Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 05:45

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    acbd7cf1df4ef4e2c4812747cd443e66

  • SHA1

    9e386231a88ffafb3597fddfa909289febf105df

  • SHA256

    218ad6e33041a0bdb60c8de03e7dcdf42e5392e106a4b5b0436cdaa02a8dd2c9

  • SHA512

    8f116add8d2108ad314221bb4fb77308884c849d8f614f140ca7d989e481b4024afa37a768d20257296c0a6715ca8bb1341081eb896a6045617ea4e403b676f5

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3Q3VMg7UEgZp6:NJ0BXScFyfC3Hd4yg3V5K

Score
10/10

Malware Config

Extracted

Path

C:\Users\3j84o0yt-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3j84o0yt. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/65C729B52896F291 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/65C729B52896F291 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: +nYilT5PeZ2uIajUFByRzK4f4L6GCNtvPT/FCL5kavyW9IulLTxqLEc/p4MYtpZ/ EUqbiCWCiI66wybsUijF5b7CkXkpztQ35AyAEXtLDiqrPNictb2NwKnaKPTUHj6q yc9sqh31AY8xRkPlE7Q8hRvMf7JCgA4eUzkmgBWjtF+BSVBIjeivBZuNSAA1MTwX g1Cl9FXQKYvrBJZyJ3uGqVvpH+TDknJsuzrqoBGQZAj1Gm9TTODNkD1+bHbvdAlk FLTtRzpOPnQXd+MsyTULVF7TWx7DKQSnXW3mrNZt3sh/O9gA2DClbLPNaRN+R13R efaaglDZVb7P1M4k76ytX/pHu/zwJ9mxVCnS91sN+v+78dIZFS+q72ZiMuHsFkAT pU8H7FluPu49hffMDv6As4iVM6eByCdngpa+3pf+DuyD6agn2ckfKThbVgaH7wZL 3VptOYOl3X2BaktIAGwR5lcsjTadqjAL4OyIn7QJ+A0YPP/G4HarpcI2Tl/73wsV rTyfobKnWums4dw9/Rxkh5IzW748MQ0THUA4Ut75igNCUN9y0zya7R7bfrQxIJB8 yjpDn7UZ7ji8nDxUCcR5mwZ+FtV0pEIm75N4olDo5g6NKiOOKVsnM56Ld1j90TCm gakYbc99VC3fp4y/XTGOF539YphRvY0tTEPRPbvk/PWbByRnD5PUoOkETWtCxEsN TIwbpy/27mDq5txBklF62mGDEsuoI5YcOykxNtGiFNJ0LZqus2vPbQr8b/1Fjq9J ukSsMerQrW41csgN8NosmFH2k+X4DyD5BGm1XRlnV1rn7OwBCQ67bk6fxHXVoOgB ogd6nq+BqN5nntnepUJrqwcuiHYMvtD6brsl+i72E4iedIcjWY71dbsWZvUwyQbY rhOv12j0FGOPtHMk8feylU3Q16rPL8E92ZgiKmTuhi3xrzCvQbzrX0njtvJ+OcM1 RgsTYCaNEaQPsc5hA7slrUYk1T7X6P8lspwBjyHwETRvkW/gdYPzC79vlm+ZMm7U DOV1VDyEmD9jHDSVZtoFf0wHFqc6D1dlrKnOQuMX3Z1+R3HfBIi8k7aeu1wSH285 cQO1dw7lM47rCOGmPWgVTk7x8JmaFRMH2ydw/1gyR704lqM3ERP7LLvity/VhAtw 74wcGDgv2GnyYr8i8JV8QwtnM9NfdAdpijR9xkVDMUFjKr5T/S0hXqzEPj05Nn/D 5kBxVIh2Btx13cG71U39EukOKew7+/79i9eZBQALtzYW+onRcBQtD01P3if7AWDw 4zsWSWBGkCfLtATA396D5OvQeEmbVZknYBTtlB4kuhcqhyyX8QZWv8V9yMQFo7VG +VYBXl0QSf+dF0/ShbfwBrUwfLFMTyF6Bh6fXCdxp/qYIqXMK7jU9WPF ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/65C729B52896F291

http://decryptor.cc/65C729B52896F291

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4764
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2568

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\3j84o0yt-readme.txt
      Filesize

      6KB

      MD5

      88b830be6dd699c98bcc88cddfaf5cb5

      SHA1

      653a96fba610f31ec5955753ee8880f1b6798bae

      SHA256

      bfb364400dd2523c5b0e3f2b28f31017af65c4dda51a9c945c8916eb19617596

      SHA512

      b78985b6f115c7717271dff48204d25a193edb8c55c5cf859207246edbd91ad920708826d372324b4eb37e8edd8f59f5b2eeef3f965bf3335c47db388e7cf213

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2lf3i5j1.j2t.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1980-5-0x000002186BC50000-0x000002186BC72000-memory.dmp
      Filesize

      136KB

    • memory/1980-9-0x00007FF8EE050000-0x00007FF8EEB12000-memory.dmp
      Filesize

      10.8MB

    • memory/1980-10-0x000002186A340000-0x000002186A350000-memory.dmp
      Filesize

      64KB

    • memory/1980-11-0x000002186A340000-0x000002186A350000-memory.dmp
      Filesize

      64KB

    • memory/1980-14-0x00007FF8EE050000-0x00007FF8EEB12000-memory.dmp
      Filesize

      10.8MB