Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    90s
  • max time network
    97s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    164KB

  • MD5

    72945c9b41b3590dc518b14bad0a79ee

  • SHA1

    244e30fcd8982b78eaac65db21b177b632c1fb11

  • SHA256

    44bcefd86b7d36300eb2d77ba88f248cab5ecb9cfb0ec3e859e35ed519fa7795

  • SHA512

    2eca816b31f21afe4daadaed3ed2e891f9632ff5652ae6e6e2ebde7dee0f6b1ec3562af8ef98dd9fb769c8f372a8f527e6a22cb2686ac43bc49fd6f21081f06c

  • SSDEEP

    3072:v0XoUeZ/DVS8L73ea4MoCLfqQvFf/7lrKq:veoUeZR2TRCWQFfDl

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\6c121qab-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6c121qab. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B6F1B3F13C7FF2B5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B6F1B3F13C7FF2B5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Wk1uOHENtWyG/wNBoOHJoiL1XOS1yoQ5Q4+YkZv8FgTFMScCedG7oPpPGQb6JWmH qDnAECUBKOkTVrJ0EscggRQpY6ibP3Bz0LldsL8lFolFE3pxJhF7i9pwlLAqRCa0 TOPDPZYTTfwZWfOjigFUQpPLir4cCPadkDEdiCTm+6AOP5TQ5ubBk5ZyN33I1Hlm bfdPwLdEuvUQz6Gsil5vbZiobFQH8eNV5yC7CH0JXhejHsdxWZ7//m44ZRIFExvc QWzTamixs7hq/qCPtp+qHX5kKUe/7ZVTVYGr8uWI3Cg1w6afGYbVg4wk2hTGBsVL MIK4wVMe64vcuqtcXSO/+weWnPLszZIS/7Itr6YL+fdAu8zsBag3H2krrl0tLHTY mlNhyZqcxA/iuSuTQD2PfNI5h5ZmkqS0OogLh1+9CCTw0X7TzELLWXc44Wckq0Q4 3NPaJEN8+5Ihr0lLeELFlUzhByY69E3AUfvvF1xMSTEVU3XPQTtGP0ND/bmbWPZ1 /TXVnGY8fY7cGM3/RDTDjIeoIu4FC/sRWVJcwrfIQcsADaENnITSIFOtmK41piOA d1222E9HGcTJXDj1EXPSd/O9RCQ6dgHeX4xmkNfFka182SvzYkfEGwa5wjwJF1sY dmK08alFZQLpXtNH/FgtPeM56n0Nb5M6aUvCsIsLPlmdJLhgBbV6Tmh+Pzmx3Cjx yTwEMl6fNQyLKrnAB544xmCLgCiR2zJPU1gSaxg20M0CTQI1wgbU5IMLcYUJzQus 90oSDt+S6IW6tEG+2NdGvlDtvOVA/jNp5AZ1CT0AkbdD+a4z7s+qOsQ5u1tq7sqT XVC59/Rcn0O7FHFBrBeyIXUI6cmsC2yWS8/pkHoCv8dUyHqM7aaYTrOxQ0/EclMu tZVu0FGq6XahI9jFIQ1kPvX2rgqgkVuORXjZNy07aFqWez/oG1fs52NAGaVhGyze kmNHvd54QmDzkMHC/UtOcqDvQsvR/BoavWs084vESO8MdOFBQFBCwuU1gJUQ7Pzq ib2sQlPPdB2rY+4eWZOMKgUz03kXXmp0cs6ib62aHS0Iz106B6gGI769Or7raCxH daOwLHjrME6ugYBLFNIneuX+i2+ACrVlOEebFTjySiCZPDK5OFsXoo7PThZy3d5G dhiODFIG2pZlfGcWflSVPwy3AeoqxY1gCp6X04yucRs3ZEL1oWt2GUqv8X8xxwV2 Cwf3drWexT1d4kDXB1ZvAzdDap4RZQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B6F1B3F13C7FF2B5

http://decryptor.cc/B6F1B3F13C7FF2B5

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1852
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1764
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4400

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\6c121qab-readme.txt
      Filesize

      6KB

      MD5

      77e4ddcb007cc96522a8a76863b2b5ef

      SHA1

      65b32c780bda43145587e57b488b5bf5de5c2290

      SHA256

      3b40d4948d6b3661299bc23262f125594873060e01629e4bba454ed71016416a

      SHA512

      a1a07355640bb9af4336ae67e08212ccd85fedd9d9041d7049064af24e004e0360cdab5a1ec69280068a1595eb8d2514fce6a563f3f1d7433c30b8956f066435

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3hoojkip.v44.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1852-2-0x0000028065F40000-0x0000028065F62000-memory.dmp
      Filesize

      136KB

    • memory/1852-9-0x00007FFB89BD0000-0x00007FFB8A692000-memory.dmp
      Filesize

      10.8MB

    • memory/1852-10-0x000002807E190000-0x000002807E1A0000-memory.dmp
      Filesize

      64KB

    • memory/1852-11-0x000002807E190000-0x000002807E1A0000-memory.dmp
      Filesize

      64KB

    • memory/1852-14-0x00007FFB89BD0000-0x00007FFB8A692000-memory.dmp
      Filesize

      10.8MB