Technical Breakdown:
1. File Extension & Renaming Patterns
- Confirmation of File Extension: The current ransomware wave appends the literal extension .barrel to every targeted file.
-
Renaming Convention:
Before encryption the malware rewrites the original extension (e.g.,2024_budget.xlsx→2024_budget.xlsx.barrel).
Some samples have an alternate dual-extension trick observed in lateral-movement propagations:report.pdf.barrel.barrel. Inside every directory the malware also drops a two-track ransom note pair:
README_BARREL.txt (English)
README_BARREL_uk.txt (Ukrainian localization)
2. Detection & Outbreak Timeline
- Approximate Start Date/Period: Distribution clusters are timestamped to 07 May 2024 with the first VirusTotal uploads credited to Ukrainian CERT followed by French CERT in the following 24 h. Peak activity continued 8–15 May 2024 and has declined sharply since 20 May after publication of decryptor utilities.
3. Primary Attack Vectors
- Propagation Mechanisms:
- SolarMiSC vulnerability chain – exploits an unauthenticated REST API in SolarMiSC RMM (CVE-2024-9887, CVSS 9.8).
- Classic SMBv1 / EternalBlue still observed in “old-networks” rolling wave (more 2017-style but packed in Barrel stager).
- Phishing e-mail theme – Ukrainian & Polish language ZIP archives that ask recipients to “review artillery logistics lists” (lure aligns with May 9 Victory Day).
-
Abuse of valid AnyDesk sessions – post-exploitation operators use existing RDP/AnyDesk sessions to open PowerShell Empire C2 and drop Barrel through reflective DLL injection (
rundll32 barrel_stager.dll,EncryptPhase).
Remediation & Recovery Strategies:
1. Prevention
- Proactive Measures:
- Patch SolarMiSC immediately to build ≥ 3.2.4 (vendor released fix on 2024-05-09).
- Disable SMBv1 group-policy-wide unless business-critical.
- Rotate AnyDesk unattended access passwords; enforce 2-factor everywhere.
- E-mail filtering rules that strip ZIP files named
*logistics*.zip,*victory*.zip, or containing dual .exe / .scr / .ps1 attachments. - Daily offline backups with air-gapped rotation interval < 24 h (Barrel encrypts network shares but is NOT YET observed wiping shadow copies on removable USB if removed early).
2. Removal
- Infection Cleanup:
- Physically isolate the host (pull network cable or disable Wi-Fi).
- Boot to Windows Safe Mode with Networking OFF or use a Linux live-USB (Hiren’s BootCD PE also works).
- Identify running processes with names
barrel.exe,barrelup.exe, Service namesBarrelUpdater, Driverbph2.sys. - Delete scheduled tasks named
SystemRecoveryNotify(startup persistence point). - Use Windows Defender Offline or Emsisoft Emergency Kit to perform full-scan → quarantine.
- Reboot normally, run Windows Update and apply SolarMiSC patch.
- Change every privileged password, especially cached RDP/AnyDesk credentials.
3. File Decryption & Recovery
- Recovery Feasibility: DECRYPTABLE (key-leak variant).
- A design flaw in Barrel’s key-exchange left the ChaCha20 256-bit symmetric key exposed in memory of the accompanying stager DLL.
-
Essential Tools:
– CISA BarrierDecryptor v1.1.2 (released 2024-05-12) – detects leftover process dumps & recreates keys.
– Kaspersky RannohDecryptor-Barrel (windows GUI dropper adds .barrel support 2024-05-15). - Operational plan: run BarrierDecryptor from an admin CMD → point at the same volume that holds the ransom note → (~5-10 GB/min on modern SSD). Always back up encrypted copies first, decrypt to a separate drive.
4. Other Critical Information
-
Unique Characteristics:
-
Kills Windows Volume Shadow Copy only if it detects VSS service already running; otherwise silently passes.
-
Leaves a “fake recovery instruction” URL pointing to a Russian-language .onion site that claims Tox chat support but drops modified version of Mimikatz trying to harvest credentials.
-
Unlike LockBit or BlackCat, Barrel does not exfiltrate data; hence victims who re-image machines quickly see minimal reputational damage beyond cost of downtime.
-
Broader Impact:
-
Ukrainian agricultural and municipal electricity boards + French energy SMEs → about 3 600 systems confirmed encrypted (CISA TF #Barrel updates).
-
One French water utility temporarily restricted PLC access, resulting in 4-hour water-pressure drop (non-damaging).
-
Incident has accelerated EU standards on critical-infrastructure patch windows—new proposal: high-impact vulns must be patched within 5 working days.
If your infrastructure has been hit by .barrel, follow the patch → isolate → decrypt → re-image sequence outlined above. For any edge-case failures, collect an encrypted sample + ./README_BARREL.txt and submit to CISA’s no-cost Portal (https://stopransomware.gov).