Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    1401s
  • max time network
    1174s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-04-2024 16:34

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    164KB

  • MD5

    722e15d85827d3ac13e56e8108688012

  • SHA1

    cab935a24d7d0ea7e8d93851f7ea94ab9bccfc34

  • SHA256

    578e1b00157447f99716b646af6b0c33d0f6c32257a19376d6cc9d003ff0fba1

  • SHA512

    59e24cf313db4413f44f16a8276d072f43402e718c25e1d00e81ddc69a1937473cfd1902c320bc9175d75a0d43a53ab3e971b8447ec1cf9cf9aa3aa536464273

  • SSDEEP

    3072:BrX1t2U05pbJ5xhxY9doh7O79siUs/NaT8Sp:BrltH05f5v2i7O93No7

Score
10/10

Malware Config

Extracted

Path

C:\Users\pm3n692k-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension pm3n692k. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F507628C0C0A07B8 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/F507628C0C0A07B8 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 20Ikkmz+VuQXXaBl3k9DNrpxmN+vJoZsWINmbNhpKOZ/Zt2I+tn9JepwGbC+x6Jx UfKqQUe7IZ6lbjYgm3pTA3V5slwZSa2UimAUnh7Ck650CnM1i6sf6hId2vgcKBmW hdy1m5nDJAWQzAQYC5bDaKPLxdH4TOQgv04CLdkdMkeXWOgfP5p9unPfezrLrxk2 O42hE8Nsn+o3GoUw6IHO+MUNi1TvGD1zH1QOwMEnX4Gnq8bNmjuRiI7cZm5DqgX8 KckCmZK+YZ/0kfXgDWHaCok3FKicAeazlNrs/sezWIbgdVYDz+tBTb1HbBkvAxXy 8yWSisDedefW3Y6aqqfmt3eipz6bCcRCdsj0yguHHj2jwnbH+KDY++Ha6IGwZYqT 4ml7Gu75pidg/wGQ01W49D7LabMkKRubajVvLur6EFWtlJ6PesIwDzfV2hKFE/K+ /othH/gEV649e8mVfr/163ZypUvV8Ip1lqZYIpE6Gxca2npN1DDJ/tqEMJKJTYGt DbMbnt6Hke7jtukZ+IwEgCp0QvxboMTJPMDxTr7P8g0zFTDaLEhinzhE4kBF3DJi bLh3MoE1XQ8oGwAYCjT7R3VEQhZ88lAnGvbOGveH/UXfySft7yq5FoyCiZ8PFYL+ meQafbDJTT4YIEggfeGeSKjoU7255r7lodBX43NrycGru7XijWva3GVLkQfS6PnX mZjnissRxU7KoKxFIAN11rlm5eKHLv4QDRSsHDoIb/RW0Qd6VTFjc3fK/83G0kQU 22WoTRIo0YHiozp7Fm06MOQ3/EyoZV67dJ4Yv2nlO2uPPiueNw3wuXzBoG35LVUZ 5sVahxKrvDd/jKVysYifgfq76wNn95OwDBhioelHdefXc49ZkYySiGOhuQWENsnA epcbw25X8bArr4V8qLzuJscez934g0mzJF3ajYZAUAE+D/ornmm0faD8iteC7U4d yz2B4DB1M25dXuBZtV+0cgq5NuoacZ9yfcmsdAwrR8qRIQCFV66tjCLks+lpwM6/ VF2cKlfU64IQ3btQNy38Ouwuo7zvIq5XW4lidT6WHfzqdD8lVvQO2fFCEDkQP/jY CbuZJW/RFS2BhTfnqbpT+5E7pobVnvRStRnzciLNVMkbzmaNVJBuEBmUICyU6vtp gXEPFcr8OnuLHv9bTkgxSqEC8j01mm+B6zuy5uYtncyMQiag3aei4WNbnzzI9AFw UkZR7uMU6Qx6T448Eh7fO+W3FCTeFw== Extension name: pm3n692k ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F507628C0C0A07B8

http://decryptor.top/F507628C0C0A07B8

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:6100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1044
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1404
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4996

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tftqzo5d.mu4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\pm3n692k-readme.txt
      Filesize

      6KB

      MD5

      128bfc161fddeefd150675e6a338bfa8

      SHA1

      bfb5617d404e8e97e0c38bf62ac0b8c8ea825d3b

      SHA256

      f859dcf9ac9eb14c2bd699a2f6be9543198c1897d363d1fa6fb9ae4e87c1bd37

      SHA512

      24d06badd763c85a2f57d4bfcf910461f4e274869e9b85c87d2663902c4b58d76339ba4a008026e3b98f004ce4a7b238c94f17e1a8ecb0fb0657bd69095195d9

    • memory/1044-8-0x000002184EC90000-0x000002184ECB2000-memory.dmp
      Filesize

      136KB

    • memory/1044-9-0x00007FFF2CE30000-0x00007FFF2D8F2000-memory.dmp
      Filesize

      10.8MB

    • memory/1044-10-0x000002184ED00000-0x000002184ED10000-memory.dmp
      Filesize

      64KB

    • memory/1044-12-0x000002184ED00000-0x000002184ED10000-memory.dmp
      Filesize

      64KB

    • memory/1044-11-0x000002184ED00000-0x000002184ED10000-memory.dmp
      Filesize

      64KB

    • memory/1044-15-0x00007FFF2CE30000-0x00007FFF2D8F2000-memory.dmp
      Filesize

      10.8MB