Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    164KB

  • MD5

    b039e1d100166dc2e80ac9ff3f658481

  • SHA1

    7ff4100e822925edf67ccf03ec7b39babacf70cd

  • SHA256

    23096a2bc9feeabd37a9704d0653f4628ef740cdfe24af364ee09d379ec39d95

  • SHA512

    a41fa1ba35ab11f8ee4a8c45286bd7ccf48a8ced9498c6abbfd43d42286bd88a346921e7ae1534510ff574b6e55b37c52ebf32ebd2c65d2095ed997e330fa24c

  • SSDEEP

    3072:v0XoUeZ/DVS8L73ea4MoCLfqQvFfG4gdYR3NQT3U:veoUeZR2TRCWQFfG4gdYR3NQTE

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\r1e7yw-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension r1e7yw. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F0C166B0B5875C0F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/F0C166B0B5875C0F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: q1TBQnC8KaB4FYX25O5z3Yn7o/mk+D99kzEHhcWghS4AMkv/IVzeWQGIQ9FMsp4Q 1d28IQ0diuxo6vZxNQYyK09qABcauaQlQkTYLvxEK7bLovAN8DxqETt2s9O2R6lf S108ZucDz8y/zgHkLW7GqtEx2GijAzPpyc2Y+yJU5VPsuNIg6Q0sKvGtBppxPghe 1NQoaa3bViSAZTz9VLCdwPx+uzT2ouPRRCuYD/xafZ8y1tubmMF7SwSo1+bQXgFU L7PyEuIPhdOvY6+wbcZj7nyERSJVa48GXLVAtAeq+LyA2YL3OGxkHFvRlXmDb+zY Usur9aPX5HdlOuywUtJZO1qZ/o0Xm92dtcIA3zQguO8FdEz+27mVTbSVl6WZsRX/ DOMAq/LiQqrQCOeuTDqJksIAi3WbiKbZLyvlobtHmrZxrLcuRCadXGr2Ub61oN/Q Cotwnfw3oN5unsq27SCfIrqwCrhAAPtiYnU0IS2AdU4EzaFCCHBUyCLjjDyPJasc 33aQSm2vhVcS1AkwOzfRoajaL2f18R4x51HFb+fNleB13p19Eqsjh+hpOtrxtwYF FALugBSV8+eyt4CWuQ/dVWkV81SRZ4yUkWALdsIuXjYG2/Iot5xKgYN+83+AhXYJ xUPQCCcQWl1MoZLeaNU6v1ayebnoNlsnr4Z/1ninXyBCv61B/5ZRb6emBVEalVwA 11Oyl+VYbmh8Q1vVIkvpYEUZZ2FoQEL6p11o21b5irBoKo7Np342w9i1Iyyips+G rz3srj/Yp2qim7VzT9JJmRDQN1Bh+wMgbW0l1kgftizFCsavmIevLQYu0vBMUQai 4wN9eV6okiS7yTWzWVCpIzqpsitm8qAeUDjoV+XshgsIrzpFmgx1+pDWRABStCz4 L3/BXX1QnHZ/vMoQTbsW1q9MxGYQfScwRznuDsZhmjnhIC/dJGoqQ3p9pXAOXPj9 iQbyRDb85NeeKLhyzxAJmOnOqMk5C7rVNUTToMjOcxhKxmsMyuS/3hrGi/e0nGV6 cQPPLFGuOydj6U4w1c5pQVzxC1Uv4mZEuKiixOv3MSM6AU2c0GLaen8/dzpw1vCT WkygpVQBRh/fD25kc+rR3zWGf4K8Mpm+7i2aFPzvzggdkqmKHUza6ZWdct+7n9jf KGu5YddUFGO6P9U4QWk70VAeWoX630je4uA19qMJLQV6wFJduJLx2WHvLAuaNHZk GLm4thL/U8w5ZKwRP+MstZsx Extension name: r1e7yw ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F0C166B0B5875C0F

http://decryptor.top/F0C166B0B5875C0F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3996
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3496
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1264

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\r1e7yw-readme.txt
      Filesize

      6KB

      MD5

      4ad36db89603d04f3b9778e3573152ac

      SHA1

      72dc490d1a5d23e2117430684bcd450adbf84f98

      SHA256

      688de10ad6c73a87a9f3416816dbed68ca515e3ee449ab196d91694f881a622f

      SHA512

      e879914e1d831ac29367e03faeca33d7dece9ca6f3f15c6d0bca06ef7bc913dfc3f20a1209654b735c82e5b8c7cfe961955141c76fafb756d7d1dbedb955bb93

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d0zjo5ue.oic.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3996-8-0x000002412BC90000-0x000002412BCB2000-memory.dmp
      Filesize

      136KB

    • memory/3996-10-0x000002412BD20000-0x000002412BD30000-memory.dmp
      Filesize

      64KB

    • memory/3996-9-0x00007FFD83AF0000-0x00007FFD845B2000-memory.dmp
      Filesize

      10.8MB

    • memory/3996-11-0x000002412BD20000-0x000002412BD30000-memory.dmp
      Filesize

      64KB

    • memory/3996-12-0x000002412BD20000-0x000002412BD30000-memory.dmp
      Filesize

      64KB

    • memory/3996-15-0x00007FFD83AF0000-0x00007FFD845B2000-memory.dmp
      Filesize

      10.8MB