Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    1565s
  • max time network
    1567s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 10:05

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    164KB

  • MD5

    2756f86ef462729bd072ef2d05f00f54

  • SHA1

    b074e97c19bc69d39c235c763675b492e2e216f1

  • SHA256

    38beb0ea97e3c5758b4839b8874d552a6ddce7bcde77986c62bf49041e229bc6

  • SHA512

    9c6a618870ebb1a50bd647f26327d4ab25905c8d438e1f71be87f343e91d58c0e4683afeefc7f725b091cb1a47b5e7fa30d99402fb4296a88e8a5b138ef62d14

  • SSDEEP

    3072:v0XoUeZ/DVS8L73ea4MoCLfqQvFf9eRIL8nmm:veoUeZR2TRCWQFf9eR

Score
10/10

Malware Config

Extracted

Path

C:\Users\8927xpsrd6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 8927xpsrd6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9D3D224D8A1CB68D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9D3D224D8A1CB68D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /ZgKqgGtUBYhHAqmF9RN02pISZ2dcNHemlQoxRs4oqmlnzyOezB+ZBgPNKJ8r9ra PvaCsBQ2NPX+4DH+fl4xrr/wOdgKtZDqhFp5+H5ELFcY91aRrMg4rvLVA2x7KIMC 8LVcHQ2MOF6pvG+JbAbRzMkxHaB+tEXMubTYQBKf5o+iZpMSD9RDLim54ShzHZGN Q3g3hSYiql95Ro9w+aFXwexOHzBkMU/Qi9HRtBRg/aYNQBKlUAgRNs10udKid0xZ NiA1xlFhBvh1lTeC+Q+Y0yFZfrUKUVUMGaEJUw/h/w4Kn5LZT/hoKZl/8SLAprpI iyfo8PSPIbY7fak20QkgA6xNUxuUobainxQZaXQzXiWp1mnfsackxrtiRzCQcA2b pbrgEpuJYEDBvRMz3J4E+ooohlC3a77WljYZc+oF2g9vYoB36O30CPqp9usTyMhZ CvfFTxy73LIpZaUDkSbfNfmwLRmnEv/Nt/R4m1mES1wvyymw170kkSMUvlj+pNaU LIRFi6SfpgaMbvRyCk3hKSbkWayuvKmyh9SoTS8gLGSI816ICq1xPe4YZzoMhzjN tFRJPvlYKkZHNkYgT8wr1JmuaoK7NHBXyv0t0Tnqie19S+a2zV9YvJQmz1YnIesh Iou11YxXWm8Rg8mgZklTjSpX91d1Q4j+Yb1TbZ+1MFZb2MT1lOagqvqgBRAa7RZm bD+xvmy4vmYYNInVZXOSehiGvKdV8dvw0Vow8fmJcpmXL+RwzxAUkeFU54tnZOY3 aTqkNeIOA/zj5GPROhUXZ2q8hM2uv9fRwgTSpmXM3Fsc0g11ek6rhefH9vcMGzHH iozNcKAHTBJm47CuX9WGWCr7nMjelhZG1rVahuYs8xyz6cr8mn3EM0YGg90Rz5FQ gUukRS4QW4IpFF8AkutRZJoDF7khxXAaEnRZyA24e/w/3KDoIZWi3nLJ/29VEPg6 bb3eN/dwr21fvxfrDh1LcLAFBBCw+GD/c8H5utTRga1vkTPn8LvuDEpkOg2zLpOS vKnKv8bkznWLYtqVdQOc5wyf857IzWFmnwDadjf+Q1WMebyYZfhOIvbhQNy6Ro0C h3cON+3skvGSfYsLfgXZebt5THuzh0+5lBlWqYnEJNMQWZaZl6joOGL9eRtsfPuC NIRGN95kpjytdepW2bn0lX2TVdcGDln7O/GMP08lJHk+NxLCT8Ji47qzhjdOtUMx QJuQ02o+CnvNxyFZx6Gej57pZuY= Extension name: 8927xpsrd6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9D3D224D8A1CB68D

http://decryptor.top/9D3D224D8A1CB68D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2156
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1664
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\8927xpsrd6-readme.txt
      Filesize

      6KB

      MD5

      2b06e1fead9185f44ea3f98d0ca8bdfc

      SHA1

      7fbef919a8112a3557cf82280876927e405dae8b

      SHA256

      03e3a9c8f58acd2a2a0d59c0c9d23223a68a44ad8057c3a076b2037ea5dfeb85

      SHA512

      e2197b0b09dc19b3e8ebbf167e9667aea558818ceddfc96ef8016a585925faf8f9c7d4f6e63153be95ed2f06e04e16d06dde13de159aca2b1faa5a656d1b1802

    • memory/2156-4-0x000000001B720000-0x000000001BA02000-memory.dmp
      Filesize

      2.9MB

    • memory/2156-5-0x0000000002860000-0x0000000002868000-memory.dmp
      Filesize

      32KB

    • memory/2156-6-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
      Filesize

      9.6MB

    • memory/2156-7-0x0000000002D20000-0x0000000002DA0000-memory.dmp
      Filesize

      512KB

    • memory/2156-8-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
      Filesize

      9.6MB

    • memory/2156-9-0x0000000002D20000-0x0000000002DA0000-memory.dmp
      Filesize

      512KB

    • memory/2156-10-0x0000000002D20000-0x0000000002DA0000-memory.dmp
      Filesize

      512KB

    • memory/2156-11-0x000007FEF5740000-0x000007FEF60DD000-memory.dmp
      Filesize

      9.6MB