Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 05:45

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    9e9b0ef4fc739c3eb36a762122451992

  • SHA1

    035fe67a3d04f0a678724851cabc917b28416fe1

  • SHA256

    0ee7783213426a5e46bc11a91acf5f2d73890bb09bbf4f3b932a4b79eeb6b820

  • SHA512

    01435694c0941b004584d40c3d11866e8f319445ed937095d9777911bd6f36c6bd9449b4effa369120cf6ded9de9a375719e256c6f8380bd5fbd4f4ca0c6d715

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3Q7FTivJ:NJ0BXScFyfC3Hd4yg7Fu

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\69h84752-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 69h84752. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/954341CE1E987BBC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/954341CE1E987BBC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: UORQAJcepaILVEInKfgFFZgvyMW6CxqWlP58QuoZIxNwj3aNLGyhMWFcXtorfz/T SmdHJoUowpUbM0AFEjN/mWHmEjOWMzAMNvjGmjFQPNsX/htT5YDUT3Tzk4cE8ZV5 NppLDa58ofkdI+q0bfRjXOYlMVYUVkedW6YoV/yOcPvglCEQYLR8FZ9m0IlZ0xJ9 vcU3fCvhqi+vKTojLepd6c81o5HRDMfFXZKU9O7jhBsE7hkGDrmBux3ldfjIKOTw DbmGHLtAL7AdSKFY1pGJ8kt/mR0XG9U7uxauwyFtZWF0hsYHIbFOurUMdgRAXKrd ZSCuBLubqRsu4SXdwMs7YyjqqAK4w8hb22k3Oa3Wc/4cpP6Rd7mVcIH4karyIaak spY7QJ+E1KgJDxRh8qNxbcxC4tAQwsNKLagHgiRZQR29BUCSEws2z5pNEx2bKvET maA7C5ED0feIWIzS0ebJSWWeoAD5mGi4FLT5nMYLq2GBs/I3LeUJvVM7Z7QY6xyg lHRbYt7wzjztmp8he7+Lawx8uQokMcir7ikaAcRB6y35r1VGY9R1UZ0vEodYx0Ow RXNUEOGorMeZmEXSACb2oEgyfRxEjT+B3TzZg0eXDP/SM60TX9pbtWXuWoQjCkbS jghvYGr+9k7ZukEBFCj2JWFK497BaXOxb6Jx0NW0HqbMYmzpQY3JEzSgIYRpOwix 7V5uoGYL8AIOkb3z+sJBHocuTsK1JWnmrEku1cDADs9eB0nQxbd1G8Mc0Iz64S5+ QzKap+ikHKQM6vSFIS6GH0ZoZcLBZrxl40zWuUv3QP9oq3ui2US0OiEtiGEidy5n D0/3ZvExeUdqZPgLzYRNcJ3ej7VLTnUx/pE0pa4ipea+NTgESIUY+rlydVZdv8v7 3QNdloyAmg/x9Ql4k0OPefKIdXHQ2ZEusojcC1Njop59GBJVHvOAsijeY2b7OXim 1nO4+RR71a3/HUipQ9cXFb6xGJDiyhcaDcnv2kgu+tFTadwSxrLqbxY2D4NETMFk n4GR5yUkgHF2NLmMgbdjyElliTaI1hEwRuDnaXJpDFq/2ERE5GBWgPNMTSoszrcy dvGRgRgMGZxr1BIg1QBniuf8epJwBNxtpx2dcZS1jiIeInHXF4apONJdZZ+PmjXc 8fZ0dAiigNoUN8YkbZcumtmTVvUfo23p5RwdXrp+9w4WFaL6VsK+merb4yiy32nq v/OQKWzcowOan6vPXeySNsu0cY+912LG0PtG0WIRxSD6mXwx+GjjaKU5kyVpnmc9 XzPDqXPpGl5tZFTd0ERAjiMkznHihsr0LPYe4TizZ8KovCs/PzLdOewKDloJhVq6 OMj3sBoAYQxqiRPVUolFff5L12AMDqBiHcmeVATLD3Hh5brqTl5tssrF Extension name: 69h84752 -------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!! A system of morality which is based on relative emotional values is a mere illusion, a thoroughly vulgar conception which has nothing sound in it and nothing true. Socrates
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/954341CE1E987BBC

http://decryptor.cc/954341CE1E987BBC

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4872
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3008
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\69h84752-readme.txt
      Filesize

      7KB

      MD5

      7087929bd5fbaf1f3f30ebc4c2cca58c

      SHA1

      51adb962e91274a78527851a96148cd70b39adc5

      SHA256

      ca682ddff8b9c2c30c7024385a94d7120ef8dc5c11d62d430131ead2b13f87df

      SHA512

      b87a5de0179d92b08f50f947be78d1af68f633a17f48eb9c4b4b40251d8608516a8d5813af1de561b0f3a96c27201fb577502008205134946c3fc667076d3d8a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v5uhl13t.sm5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4872-0-0x0000020A70B70000-0x0000020A70B92000-memory.dmp
      Filesize

      136KB

    • memory/4872-9-0x00007FFD8DAF0000-0x00007FFD8E5B2000-memory.dmp
      Filesize

      10.8MB

    • memory/4872-11-0x0000020A708B0000-0x0000020A708C0000-memory.dmp
      Filesize

      64KB

    • memory/4872-10-0x0000020A708B0000-0x0000020A708C0000-memory.dmp
      Filesize

      64KB

    • memory/4872-12-0x0000020A708B0000-0x0000020A708C0000-memory.dmp
      Filesize

      64KB

    • memory/4872-15-0x00007FFD8DAF0000-0x00007FFD8E5B2000-memory.dmp
      Filesize

      10.8MB