Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    143s
  • max time network
    160s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    164KB

  • MD5

    708ef2feaf6fc35f33486111d9c0f97b

  • SHA1

    9d91bfe8fd44ff1d75551807017e634c2b7580d1

  • SHA256

    23d7cd4b0535b40662dc211b4ae28c4b5383c66b4b686064bd391a259da80d48

  • SHA512

    35db49ab278f1c78d7193e8c75d07fd9d66bab62a7f140b451f03b9fe49138525d92ffe08cd155ae4b6ceec4eca91f2253fba71ddf1af5cb6f701d9b3899d04f

  • SSDEEP

    3072:v0XoUeZ/DVS8L73ea4MoCLfqQvFfsJmjUm:veoUeZR2TRCWQFfsJmj

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\j2757seq2-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension j2757seq2. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D4A8785E4DA14E7F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/D4A8785E4DA14E7F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Bwj7ixgHjglx6lp6/9WoEEh7RrUT2bNkHl5a/0TMZ+D7mf15p3xSIMlpglGQAoNc MB6s++tgzvW+vofcGrNpiMGY2l+hdQWJWjk8TJdHH98iBBTxuRYT1/6tMFKiH/YM kCG6d96hWUDJ9hw+5zjskFN7KDpHhfbsbSDbkwKXqvGFiQpBAw42JUgU3pIG3c5+ QOjBZEjpS6AG8GFeg9fwkMVrKRUmOeuWc2GkDoJGGzsKICFhFBBofThtU7hbPjml BljYHi1/fS6g5jZTtyBEYRMtZjVW1/opTDQfoVDsCTEXen5wEuNXVd2bB0CKLURD Ml0DtD1whfbHLnJxER9z9smsVKPlEsc3w/RrspCsm94uxg1nCZBQbk1KykpVDVw/ QnPwtiluOdrBVnoeKaD/j8gn9cobLOxJRteLQr3l+aIKyMAQ6WDxXGhk1gHlBiIF VDJCh4MPohXaMnvy4rSx1CI0csldOYrGt1U2MSrbcRRv2xD7lqrh/3MqRXqzaYpX AwZlj2uu07T/Vo+AnO/pZeJewZvCs3Lkz0EAj0YxoI4Rh2t3CDdKJ36SH/f4nBre j+E7gJqB4U/ikektzIvx9ksoOYlrDcQtIbrBlM6+nH1Lkxv0X/hoB9ADGQx/GaU/ 5EyBBhBXXLGU4+EnvjU3+ue8hWR/L3k9dL0Px8Lr53TFohgbu1nEO294r9qHJBh7 RU6KbEMxbGKkJUNr1lb0l25Cf9zmMnBBcgbvK0QWlycvZadGhT8ZYwywG7xR4mqA sCH1Ttlmp4FyTW1V+KfWXjYqqy2JSO9/2kGzg2Wol41Po5b2mwxd61I/YAVvi/bk I2d+b95PamEgzkURoU8GgC4Dk1+i9O+ARk5Uybhac+LvStED2zBgaIyCiyb56NX9 1upfVRANgQYve5zDnazE90TOp0MxfiOzXWEEuqgeDQHCGUShN1CpVMkErOb9n83H o7tMrbKedBwbxHHhe4T1Ecg1N3IdNE/bNmH+Er2o2KhuknC9xSUnSWeECiejSf3o 46NbgrkhfAzenVuIHlSrkMZkhiBwq8rdsEQtQgz/G0Nb3qkcbkT/jzJ/Zrmdg/eL X3FkUkEffsphh2P2ZEvAlODBi5U8lalMpoVVVdLF0TQjWXTAcWUrxbaNn+pQ4+kE CodTiSRkCDbeVIKyyosEyxsw6wSJUOPSBH8+lmCNWZYkaoQBmqCZTAWQ8/OXCKix 15a3AjKUUBx0Uag7iWQ45r5jOvKs1tLO ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D4A8785E4DA14E7F

http://decryptor.cc/D4A8785E4DA14E7F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4224
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2700
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4640
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4884

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\j2757seq2-readme.txt
      Filesize

      6KB

      MD5

      a03d00bbd70b3669b302fe1e82c5c9dc

      SHA1

      726bb66a1a14c5a7580317e1b0896cbebc3d6311

      SHA256

      845be8081acba96ce7a0defb1dfab0beb5992e26fdde178f03d9497307c7f573

      SHA512

      95641a77916fc237d9261b4cb3478f0e1d09047e36f6bbba76708bc89f081266b08a5cdd589f9b0c42c00fa025a9c244df4e736083346756e268806763517868

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qqe14ivg.weg.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2700-8-0x000002134DCE0000-0x000002134DD02000-memory.dmp
      Filesize

      136KB

    • memory/2700-9-0x00007FFFD5500000-0x00007FFFD5FC2000-memory.dmp
      Filesize

      10.8MB

    • memory/2700-11-0x000002134DD90000-0x000002134DDA0000-memory.dmp
      Filesize

      64KB

    • memory/2700-10-0x000002134DD90000-0x000002134DDA0000-memory.dmp
      Filesize

      64KB

    • memory/2700-14-0x00007FFFD5500000-0x00007FFFD5FC2000-memory.dmp
      Filesize

      10.8MB