Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    1561s
  • max time network
    1566s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 10:05

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    164KB

  • MD5

    8b24ea434d60f99e1ff50810fb8d28da

  • SHA1

    259f3974763f09d57129b3881b427fd9d30358d8

  • SHA256

    5bfb1237443e270d7297a9bb2d4cc44cbc4f3ad0f71db00012a4cc0ae461e6d2

  • SHA512

    aed4d982bc7b4513abf5ba237f562cca1332a2997c8826c81a262fddd64de9074f073f88aecd03ae901d58f9e677cdf5c59f61222606fa5e7da20ade96776371

  • SSDEEP

    3072:BrX1t2U05pbJ5xhxY9doh7O79siUs/Na8hvRlmu:BrltH05f5v2i7O93NpvR0u

Score
10/10

Malware Config

Extracted

Path

C:\Users\69bgp-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 69bgp. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D6EED1913A706367 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/D6EED1913A706367 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: WccEJR0TDG29F/6f5kOM6rT9/ZAKL9CfJiYHZ3zBpqGXhe0V2sQzDr9iGnWY0GpX LS8+C3kqNB4LUjrVRjPXMZT6DZ5IMaCukCoDJcZ7OLc/aois/BBw+AaAJbe6FpOj KA1PcS3/gXUZq7uEGFVTRyRn7l3ZsHlbqvAzCdEt1Yahp8ebRdmf70/ZHcSfmx5k M0siBn3quqyM9sPx+wlgCv25tX/8JIOXYDAk3L4c5pgcI71YM5L4880kv9TUBSGc QmoIeUA0x8DlMNeqR2RRuJqAkWpP4jz87MMdfxWfhXX88dMEf25ijFuOgqtOBWq8 udcjM0Nn9zRCxCgn/Rt3oGwH5N1j4u3vVFcDy91u0VpCw623ENXGzHriBA22232h zRCNghpIGl/OD/pxgd/i52qDPDWs8BS2E1SXvwXofLc9iPHGpXjzSOLMCly/g1sY w+IaJ7Jn+/IUYLMJ4bsrVvy9jG6RQMF2KDj4Gx8X0u49ZylyHvLxfdKi08WyCw4E 07j5a7nQpqNUK64YaFi0B5LxEfBLtl8SsI3osJNMi9Asql9uJkkkbxqN9Suv1dBO wNBVvl0U/vyOW4zDirjTy8xTCI9Ay8tXdhKh8SymvkfsN6yOSmhi4sjM5c/5UXpN AuAnPRFlYDsbOFdpCAIK73H3zLq+1SU2baWkWrlADzupQhQj3E+dtOXZ4eLQbg2e 9aUWcS4t5SvCJ+i9bsYJu/YqtA8UYLKnHpE1jCUlFOqmECI/ru0wkYIMsA7tr2Ve jGWQxulw8NWX4Y3/+APTWRGExLobxLSffSSjgVafnlGASSN0PPWcu8oR0lT50Qu0 VdQmrfMib2zu5WBkbm+kWR9yVrglc5KR+q2YEu2YS7k2zaNTqO6FQVkigZAX/OdP AiY4/i8nwHme9hf0pzhvcYJswx1o1xzDkA7vpQ6NBejp1rp3bax1LvRsICFWi0Tm cGKxIiBW9olwq7G3vIKkxjc1bKkTUDm1c/Q6XhiIJJFiZVQeKuYmKt9MPGFwGylr Stq6Ze0++DpDtTT6cs5kLMQMb2G8RkCVwQQKvd2OH/csPX4mkmhK8eHVf05kBx15 DJYNopHM4mnFKTnkrr4QiW9R9KvPSBk88M/an95lE/eYLTyDSq/X8K0Wnf/icl7/ 8Nb8jD+EyXkUg4B+qGShJy4I9kqK9391l4/K+64FVpip1bWj5Xvp1f/Oe/fd9gw+ v8NoXFJSy+K5VQ== Extension name: 69bgp ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D6EED1913A706367

http://decryptor.top/D6EED1913A706367

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2168
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2720
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2412

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\69bgp-readme.txt
      Filesize

      6KB

      MD5

      8486b5b2a5e0b66b2ea88e45c4ac6b36

      SHA1

      fa5421ed2b297047302d112d9256365ff005db51

      SHA256

      fe71a46b1f44e0f7e8c502a022e4b0ae68118a4a9089e91490777575d503cd1c

      SHA512

      e40a040070d95e6c78c9a1e3efe78dcf225692c3f6f1270f7493bf7c9517ea2c6a38405809380cf022206507f6557a722df9e1ebe295807d293039a1a307c66a

    • memory/2168-4-0x000000001B660000-0x000000001B942000-memory.dmp
      Filesize

      2.9MB

    • memory/2168-5-0x0000000002890000-0x0000000002898000-memory.dmp
      Filesize

      32KB

    • memory/2168-6-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp
      Filesize

      9.6MB

    • memory/2168-7-0x0000000002990000-0x0000000002A10000-memory.dmp
      Filesize

      512KB

    • memory/2168-8-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp
      Filesize

      9.6MB

    • memory/2168-9-0x0000000002990000-0x0000000002A10000-memory.dmp
      Filesize

      512KB

    • memory/2168-10-0x0000000002990000-0x0000000002A10000-memory.dmp
      Filesize

      512KB

    • memory/2168-11-0x0000000002990000-0x0000000002A10000-memory.dmp
      Filesize

      512KB

    • memory/2168-12-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp
      Filesize

      9.6MB