General

  • Target

    14a4a3784dbc627e1c40e41285df29c2.bat

  • Size

    214B

  • Sample

    200831-r9cft82zgx

  • MD5

    382d73e9001eda598dfc10e833b7742b

  • SHA1

    c732b41c5dc34d1b378fb23cc634cc6ee82774fa

  • SHA256

    4acb6253945b477cb489a9b8adbe3e5dff9f142c7ec942a0a6d4902ccea3ffd7

  • SHA512

    b046949436d9c1f153298971c3140b76f5802be988a2b95dca2f2df6102dfdff7d92f3da0fe6c813a65f2af6abd0a8a2227177f3787252d738e82b2231a121eb

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/14a4a3784dbc627e1c40e41285df29c2

Extracted

Path

C:\67wsw-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 67wsw. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+]WE HAVE STEALED YOUR DATA FROM SERVERS AND ARE READY TO PUBLISH THEM IN PUBLIC ACCESS (USE TOR BROWSER TO VIEW)[+] http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/posts/151?s=868059104c94b3003e6dc66f0ca2219d [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AF6D107408866E7D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/AF6D107408866E7D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 8IBoR57UY47gn1Z5Wk1QBscXD8jYUQDsMzFiitRDfj4Osuu5bRu38zJyUyTKCY/u RuZNh/pWL9LCg5xzLlbsxZt7NqJZ1QPEugkR4xFlVCj2v8sUUCjBGEITfmuY8HFD kGYm5VjfXtzkpoI8W4BK6j/w+rXyphvk2n32jMiO30kB3SigAHEHuYVpokGjCwJ5 deqpSX65KQl6n/4PQelboXUOQi86I/I4pBPDtzQo9ZDZLYC4IzZ7gC8M6HcCoaqf +8Mfwo4e6UF5npN2OzeQEbf8VtX/qZO6H1ozBgNRL+C3/gqBXlz5UtfPjBKgEe4F McFyp+VvWK/x37rvYXdRZ4HkMvOV9s5J6aBZoiXrd8WcbvLaH6ZQ5/gcJa1lnfXg 8kcL4C0jq4qB4gjjhf1h5OExXvh806af14z0sW32PHJFBwPzINHwwRkpZMZeEzQT 0ticwl0t1vI8mgRgMLUK5A3FcwOdpIXlFos/H8gaO6bfjV4sXjK1c5WtYLRQglr+ ZpPKhPcxb3laQrme7+ljY2rN/MY0fullNa3rvmbEgMGKUxm4k1eQZGP7D01fc0BJ W2RW4V0Aglw2QCfGI9XXjybH5ZudlFzw4CEZ4JsF+mRGBgN7zaH0lEXRGEZ+6zB3 8+a1MWy07Slbm1FoOky1pu++bFIxWKBT+Kxy5RUiR5Wdo5VErdlfmsOL/0g/ml7h ffQs8LxhyiBLUFZKphkPdWTrdfMcq1MVvhVv4j2bFVNqfFPiKzEgSAc9ntn9CFlk +BKEzC/czopG6/vgb0gNfA8izj9t6rKR58N2tP2mwimtJKGYPMk57Vu9OX//K2st gfVygwbWdzoGRMdRAi6X0K3AjOMCbTf3y/F5F3ZGTtSWissmlV2xgSnaE8DQ66Cs DEtnSPT2SV9F5NMmt+98KQXRrjjMihbW1RkxzLMUtNEq/9fiMpoe1elV53RwHI15 qDcRcRms9KnBkGWqazTflKvd88ABNfjJetjWtdPGd2URv5dgLwApMxYQGuRVxRs5 osGskeeBdwxZ7BmL8j2O0FqWGZ1bjKHYIwLKDSgVAm9xiU/cIDu1sMP3CmJULjpw l4qm0+b270gTsug+pb/SauQkjEAKdOhZgmnN2ZkpCUuMHBuKvBY/bI6/syPWhNM9 P5qpyEOIx91M2jBrJ3cLAnZOA+H+9tT1U7dRd++9Q8FmLcAKaEhv+9G7h+1P6eOv Yz1HpgukJmi/CeXcDCtcddSNe36T/Kw1zrKod5kXlyZBvUxS78x7lSJwLjeVCCib happWOB1SeHXgn2/yQg= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AF6D107408866E7D

http://decryptor.cc/AF6D107408866E7D

Targets

    • Target

      14a4a3784dbc627e1c40e41285df29c2.bat

    • Size

      214B

    • MD5

      382d73e9001eda598dfc10e833b7742b

    • SHA1

      c732b41c5dc34d1b378fb23cc634cc6ee82774fa

    • SHA256

      4acb6253945b477cb489a9b8adbe3e5dff9f142c7ec942a0a6d4902ccea3ffd7

    • SHA512

      b046949436d9c1f153298971c3140b76f5802be988a2b95dca2f2df6102dfdff7d92f3da0fe6c813a65f2af6abd0a8a2227177f3787252d738e82b2231a121eb

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Blacklisted process makes network request

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

    • Modifies service

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks