Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    1778s
  • max time network
    1514s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-04-2024 16:34

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    164KB

  • MD5

    b039e1d100166dc2e80ac9ff3f658481

  • SHA1

    7ff4100e822925edf67ccf03ec7b39babacf70cd

  • SHA256

    23096a2bc9feeabd37a9704d0653f4628ef740cdfe24af364ee09d379ec39d95

  • SHA512

    a41fa1ba35ab11f8ee4a8c45286bd7ccf48a8ced9498c6abbfd43d42286bd88a346921e7ae1534510ff574b6e55b37c52ebf32ebd2c65d2095ed997e330fa24c

  • SSDEEP

    3072:v0XoUeZ/DVS8L73ea4MoCLfqQvFfG4gdYR3NQT3U:veoUeZR2TRCWQFfG4gdYR3NQTE

Score
10/10

Malware Config

Extracted

Path

C:\Users\834dy3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 834dy3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/029CD65543A18E39 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/029CD65543A18E39 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: J4ZHs3LRL2lcxuBi13BKMWwZskKrGUGd6YUSedZ0XixrqsPMKueIgC7/Jo5G0K+c Ti1X+InaPdBgSi+C3iw+P1mK576A3m8K+2hzhnWuanKbL1eJIz3m7dIe0zIEjm1o XMPr/4EMdDr2YFBi1H0G/ibM6YdVP0YnNFG3f2dLfAnBftF77siO71a7QAqf4Oll 0JEtwTtEMm3390SEnbwKyyvJVGfaIwvF8hfTLEXGNDJWXbbcYFAiAjWsyh/wOQKJ T7V4x0RNwqZ8UygSFScdXah/5MzD8eIgv5tvdxBeR67JEk3WTkEXarAxFLEvhN6p M1P7qNJqORhbW6/mEQ49iAx1QpjCJEqkYje3Iaa+AVSxhsIFZWyPbFXzluUVgzKS aSa6iSVolkjyQBG0cmI95Kte6k2+ygPPh4qVnwvIrP5xoc64PUv4cUJE52VGzLBx Ap4QgMKZk6lt3KLZUn0r++Ar/+lAwRWzq+C99wG2Hk7L5wvi4gPSjqtX+Ok3BGi8 Jqrowk07dE4eaJ+KFA9I3UVCoK6w9aPZIZCTqW6edEzNY1yl+0cYv0zTeo7U4GZM q6ufx1mq5EZXUOnsfT6m5yNIxwtoAw8IfpjgFrAdEGfYZYxNcJ0fjMcAI52sAFOK bZ4f8GEpLu0i2uTOe0c2Ssw/e5sJUcXwFoDw9VpIfq3vSNgdkK0dolhrv9/F4XRy euTwlSIwNy1ZS47w1GVXdHozfKzv22aBG8sCvcxkUkCIFeT79Rzflt+ybIVKv5ue vS3Cw9yYx5j+BcMEYW8s+l3wfpDl3Xw/iQAffH2A3lVH0/wt5hT82JZkYGOyl/1K 47GDhOAOnGYjyN4f34MZtPgGliiWG00jBIzBgaT78fC8zVgGtIZi8tYWJDHkWXy5 mD0d3Wp9uDAXlS+s3QlklRmzc1xkTqrlVzgZprUJAg7jPRGbpsOPGnJg9tfK1H5e 0vjpuvxj1rV9g5XjeefFjc1/AuUTkElc+HXZ1IIEaEpMWWc059VdChqgz8ec/Sp6 F7JHsdoyR6jKHHi9wj4QhF0Kn8WvRlNGDAFbSmRkBjWS4wGJFoMrmgj5Pt7xpcEy dNSsTkcGeZxoqDEt/IwGGADnmRuynHnjcYOLBu2ygO4y4Knte57V49tWYIJgTkWC L11DdPtcKWjoS6IFonzKdxJtEmM0S+oBDLmz3vCEo405thdEhSyM2shTKZd5PcIP HcBvixaKm2Mor1534SGQCNHj Extension name: 834dy3 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/029CD65543A18E39

http://decryptor.top/029CD65543A18E39

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3420
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4812
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4924

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\834dy3-readme.txt
      Filesize

      6KB

      MD5

      d43f341271d68dacf9ae258cb7d8290b

      SHA1

      e9817956456d5d7a3dcbaa8a032f6673c1c0438a

      SHA256

      e4bb60be05b005058c666b9b9a8e9241aebba0f58896f43f2bf3ef6c5dd4befd

      SHA512

      6c8073a8a6ba8d6a994c5ea8313e959358e62bd9fa5e38a28a4c6b00e896b6ea90e8928873bd1743a515d0b66fb0096f376af5bdbb65741e0432827cf502e1ef

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_siqmgt5r.kqh.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3420-8-0x00000204EFFE0000-0x00000204F0002000-memory.dmp
      Filesize

      136KB

    • memory/3420-9-0x00007FF8C5CE0000-0x00007FF8C67A2000-memory.dmp
      Filesize

      10.8MB

    • memory/3420-10-0x00000204D7DA0000-0x00000204D7DB0000-memory.dmp
      Filesize

      64KB

    • memory/3420-11-0x00000204D7DA0000-0x00000204D7DB0000-memory.dmp
      Filesize

      64KB

    • memory/3420-14-0x00007FF8C5CE0000-0x00007FF8C67A2000-memory.dmp
      Filesize

      10.8MB