Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    1560s
  • max time network
    1562s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 10:05

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    164KB

  • MD5

    4903f3effb98da65c49bb9591c16615d

  • SHA1

    d53e85991420c1475385babd72d31ee77faefc6d

  • SHA256

    42996516b6604ba136ff909d9b59d2a676a72eaafa30c729cdfaddd96b20fc83

  • SHA512

    454b8a5f3528ce77d993b84ccd0df7b8f0843a6a47516b1aa13fe6cbb79d1853646e03c7c9663266df154fd464f594d41be1e392d0c8c3dd676e4348e5149880

  • SSDEEP

    3072:BrX1t2U05pbJ5xhxY9doh7O79siUs/NaDn3Ka9:BrltH05f5v2i7O93Nenaa9

Score
10/10

Malware Config

Extracted

Path

C:\Users\87dtyll928-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 87dtyll928. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/68953A1F90CF6AD2 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/68953A1F90CF6AD2 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: czxtFlsS/M8H31cAhNN6DVD1I19uLrVAH6/pteO6vehxHbCsFcimD+QqHK+xqRvD bJiif+n8pW8ydxDV/Y7mAWTVX/FoXrVdwH8OgEliVbHNpAXg+vMKnDg4Q9bVaZXd pzVEZWgQoUSkauijZtxLqcQnsi+sYECG/joMd/p4nWzu5PYSAfAoLXx1RiMU/Imv G7AMxk4En5RFjQ9tFZqW8JHHMlDJMCXU5qnwd8tRImyaXTLapJm3f5tjBGNy+y8s Af5IEDg2rzEmw+JrWTckT7UFmPLGl0HuC1hb9mq43ajKnTiUqc2qItavoz7FT4/J lqdFs90TAsGFioRcFxVZ1qyrRIihIU5lFDXSqiSadAFQ+toRBDFn+hBK/wE1m5C6 By4m9RahT7/za/L0iOtTBsNHY835m6ceEkarPfmhdBvW+chOcGczPJmvTwj0D8Qf W6JB5/av6wPVE/ZO4FJgLqhDP1Dbl+hcIXIj9c5Q2m8FkpdXWmVSheIx1Ph42LCz 45C4lARe1vPnBhqj9c+FwD1duzo86A9iLoSpy+K15/LucatczGnJC7FIrQECC5H8 jS0E5nep/1rfhqlr5RBjV8HZp8+FxjdovrMjYXkA2sUElDHYfhEZJyUfIHSD5SN/ 1Wk+Nt1JcS6SWZplBCblV31CLYKQElBezfaKOjJh449Y4dcjrO4Rm8oYj4WT381z GUL94bi9NrX7OE6Zb/HeDVuvcun3JkOPfpZmDRZYagnE26/a3n75G1sESU/PiasS zHksnwzpQp6tw8RrpvCvlk/MHzS3R553LL5aRzJ5sL4aucWRW0lk+oMl8OBVzRk5 hyTA+G9W9zFsAzdV6rmCLuR2P2hy1UnHc57YqulpCNNMx1/0ak0Zr/o7xTvPOieG pebfAEWPxpC78MSwJ0DlvcaZEf8WoH5V719JQJRXdsabdWkO+GFw/DkWLmie14VF fyMlxwgz95MZQJX/EoVZdm5OPvYkYUL341w9YT/rv7b2LubzQQzW9iRQK568gwI+ dyXYnRTfPedf3MSOH1C1C2ZdACYKR6afG1UVDuONTWT2YeTrpzpHBIGCMn/6cx8P pTJ87Ts5mi+HN+SXbbtsOFvVtWinpE9V5lnDtsTiEScXca9V3bmouSkZ0cLv9qx0 L77oOz1IOFbRmPjVfUj1gjp3dJ9492s4lhPJxUpYExoi4jyhCnfiBWQLhp7LPR4i PMbPMLzV2RK/s01/jOlo1+6pKko= Extension name: 87dtyll928 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/68953A1F90CF6AD2

http://decryptor.top/68953A1F90CF6AD2

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2604
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2640
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2552

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\87dtyll928-readme.txt
      Filesize

      6KB

      MD5

      d61d01c1a5f72a4c92ad6a16e9fcbee5

      SHA1

      daf46c23d8b0708028c3336cf8bcad41f7919cff

      SHA256

      eb52ad265c1b599e0976429a8ca9dbca591d5856df5c85bcd166a4bccc10d506

      SHA512

      517846a4bc506161624feae30aebf442edec84c10ddb33192560f11d7d14a991766204ee0cc2433ce8d05fff7065b6ac19820d08792fbd0d24a0198da6e1e646

    • memory/2604-4-0x000000001B6A0000-0x000000001B982000-memory.dmp
      Filesize

      2.9MB

    • memory/2604-5-0x0000000002690000-0x0000000002698000-memory.dmp
      Filesize

      32KB

    • memory/2604-6-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
      Filesize

      9.6MB

    • memory/2604-8-0x0000000002AB0000-0x0000000002B30000-memory.dmp
      Filesize

      512KB

    • memory/2604-7-0x0000000002AB0000-0x0000000002B30000-memory.dmp
      Filesize

      512KB

    • memory/2604-9-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
      Filesize

      9.6MB

    • memory/2604-10-0x0000000002AB0000-0x0000000002B30000-memory.dmp
      Filesize

      512KB

    • memory/2604-11-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
      Filesize

      9.6MB