General

  • Target

    cf475529e37a9948e90d70a9821ee16cc6f3e98de2e9c739bda1501aedb30bbe

  • Size

    277KB

  • Sample

    201020-fxa9wz8nz2

  • MD5

    5867eaae0fd827b088cc65db12e03c89

  • SHA1

    49caef13ae6444415b357b718d55674289dc4112

  • SHA256

    cf475529e37a9948e90d70a9821ee16cc6f3e98de2e9c739bda1501aedb30bbe

  • SHA512

    7d3a16c6dfcd63454dc82a958009760d826c1477ccf871a1625d356ac51adb99c83a74ab6cf3e800e7594a3f3285065e487062263718faa2e701999a14d8c6c6

Malware Config

Extracted

Path

C:\928zr40t83-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome KME ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 928zr40t83. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). The faster you contact us, the easier it will be for us to agree. Your backups were also encrypted and removed. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] Your files! [+] In case of refusal to negotiate, the data of your company will be published in the public domain, including the personal data of your customers, as well as your supply contracts and invoices. The longer you contact us and try to hide the fact of the attack, the more serious the consequences will be. http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/posts/128?s=3230a93e09ac8715e073e4602e38dbe8 [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9CAEB518F653B061 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9CAEB518F653B061 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: paQ22EEUZh6ZUn0BR47DSA09M/rpqQC/t8o6+lziouDcj8TMzJ8Rt5LYFr0U7Ork aLOkuaMez271AgxGQxuKJyexSUhZFvb6fSr/s6BBw1Y+kw+9G3mKZo7692AJXSOW dJJONHKGEGzUxKm/Nf/DRVlPQkzbYTSJQgOAMbMi/DoJddsxjgoZh4FZ8m7CBuCJ niwCWRkX2doJuBEe1Vwt2z/F99MIYoruxLq979k5EDS+IXNMBGYqKxMfjZKRXV8O bIyh0X8JJeAbBJiIzZTJnaQBbQaJ3WMFQ/lZGtuSBu1Z2aRlXpd2ATN1yYuuUrSv /UvUpKeVssjjop5lL4N3VqanUeoiNwLV6olphPvJL7kSkj2qLlDvQeynFQVaVIyF BZSOgufXCSlX3cJN+Xu7jjFd/cYNB0OqsIIYjWNue8eQMjjgDIQpYg23PfyPGFjB EeU+Q+Qve1O3H2be2eq5skiZsJEcFfyAcUbtgW0+GhoH/S3KfzpQM6xcR0S2qXB6 EYiWf0TXtBLOTIuIe78xo53uPjZJMI3ZbMp3h2p1LW0NdFLZYIXj0tTOSZma6y6I cx+VG+VOhsUIBkI0lqRD1d/opMhkMTqjvg73S2QmdkHIBuzZUr5uGJA892wWY1os tfyP4vP8nlEsaD30T12BIGhg2ysV8WAney6CzdW9fwlvdVu1q/lI+gnAGfqsLkxp gKBIdGdtG/jAFslKvdbNlP6KD1NKskqm/Tba6VFsrRpVxkqfw9Mt8cKNwfTMQy9H chSwUfQk6JgHGdso8AN6l6wROEAWirD3rxtaT4o4Q71Zql03jJCahMrs94wti3uv GDG/3eAap04WQdh/c3eKRAUoVGBtBoN6bxKFXBKdVVinErUkr1nx71X7NVt/dskq yQZ8LWSEyw/qbOa9bx5wR2lomYcuHcQqMw1NwL0uUGS0ATU9AqDevPMHk24miXsD KpdKCbOBREohlYwPBnntYPjQhxou6M1ezfXBRUS9OPMC/wUCeWTROLYnCUiPiA1t y8qt29+9EbCdiLYAYXYJQcWgfAVAbudf6MNUP9p7A5o997FHyP0hG+fEgtzfreF0 Ii2xaAvERAfRkpc0snBQhVqrqIAOfGixV8FRQziWqe5AXD3dgJ59iv7d9kMpe9fD MMkfhVKwYMVU0OSaMcM3Sz+gdhT4xFC5VZeljs5i/FcS4HpRVqRJDmzBBX3n5PED QQtYDoacSzlSt3B9X2fOKNFm8BsWwB0g5XDVT+zkhqvSVscOtH95CkYTv0bsA4R9 OI1ePZn46nN2jDm8pXV6MQM+vhRx62nE ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!! ----------------------------------------------------------------------------------------- You can read about us on Google: Revil/Sodinokibi - Travelex, CyrusOne, Synoptek, etc.
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9CAEB518F653B061

http://decryptor.cc/9CAEB518F653B061

Targets

    • Target

      cf475529e37a9948e90d70a9821ee16cc6f3e98de2e9c739bda1501aedb30bbe

    • Size

      277KB

    • MD5

      5867eaae0fd827b088cc65db12e03c89

    • SHA1

      49caef13ae6444415b357b718d55674289dc4112

    • SHA256

      cf475529e37a9948e90d70a9821ee16cc6f3e98de2e9c739bda1501aedb30bbe

    • SHA512

      7d3a16c6dfcd63454dc82a958009760d826c1477ccf871a1625d356ac51adb99c83a74ab6cf3e800e7594a3f3285065e487062263718faa2e701999a14d8c6c6

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies service

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks