Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    28s
  • max time network
    145s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Trojan-Ransom.Win32.Sodin.dll

  • Size

    166KB

  • MD5

    b75c8afa25a8372b37fbda25f99274fb

  • SHA1

    e40a172b0f9559b7c86005ee077f84695581db69

  • SHA256

    23b7ef18b61fe3ca542372a862d19fac734c24b5cecfe9682b211129fa88f998

  • SHA512

    9cc8c701ed9fb8505a1e9ca14f23a4bb4077182d449bc8d1bb560a477d55512f83cad8f503cf766d5d9644f53cca18ca50c449a6acab92f92ee776a2f12b3773

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3QbFLf2KKWeu:NJ0BXScFyfC3Hd4yghMWe

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\rv1r3iyjg-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension rv1r3iyjg. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/55771125E6F4AEFA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/55771125E6F4AEFA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: +ZI3t8luDWX9rNtNke2HyRpxlqMLtduyuOuscMS2Vk3fn2Rx0idYKDO3b73pWAT2 Q+2627OvFihCbxJdRmAzKz5+DTEMosvm9Gu6PtsXiuG1ZIooM5M4F/NnUcv2mMP1 olJg+Tq757sOLKaLlh3AfkcYW6FAy0jRllq4UEUMnSKrz+z5dNHJwtL24rDUQnIz RNPH/l37IGqC+3EZ87P4SKltWMwoP5/awT84La3rUtgNjmpuKXdJEQeJSeAOe1Br mGW4rkznCR1bTSuyQJratkOaV6B98Kofo1KbAmziAvSFL5PvP6NQVedJATctTeLd ydYFo6bKncdFfMwxYh+u15f33q8LQQANZth3zXFp2TfZPdRR2PUCyQ9K1LhPw+Zy kYcRmWjfPW6FsgFcFuokWk1RdPOpYTZyPXk2QkrcNMAVB4fLKAZoU2uBj8tgEH4G 36laHMtdW4hbxXmXxpAtUFptJO5ClVqZ9xdfnekWNbqApOVobBAOuTZ8YtduXTLo LWUdFDsFMhCaen3O5r+rT0VJM+bJkpYidc5FfMVW0QYYCLSA3n+35Cl7qIW1XkP6 nO8sKtWGtOSj01YxOjTUYAYJn6srzwL0aC/0sge8dl5zn0CnuQ07E/3FjyNKK6g5 gv2ZxCfLPsuJzJmhKZcBeAhfR3lEoEWigpcjWGBpn7wegqQ0hnFZhHpOq/GIdLBS 9AdPRl01R2hwWhb/I1cu4FOmulRnMzdp83AAwFbMmmnP3XD+rPgz0KmNHxm6fS/s kJDNP7jlSeCtUw3gimosTWn7la5IPPOyuVM2rgZAqgwqCibVNoq3Pe86jB7GOOB/ FAzATRwg00TMR3C3tML3iOKFG0gNBxUj3gJuJAto8lc3Z80KO0IMwG59jPqZXdAE lJdWjh3siLagO1ZzoSaRpueQXyc7h7lR8+f9rbDZ2IJCamjq1ggej9k+z0oKn+hC 3E36BaXGdviySLqbvKy7m7Uxw5vR2iRBX6VonRqJqnKbFDAViK9gVlrRWiFQOfHx JmH0K7jDIgePP3YGg9U2iEY8+1/J/ZUFh6PVKLrcZ6zFnrgg93msl72MtQ4PbEQl rK1oA1KZ8gHaj8YqVzjS6n9/tpPi0F5JROOOl3S3kjDBsaXmR8QGqaOnndhqZwm0 qeh3JSayiLuumZz7tAwcxhQPlezTApgPcNYA0KOUUAn7czmQyRfWsM9HwOYYCQpq I5ndTYRxfUNuvo0YI3Fgkkn1tm/9DDpUySafn//KNXra3DY3Yyg9G7tuLnGR4em4 n4pP7wvOvzcgmtXlNr3lBrTFj9DHkyLhXRSd9zKTPju1lH3KeOmgSLgw1IViv/mR wzkfNqq9kUq3gHs1XJoBPlT+ZlaWkp1jFqgvOPdTf/UcuOKP8dN0ZLw1RM4= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/55771125E6F4AEFA

http://decryptor.cc/55771125E6F4AEFA

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Trojan-Ransom.Win32.Sodin.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4028
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2204

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\rv1r3iyjg-readme.txt
      Filesize

      6KB

      MD5

      4bf94e5bde7fa6b2394c00c967c98467

      SHA1

      c9aa221662f44821956da64f4f503b2ab5dc7cb9

      SHA256

      83895d508843d958c790b7163333e08934c10ec0c47858e4c51f52fb09f9d4f0

      SHA512

      01dcfdc5e4585a3036757d2cd63b74e3086b334e77b6819a4aa48fc1f25e9c5cec214378e803401235914d8e3d4953ed1d85102b1f754769b6bdc486e3776280

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j25db5yl.xvq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2272-8-0x000001B60D240000-0x000001B60D262000-memory.dmp
      Filesize

      136KB

    • memory/2272-9-0x00007FFF4FCC0000-0x00007FFF50782000-memory.dmp
      Filesize

      10.8MB

    • memory/2272-11-0x000001B60D230000-0x000001B60D240000-memory.dmp
      Filesize

      64KB

    • memory/2272-10-0x000001B60D230000-0x000001B60D240000-memory.dmp
      Filesize

      64KB

    • memory/2272-14-0x00007FFF4FCC0000-0x00007FFF50782000-memory.dmp
      Filesize

      10.8MB