Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    89s
  • max time network
    104s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    c8db3c1a7b0dc871335676730312a915

  • SHA1

    7b43678293329461b9e659f390606940deb8565c

  • SHA256

    0eb2873b91bedb21963ce3150732914fefcbdec884cd7b3d0e63b5f5424d3b37

  • SHA512

    4c0b5064a46dcaa1449c9eb650f40aeca82e65dd6109ff81b0713ce61e4e320c430467595bceb4faf72a0d673e078f1ee8c63679aee524cd2f30119524ac957b

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3Q8Z/ucc6CSf:NJ0BXScFyfC3Hd4ygK/yx

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\vkz97k84iy-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension vkz97k84iy. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/27352631D3F49D1E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/27352631D3F49D1E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: +dRaydYAPMz8i74TLhXgBz8PjCEyaIlkMq8Pb27bgcPKlKNbXNlEIKyha2aLo0oL BPBZmMMSox3Pfz2EDAZuOyVAVgd7YpGA89WP0S2BbXbCOZrGZV6tI0adhXJXUa7i +O7u7tim/5IJiXtyAgocMkP5qvORIteQhXpG8XKBaUtCERqVVHMV7j9j8K2tuHpV YxpMUUOCXizEoE3kwaIevvRwpapPIHWxnIYiewRntBUP36hQYORnUF8/5apLdWvz KOVN3rKENR5D9wz8+yceF4lMTfZDzltYJ+Bksf1Sfy94SUrlwV7yrabtn0CmjF10 0FBHF5X2DkXtp+GGqUgQuENBdgEr1rlYN0Z+4tgNc0Ev7UivQh1UWhS+plVnZeBd tIPkCO9BmiKGXdPMcQ1MxmxwAeKCTFwxIRLdTJeS8c5KnrlHRagXOyZHHNm2i8e+ ClwI7lduvm8LM907IgongV14+ouXCQLkz49brvBq8BhZxlb6WruFI4nhBVmOIurw z79Z+y9pSnyAVsQ4dIi7tUbGOb78BFP3vjDjUgYu59jRZi7PLq1oevdCcuA2Q6bN rwuBZKIaxAsf5EDF7H7aB4KjS7K8itn1SY606CY+8OkKR6YLSstV86z9udrM/nQI XaGFRyXng6cq2mWDERVUcmFR+40LWNljwKTxqh2v20YweHURfrEgQITn8kBi5KgV eP3K1g0dsCyim5Q4MyXVxeGmTtaY4rGQGfUoqQWACZFtRVaTkHVcq6ja4eZqHRbr ouM/o65k19X2jbjN2UA0W5ig7Y7PZMy257SjfD1tMuOcW0eRTWGhKd8jbJDwV7/j PaDQscBzp5CgDVWqNSLs+IdMqrolgwptuPw8RX8lwe3aks+mxf0lMoRuflh4GKgE y+/wLvxBmsL0V4JTuO0lycznlVIXrNlz6VIy6fscBsy0/O4uYdvPROzmsR6DnF+I YRAUs+QKfQs6fM+e8C2w4bUnaRRTojy81j1iPECd9Ock8HCrw+ygEGKnY1JSvPUq 9HDqLI8TZ1A/7W/S8srD6z8UMiONR8JO02eIAKbDJf3IDnmeVrGLxdOxjIg16Wix nCI7WceYuXmBRr2IeA1K8k0TVO3r6komNnEfta5ZTE712/kr1VN//70JbPuASIwN W1rx2iF7A+Ze/Im7OhbYaGJgK3/zLFSXgFy9VZKeGAK2nAncfO6QwVjNltyj23/x kueGOLLmElcVuRfuve6xw8FgLmyeD25W7a9N/DMaHjPIG28kA5ya1UW/oBvhAPfa ypFXPAhGIfPc1AWg3vXbUexwOwXp20K7D0nTxQrad49ib0bMoc9mUlAFRJa0YKfL ZTCgitaPf7SHQkAQ0GWs9ZysdYBbQd6JRjFQ41RJhu3MVwj0OEFALsrAPinkqw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/27352631D3F49D1E

http://decryptor.cc/27352631D3F49D1E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3860
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1744
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1356

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\vkz97k84iy-readme.txt
      Filesize

      6KB

      MD5

      8407eeb9126fe473a3648432086bf930

      SHA1

      b55da8c7a30af1fc50dd8dc0b21b5d9bc1f4f0eb

      SHA256

      3762220291e5adc14905081aa09919333a84f4a278320741fd5007b083527fd9

      SHA512

      88f94d5af8870b688f844dab9576f049ff724ba3294ea4fa6482be4ef83761899069411c39a7cfc33546fb44e8ea64a4dabee5b7efa72e902fb17b93e35a3ace

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5e4otle2.ogo.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3860-8-0x00007FFF87940000-0x00007FFF88402000-memory.dmp
      Filesize

      10.8MB

    • memory/3860-11-0x000002046A170000-0x000002046A180000-memory.dmp
      Filesize

      64KB

    • memory/3860-10-0x000002046A170000-0x000002046A180000-memory.dmp
      Filesize

      64KB

    • memory/3860-12-0x000002046A170000-0x000002046A180000-memory.dmp
      Filesize

      64KB

    • memory/3860-9-0x000002046A840000-0x000002046A862000-memory.dmp
      Filesize

      136KB

    • memory/3860-15-0x00007FFF87940000-0x00007FFF88402000-memory.dmp
      Filesize

      10.8MB