Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    acbd7cf1df4ef4e2c4812747cd443e66

  • SHA1

    9e386231a88ffafb3597fddfa909289febf105df

  • SHA256

    218ad6e33041a0bdb60c8de03e7dcdf42e5392e106a4b5b0436cdaa02a8dd2c9

  • SHA512

    8f116add8d2108ad314221bb4fb77308884c849d8f614f140ca7d989e481b4024afa37a768d20257296c0a6715ca8bb1341081eb896a6045617ea4e403b676f5

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3Q3VMg7UEgZp6:NJ0BXScFyfC3Hd4yg3V5K

Score
10/10

Malware Config

Extracted

Path

C:\Users\kjl4s-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension kjl4s. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BA739D74DDE04C8E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/BA739D74DDE04C8E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: HrBgCYTKO3WXq57Dan6zQWIg3GEcIWQiEURvKmsWWO0VSqrIjYupEw6+U8Na/U5s MUJdhLl6EW1kL9hm0qRlR6bZ90zTYtfIwugepX1PSooAjuZWZIO7gwSVIgKJeZlA RWTMLHn9NdcwkjKNaPLQWBAL8JIA9FsSiEuj8fVqCvkOZmzT8tg6mXoCWjYICOa8 t3OOWkrZcQKUKES7rU1rPzK9VAowWNHjk0YpTnqjllm/stuUST8s1eX6lrm9GHq4 P/N+r0YFitkYjEA14wQduwzA50KvSmGmcmThYXHF+IYRLxdBePkZSA1q1m1u14Qo XKCq64vudYlvzJZ4HJQcxHw+sRt8WzmKo+xZGnb7Sq+GYkQqzLqiHf0FFs4SdDU1 6gyb/1MZDhatQP2Rexe8se99d++Pud+M28o78+kp/sjYeGDrAAPd9qrwnNShZtrh 9+lTNfMfeGmkuWxmJ0KRkQg8zwiYjlP/lBeIGHKfLtNNk0+LN6OuuSA0ECamn42Q dkPnbDtSKdT2j36UOnp2Dvx57PQryyRK1HI7h2v1/HSnrEAJrcQZ51wR0+wXFMCc eKLvbuMTLq8VOKyIGJyoAFeEznf61LxVmdlx/SSt+0sCGMGmiMgX8y5RLgogrbZo Nrto0ZwPOk1ZJ9Uak3M2HJ0cDEo4rquTrBEjob89xLsiax2LPaJQP9gqdDqGeGnH T9hIhyVQW0i4rXtyBw/RCItvJh+svnXcUrj5S1BjDw0hkhjIQxxF3c7IFyarxvCZ EEwN/IjBl9BY30WemJ9c4ySkyA3DcGP2INYJgtvqsu7PHGBcxSZw8cNtDaJIS+k7 Rt+9ydYJ/8COjOw8nhsa0OfpRPLfwlZt+w4MrtGlQSq2IwogiLgVF1SnjnPZb7s+ UJPf+RHB19vD6XvvJXocArzsdrsgwF7LLrRyelEZJUn4IwQF8t86Q/mAYkoMrfqD CL6Q3vEoLt/zqOsSI4ddZ2gJNRZvBlS9UnaWdR1ia/QJafOUSIX+Au6IcGs37+Ri K+UE/EUqT8/tzmFycfDlNi/jrwp6X9oG2sqwKklYWzjKRGhoWlJdnvzCz3sVrfCO jV1/LF0VccsjkxtpZk48sHZUXLMqyDzPt2R3J4GYrrR1y30u2pNxP1/kNY6EHZZS WoZ12+sZRMpGfa4TMX8phvaY+XKghRmddOYg2RAnkaRoHc5uxtZZHXEjRxK61YMQ cXThDvAz+q3me6pHooQtlRHU9XKiqOi5jwvOxFoabK+anxZsDASiU/PPWvU58lmr 946HqSll+uP2pOjpOc8T1cFL9eg6tHNy9AwxDyL2/7kRUNO1tlodrG6teea0jFrL 0Oy9Bz0jWZ4u8pgcCdw+HaQfPq9BvRWVGEMreSiQ/nNKT4YE ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BA739D74DDE04C8E

http://decryptor.cc/BA739D74DDE04C8E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3656
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1500
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3220

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a4osj45m.esq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\kjl4s-readme.txt
      Filesize

      6KB

      MD5

      0bd9113e7bfb68023700bba37edb3a75

      SHA1

      970fce98a548a8d0b0be2fba7e81e847b3cbfc1b

      SHA256

      ff37f7721e12c748ae983ec40904baeb30a3bfd8b8ffc8b0108da23f35411f91

      SHA512

      ea05d7fb70198c9d51e1e9704bf446db2437a91a01ef66b08994edd0b3483c49ea66cd19ad86b65b991ad5c2cb216ec036c1284fb3536f831e8ec5f0b7bc6f8c

    • memory/1856-5-0x00000150E77E0000-0x00000150E7802000-memory.dmp
      Filesize

      136KB

    • memory/1856-9-0x00007FFC3AD70000-0x00007FFC3B832000-memory.dmp
      Filesize

      10.8MB

    • memory/1856-10-0x00000150E7810000-0x00000150E7820000-memory.dmp
      Filesize

      64KB

    • memory/1856-11-0x00000150E7810000-0x00000150E7820000-memory.dmp
      Filesize

      64KB

    • memory/1856-14-0x00007FFC3AD70000-0x00007FFC3B832000-memory.dmp
      Filesize

      10.8MB