Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    1779s
  • max time network
    1518s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-04-2024 16:34

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    103f84a7f18492bb17b68cede3a8c53d

  • SHA1

    ed4e3c82883ef862df0a86f858d30fae4bda8cf3

  • SHA256

    1b9dfd1fe17d3783b2ab4a6d583be6fca9ba164d2a1cd6814c710774ec9bd031

  • SHA512

    7bf42382e4c9cdeae9e364a16945366eaebd5ea1859a09d8b8dff5d79593812a07e0037aa54464ae3ec25990b259d87c3c8462391986dbfaff961377972fb512

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3QU+lKg0rjCL:NJ0BXScFyfC3Hd4ygPlKjrjC

Score
10/10

Malware Config

Extracted

Path

C:\Users\m68s9s-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome, Radici Products. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension m68s9s. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/28222659BCA22DE9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/28222659BCA22DE9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: KqcGtKjVr4F0jab3gj5EhKKaCJAsHQPpg/xE+nm0Gvt9jZHoBRgWEUtpwJmqL8zN QfIMGx0AAx6iZpJO7c9cR8voKuyPnlBCKR18RJst1exVjYCgm/BxM5QoFLDoK0zL yO9CM2Ou0OCpJMSta7qeCB0b0hEiTEUQteIzWQOPKsMMdvIYCu9QP2zMq0gZ8hgI U2Rlepo3nagj6KQtK2PiMlILXb68Bihm8t943f1XLShf61BBu4rUSIm2nPVEUgTa dUkQcBx+9yFgMMM+ThZlDVzy4hL4fgrBm0RlvMA9OXHyac+vIx8YYt9NNn1/EYWB YlMRG0d6EbgL8O9EqvP/DZygBAPCzn5x+GUm2hNUZRxiDBjv1GYmAJuRxiSRGgXN /fyzPicAtx7MnS7uWvKpxlWwZBhek50HL/NFASzVMsdDNz+c22VPu4jeiLgdqiNG 3H1sxjlVL5N6GQUPzt7RhrGoNzPpLybaWXGXGq7dgpleGMPPyRwOVkdF+wjw+2F0 EnEbRODouDQ0JlcbC2H3hDk5NrUVl1oVwl2huFilou7Sj2KbV6GHPwrFkqM4s25t Vhs8mNGLlSFuV06vjD5vwzFdTjyUFzAT+Uumx/HvE+5t2gEfd9G1/vxcXiEhwPlk vHP89iVFf6BbXo43Gr1y1+OxfclBHZp3nWZnFuLAr+sNa8nCA3Qc4oZ34GhFQ/E6 Hzxpe2qN2KwV5rF0XdZPNNKkjOLWBfv13go+3nzUOUtEvOjj9uoOeZnZdcmhd7ut ZW7UB01dblzTVJ4wv02BJj8NCmTBQfHeeuyF896frt+iujUYUsRV7L+C/MVOm7MI ybObffNdmPP10oDi+VCoewMA2STxmzeLDgnZTri7Fu0jI0467AN8cugotm4yuo2l udVC4KtHMP85BslrIf7fIN3A6FQjFmUgXFn9wLJFkEg2w9TpLwttS850eZt9Z6b3 L6QWUXcztiX/MQsZ9VidJQukglmfqrsHpKb2VlBifuf/tOMegYeEantLJCozYvgh 5xNGhvr36+ku4d7pMH32d/RlOk8XXtH0ZIJ4tphK0RaxyAw3EYeox+Mt1RH6sctE gmwbPV3gzyCYs44ILuq1eNyFSFGVVCclMerhah6NbM5ijYBZnp3wypyy6BBgZFqL K7GxKm1rg7HmUIeoS4kGog+29kw6xKzujsbXqvFEG6BcNddd03FCNMnaksYC+XIh ZtJTHfyj7qV8anntrzJNGAu/qc3VKaE9PbSs3t5KED1dip6jlqNCUPyjv7vNXjx/ nx3kaPaSO1bsTmXR02QfOYPpsG0Byr3XZBWZP/Q/UAwGvScAohf5qr+oFjU/TSS4 7NhjlXFzetzJJ36frp4Gne5vfEICgX8ZU5ab5qYWnPfDM/FxeaE= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/28222659BCA22DE9

http://decryptor.cc/28222659BCA22DE9

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5056
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1492
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3728

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l1lmkrul.hvm.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\m68s9s-readme.txt
      Filesize

      6KB

      MD5

      45cf18f2eb60d14c1b141654c71ff7be

      SHA1

      3374c4c8cf52324d28b28c5ada29485c39cb77d1

      SHA256

      663d36b463a16694175fa69e2c0dde343179d363153501eba2e09f727ca4ce63

      SHA512

      cc650dcc17c41a382c668f866e945c2ccecde4a9bec59b0443b201090c5bc745f1dd25a586f9b37730efc1806994713822e56bf1534e53bd997d224fd4250935

    • memory/5056-9-0x00007FFBF8760000-0x00007FFBF9222000-memory.dmp
      Filesize

      10.8MB

    • memory/5056-8-0x000001AFDB400000-0x000001AFDB422000-memory.dmp
      Filesize

      136KB

    • memory/5056-10-0x000001AFDB470000-0x000001AFDB480000-memory.dmp
      Filesize

      64KB

    • memory/5056-11-0x000001AFDB470000-0x000001AFDB480000-memory.dmp
      Filesize

      64KB

    • memory/5056-12-0x000001AFDB470000-0x000001AFDB480000-memory.dmp
      Filesize

      64KB

    • memory/5056-15-0x00007FFBF8760000-0x00007FFBF9222000-memory.dmp
      Filesize

      10.8MB