Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    1777s
  • max time network
    1508s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-03-2024 18:33

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    8d50eacadd7b377722828227a3d30350

  • SHA1

    cbe1881838871f1fa3672b97cec29955b786aba3

  • SHA256

    353ddd0a20aa154923d91052d8ef6c94a32fe9cb1293cde6b8d05b032a79237d

  • SHA512

    8ae9aa227b92c18d8dbb8882d6ee097537f69e8e5700ca25506ca9d3a1d7559b20b27a53ab6aff0812e20201256f5cea8aa008a82861f27d334df638695d9ef8

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3QrEz7U4kTyN:NJ0BXScFyfC3Hd4ygovU4s

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\55r1p85j-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 55r1p85j. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/236E8A2B0D32B707 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/236E8A2B0D32B707 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 48rMvJPly+4IEBZpN7GHXFvkrORlcgjX0ykbmIM1a/uQ9bOn+EE8s280J7M+hKqi rww+MkWn7d4TnxXCq7pJVrtNQjz8Q3ZZc9+i9N28XzZSCTL+nr4drRbbfdS8gjEx NM4fjUBaH01TF2G/XFNQ0MX/ZNCdFbfHiXYuvGNNsZs0JE2OfRt10MbWXRmLdC9D WpDomg46itOVkgXceXT8EQ+5vAY5vTaWTStWRuUdm8ysRyafEr9Pd6Jc8G8+6XAb O9UYv9ZxnEg73JgBZxsxG7y9kW1eqYGTiSqN/Goxk+gEHd35szEHAImTAuxpD8NU iaTlUI9Q4cib7lT3pgDgL7RpQK0/XIgv0x+JeGGsxJh9Lq9SJm/6Uimlc/1EXMne QACIwXunxwonOvRP6HhJsz/ERT3bTk21v0U+OhzPdH7nvxX7xVzGCfv9sBB7aMpS OZ1F2NP6stTlg4zwDovayB+Hpzm5uCJhR3BmzZgz68ULyEDSCgMiQUXfO5i2LqdT 7Bj2JBG21AmcueMOfa9CNsQdBRqtwQtPsU3/TrljOm8HQlWWNCA/p0Gt/7+EsAsM UrDEjiewS6vbQMDO0sY69eOJ3iwZnXIGsmaENcfYT6HrmPmjKeyWCVnBkAaVOrjo w8gc4eQGYiHox0KkWK018VrJlMnXuR54WR/Q4IkaEsKyjM/DarZz4qOjwO+w8Jz8 8jFUcveS76SeeZGZymlGXtuUBuu8fFh4Du7LMeb7prP1KdLNo1svIh6fwUmIZFYW L9HPqnTRycAT1sQheSA8FkQ0KkuR4zsbWRvkgFAbXvMJqcekWpW5A442L3WnIQ2Y OZ3gxsTiHt019MghTjhTcvJdE06l/G+REUN5zz+dBizjTF7pn727QrtbpywZKP0W kU3BukEQrdG/7vg5riQZ4O+g3Z3LP/J9c+ha2w9U9aop9HfGLL2kh4q790/udYEP AOAoISKXQpUz9JsvmhVm1ht86P06tZab974fGd5wbItTPJNPxbJgpUsGUQFKJ5J9 IthyjodhMuIyvgT+GsPpbOycUmizQIH72eJxUcPJU4L0/S3BYHejp+o4O8Uvoqwp VK2z74MYFwy/jgm/zZmtgwgoP4ElBl4qzF1AEbMRHbckVChgB68WI/gKfYPfpqcw qfRQmqR6PUEbH3IZTluouqt0PDULqq/Q3HQCmSVb+WtnaIuPSNhC3UEkzuVQHWDy lag+3wrDZy04lOfkr/NaH1uQI5T7j8nJmkDdyil0O7tO+B4KzvnW7yD/hu/2u2EU /6hk02FVOlkW13FmGqM3qI1p5wTeQFkHS8lDQ9Mw/+Pwmr4a/+CXQDFht5QmRwoN sz9mGx/lF3fScZ11Y+zwkkaBnHLULJc8pQreRqP2w1+J6azoQzdN+c2W ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/236E8A2B0D32B707

http://decryptor.cc/236E8A2B0D32B707

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3892
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4276
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4204

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\55r1p85j-readme.txt
      Filesize

      6KB

      MD5

      84f2295e2523127f5293cee8d907e307

      SHA1

      aa57e745a0138ce2ab83ba9d2e607b575314fc97

      SHA256

      ee29bd3f08db11e3be64643fe5f08978244e1205aba6ccff72bfb139d95d2784

      SHA512

      b0e0c8dea770f37e5dda65d5b2e19b46f7a7477ee74e4466f29d99ff32c1c80ffd122d8621558c19fae75ebb056b9dbb9ff7057fb5c36c01c666cb982c665004

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lf1qdfxf.kbe.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3892-8-0x0000021C77300000-0x0000021C77322000-memory.dmp
      Filesize

      136KB

    • memory/3892-9-0x00007FF925880000-0x00007FF926342000-memory.dmp
      Filesize

      10.8MB

    • memory/3892-10-0x0000021C77340000-0x0000021C77350000-memory.dmp
      Filesize

      64KB

    • memory/3892-11-0x0000021C77340000-0x0000021C77350000-memory.dmp
      Filesize

      64KB

    • memory/3892-14-0x00007FF925880000-0x00007FF926342000-memory.dmp
      Filesize

      10.8MB