Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    90s
  • max time network
    98s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    3cd7e62bc197926278810ea5f6adff19

  • SHA1

    ad18b4f27039aa3b3ca59b7b6d8ea5cb309d78a7

  • SHA256

    2a28f11ca820bd0bde24d41cb5307c8f2fa70174536ac13a99923ba70015b36f

  • SHA512

    214852706e4bb89464a92625e3594b19afe4c99157d1706493e4114ac5510a64d3af7ff88f09273c67ad3d20f1ead61e8740acc4147432c64755e9eccbac7c71

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3Q44CTrZmDa:NJ0BXScFyfC3Hd4ygmoD

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\gji68-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension gji68. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3BD137C72B855526 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3BD137C72B855526 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: dysqvvU6iQmYAEHLcSqiDUXDPZJnPv17S5pycCgUkIqfZYlleHLy3aT/JQ48ojdc XaAq3wf5rT5WxkPOohIzFJgEujHQVM0lFKIGPedfaMqu1Cn0Zqhw6gCPwYDs+GNz smoUcd6B2037CuYRP5mjUbKHKB+tyP0Sh7Xhw9tCQqGtfoabUIj2yB88qS2wrikJ pWzyYjJehOlhMImLPkp9WI8sImU2T3N3ZZmbiOWpO4J20qLJxYanRcgiuLjlh0VV dtaqD/mPRdwRFqCRSUBcH+RwRYBNuTRLgEUGzuAoaAQ+fXrQNAoSQ1DsPLGX9GvH thmENmiF+UsblqSAXY0mtXjhApvm5zgQfsGgQ1YlXfH2N8YbDlADTRDK2KikPk+E A82Wa7YptLlL3tyzN417cgBy67ZV+KECj5gc1IYBG6oF6aQM5CHR8pBo6sp68B6w FT6OEhOiSMgr2JZV0bev2nTMuToZGf23SN1LjX6SD/hdvI0u3aoV3l2btCTLQ41Q NBYKX4ap8mgba1EoPbYXlVy0KcYEIUy/8nHODVjdiNmBPlSiaYyPEj2VENIFMcxZ fZASwdZld1EI4RVBSN1vq95Az6T80kEQzQ5M4+Hdduygb0v+nVEd7dKFPjCeQqfM h4784rYXL6dPmIBqr96sUU3ZD2bQAewhe1Elfe7vnReL11RFDwnCxL9KVdeFmar+ 0BHteUaaP1EoZnH6ZLn0Q5JuzEcZ+RHvgjPf2932O0VF6Mcx0pT52bRvuQ1XCvPZ xVjoiD5gIYK8WV9YATpQey7sDdJ+C/RlsNEgte+RiYQf40IMLmVKLccXnhkNCVTh 2YS6VeMl33raHGnSEvT9vGn5V6aCbSHo9Oow9P/A76uwvc7O9AJJwqzWIx21L22b SdkxzXuRTVO/aWe3WjSudU5kaGtvj1jbLD7duyiqJ6h2p56oeKvMmVKAZQag4h4Z q+MutP/3tCsIWhQHOtKN12VPBx45BnfufBRBHAjSJJOGb1RbdAuiM+HM/Hosm9Af ncswK125jPP9BMe+MfWiKiE4f/YGTAjvLMhK+NNtc6TlJ06N9CpSFOpIBj8w41Ky R6E+Ti8Rg2j84aTXClFACjaJEQrNGsNbs17S5AD5VtgAqGWe8hJpW+FDmFVpOt9Z OlX/kNbbXOh/j1FTMbTk/X3K+6KfkM/IMIaH5QxFybdTxeDA4dQJJITT02NIR9Gx vIXUTryNiEYAmkhtSLoY37Yjn+4gDO4pIPT51TA7fDusQYk6Y6lBxY3w3oWso6Ec rl3P0F+wQUYqw/usXWWQpoaeNzecy5gCHTvhTg6B1uuBECcftbnSjSX1IRqY0Cdn CIYUzp2ynbnNVgS+5XYvck3DIsRx5LoW386eaAsmQoKg1Fmi ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3BD137C72B855526

http://decryptor.cc/3BD137C72B855526

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:220
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:236
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2956

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\gji68-readme.txt
      Filesize

      6KB

      MD5

      45bcc7db0f1e6db22829dd482ccfc5b1

      SHA1

      9674f7496bfe6a02e9d151eb827836ff7c513eab

      SHA256

      ad6db48ecad83a583304b3fcb80139af340fc6139f013661d57192f4e56457ff

      SHA512

      18761b45f8f853768ac205fb8ec945aec872ce039a2bddc11177e7dcc25abe30deca4f3fca953038789c60940ee9d8ffb5f1ec4ed5b25540ee8b87e90fca4a7a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cqsllwyu.lxa.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/220-0-0x00000210DB840000-0x00000210DB862000-memory.dmp
      Filesize

      136KB

    • memory/220-9-0x00007FFBBB1B0000-0x00007FFBBBC72000-memory.dmp
      Filesize

      10.8MB

    • memory/220-10-0x00000210DB920000-0x00000210DB930000-memory.dmp
      Filesize

      64KB

    • memory/220-12-0x00000210DB920000-0x00000210DB930000-memory.dmp
      Filesize

      64KB

    • memory/220-11-0x00000210DB920000-0x00000210DB930000-memory.dmp
      Filesize

      64KB

    • memory/220-15-0x00007FFBBB1B0000-0x00007FFBBBC72000-memory.dmp
      Filesize

      10.8MB