Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    9e9b0ef4fc739c3eb36a762122451992

  • SHA1

    035fe67a3d04f0a678724851cabc917b28416fe1

  • SHA256

    0ee7783213426a5e46bc11a91acf5f2d73890bb09bbf4f3b932a4b79eeb6b820

  • SHA512

    01435694c0941b004584d40c3d11866e8f319445ed937095d9777911bd6f36c6bd9449b4effa369120cf6ded9de9a375719e256c6f8380bd5fbd4f4ca0c6d715

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3Q7FTivJ:NJ0BXScFyfC3Hd4yg7Fu

Score
10/10

Malware Config

Extracted

Path

C:\Program Files (x86)\59p3b8wh-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 59p3b8wh. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/422C6ED8FFBE2D00 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/422C6ED8FFBE2D00 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: IEjH0SYG50b2v9t1JwmoXpRi2JdJRL6CLMX8uLYPfv4i4giwKziy5ba5wJNkMrAt jp2MY/OzlZVkCo747H4frKRi9tNN4cDL7PW+rBhARaALAXVPhb5K9JXvTK+ErThu WryNQmnmqlmDd1ILCtdCKE0HG6Xr190bFzvUmIpbrbCLKW1pe9RXizdy/BoSTSrM OVwrLtqLjqw9pbvlImRaPHow3VtJFB8dneh2ItTRR4GMyXPWb0seQx/KKmIdUb2f Fowu/VdaV5gHGqY3orR3mCPOLr2JParP5AV4DyL0YonuupqvHAjukdUXESWHtsP2 TiPAVYNSyes6oTXfCz1IH4REzSZDprUI4ps1LAuRLYQCbJINaLk4mU1PU5C2pDmR FqBaM4NN73odkRePZcgGDzzm9jvvq5QvuA7+sj56XZ0c9sAyzgJLk3olr2WyO4+Z m4gYaN7IG8/L69Va9fOWjdtV1h2QyLpfcID9sefITr2bD20rjEj3U0eyHGeDvkKI JdU4PEDKI/wnJSBb5Cy5RyY9d2vSsOIEXfYUq7QfSXrSoUXavjk5CSJtoezoWPJt QUZXypEiFbVZFy1QArxpNLGobxqGx2mSljcc8BOcYKaaTZxP+K8FA6ckW/VNawp2 hAYOEk1ZYErST6iRPyb2h0kDB7I8Gx+1skINU+cBOqGMqircFgZ6fre3XRWRG7fh fQNgH/TMeLHR5Rl5clsXAdRn2eXz5HPdDta4O+w6xISluJg7dgu5lFsFbDK+olGs OShcgHL4urDJM0/fz0DncND0t5/XP3KPK70LO+ty3dz1ZDCtUql6zLX306uY7HI8 yfwj+4XingkJnF9g1/Ng86ljFAjLD4hy3B/sKl7YD6BBbin4YVqsCF/eojWEdN3X QhQcifqXW6/dYSnw/3BG1HqNlMg4f+/cKX7zFV+XqVgkOSlYp6CrFj7nlHHutuZA 2sU5DuqVyWnxK8fvA1/fh4L9DqEt3opPW1uolAeBHyIJ+QrRK0GSeGDRPmWdfOwk 6qPTLU0BuVv1WYsBKcE73XXsm7CmEc2zuGhfCAB5eGpOYGAWDTp9cT53qHI7qIq7 RK7lXp7XKjYSsddr6iUJ7XfOORLiocQOeEc8m+Tgv7sWy5mWCEvyrVGAf9eMKqip 8TT8p9CDb1lR1titv03MT0UmeDziOx2BpfPSWPfpb/vfFMn0DFz9ypk9rGIbIF+8 E5KcKdtlHU0YZdFB7pci52m5ef6ZAC8LyXp0RNgqV79wOLh1yOe04WXVWnneG6oG fSqxGEjeGo3WrcQoM6Jwsqb7W1Sjt0RLyCdKczsKINoVZHsRdhnh5LvHu/8RIlf6 6eTaAhE8DXUTVdk3Iyp1A19AMwOidonkvmolzUJY02C7RH+gAxKUraOv Extension name: 59p3b8wh -------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!! A system of morality which is based on relative emotional values is a mere illusion, a thoroughly vulgar conception which has nothing sound in it and nothing true. Socrates
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/422C6ED8FFBE2D00

http://decryptor.cc/422C6ED8FFBE2D00

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2356
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1000
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:772

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\59p3b8wh-readme.txt
      Filesize

      7KB

      MD5

      0b52fc983bdbd9326cc783c14105016c

      SHA1

      25be6450091198ff37bf1f90f50d3e170068be1f

      SHA256

      c38d5ab74a0ef86bc406aea332676e352aa0c8c946513aef82f9aae909b0dc1c

      SHA512

      476d941f5c481793dc7eadf6557378163f9e618998cb393e9eb05682165e178875a4f82ef5ee6b4fea82c5e4e703684de9bf262adc55a5b0c98625d9a62595f0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mplt4jkd.h04.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2356-8-0x000001929C1C0000-0x000001929C1E2000-memory.dmp
      Filesize

      136KB

    • memory/2356-9-0x00007FFBC2C10000-0x00007FFBC36D2000-memory.dmp
      Filesize

      10.8MB

    • memory/2356-10-0x0000019283A60000-0x0000019283A70000-memory.dmp
      Filesize

      64KB

    • memory/2356-11-0x0000019283A60000-0x0000019283A70000-memory.dmp
      Filesize

      64KB

    • memory/2356-12-0x0000019283A60000-0x0000019283A70000-memory.dmp
      Filesize

      64KB

    • memory/2356-15-0x00007FFBC2C10000-0x00007FFBC36D2000-memory.dmp
      Filesize

      10.8MB