2YAHKSMSAguLlCUHAkkBgUH6KLYYp7C1oUwnLf+mdN38fDFH2829JRi6BhT QvQa0ntsa9okY+KV7CsIwPwZgHxGK3T1qpbnvag9jvnD4hLwjDo/jYKAfLE6mgti EoUPyJ2zsQNddaNvLrqmAK/6Cp8U9DUuM60g3tdwrhSO0pHu+qXj5HxUbaVne0Ro AMqm/v4vW/DIDqrEWGj397mribfXVuYBbf9c+vwIgtMjjDC9+ynjJUoZQI4djsuX QPKu36dI6PWPha3immzAcwhh50CUVSvdZNSkUZxLYbAdohzSni6JMOACeZSbnTFx MeVt7jaqF+Bocsa8cPSpO1oxo4Cm2aeqIBMrn8OWxmbWIFMpaHjWuiLBmjmw9b1y woaSB+hIOThV7XMCZc0J2b+Cxm0SmWc0LUZkPPmKVLgfuC52r8mQFNVttyO2VWj6 uk3eH9eDvtdmmZq3Az291S1Ya7pT9fj5OAy++VF9ireXFzbYJuIIB861N6t9Hfhm llQBVH1sFR+uZgtk64N7ZLx7KyKTVWKhTB5EWydywW3DzvSeEbct9pJdDCj66MtQ 0UZkoYUt8jOHVasqSfD5+I0pT3C0ckq/8ZDVaElcphQz+yl49z6C+VV0DE/WQaFo fz3ND9c/mrOLoiVIJZFbOd8J3bCjfzqnm1H+FyLgt8sg3NXMVrb3h3rieWw8qb1S iLpHYGhHTBhSfoYc9e7CLCn5DIC4p1daGsGJ6/aGi5/R5NqSMJ6dfv0K4wZwvGaR g03i92Gxi1TXR82gXOOFGx7GxXz4Vr5rmozJdOcPB1sB5Os9oivrKv8j/TnyJ6bt FMSiqbMfWo0bjQE849cRQ5act2eTEu9ypUmeisz9g0mIbLMFlFtbIo+CmY50+w7h IhMy+x3Td+CO0qjofcIR9/D7bnSaYls1DtNueRjnUP4xX3RTxURmfH/MaErycqzC NN0lMozHyPoDcinH ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2523CBC1B2656EAB

http://decoder.re/2523CBC1B2656EAB

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\REvil_Kaseya\8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\REvil_Kaseya\8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd.dll,#1
      2⤵
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:96
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:3164
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3988

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/96-116-0x0000000000000000-mapping.dmp
      • memory/2140-114-0x0000000000000000-mapping.dmp
      • memory/2140-115-0x0000000002C00000-0x0000000002D4A000-memory.dmp
        Filesize

        1.3MB