General

  • Target

    c647b2da_by_Libranalysis

  • Size

    116KB

  • Sample

    210503-fq1yk263zn

  • MD5

    c647b2da83ef8e1a790d1e0e25898780

  • SHA1

    02871c02e581ad345f1c438b6c8c730cf2d2f534

  • SHA256

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

  • SHA512

    f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$gMHdtu094GE7DD46JvCH6.bPoHnpKjInjjdxBtPaRwAEY6gOWGKYG

Campaign

3721

C2

quemargrasa.net

wraithco.com

dubnew.com

zweerscreatives.nl

eaglemeetstiger.de

highimpactoutdoors.net

vesinhnha.com.vn

rocketccw.com

div-vertriebsforschung.de

rieed.de

ulyssemarketing.com

jbbjw.com

moveonnews.com

em-gmbh.ch

deepsouthclothingcompany.com

2ekeus.nl

vdberg-autoimport.nl

deschl.net

teknoz.net

micahkoleoso.de

Attributes
  • net

    true

  • pid

    $2a$10$gMHdtu094GE7DD46JvCH6.bPoHnpKjInjjdxBtPaRwAEY6gOWGKYG

  • prc

    firefox

    agntsvc

    tbirdconfig

    ocomm

    visio

    oracle

    outlook

    winword

    isqlplussvc

    mydesktopservice

    steam

    thunderbird

    ocautoupds

    synctime

    infopath

    thebat

    onenote

    excel

    encsvc

    mspub

    dbeng50

    sql

    sqbcoreservice

    xfssvccon

    msaccess

    powerpnt

    ocssd

    wordpad

    dbsnmp

    mydesktopqos

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3721

  • svc

    vss

    veeam

    sophos

    mepocs

    svc$

    backup

    sql

    memtas

Extracted

Path

C:\p21mh6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension p21mh6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CED483BA5A4A89BF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/CED483BA5A4A89BF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: X+q12+b08LPfpblC6+ow0sk0wJVbHHTpibgrcOmoqo9m5732ezkikCC7KLjPHemj +Tls/txptdMLrBbeLc+iQUsgf/Cpz5wBs+NQB5spat1QKBaST0+Ja2ItLuJ5h7Yv criRyDmSJ8+VwPsLK2zIWfGrgyChpz2BRQBAwqZUiPxQObdARRzYMSJg9fPV15CI 5DnlcBDm4fQjz167puQTEoQjFZbJeJyMkfze0UTPvNPrwSU+yi8605NHNB/4oB+w jHbQlIeRfz0DtXDONd26QZLWbfJjwDACInaVqs6kO+lZJA2F+LxGAYfkbIL5V5DA cc6bQOlPz3J2Z0n6bAyYaOtTVB1u7vXjCWSjx+whgUb92YJDJQimWZWMR7orCIQc wBCLYBg+OQkTczn0fBUlxtXxBUNOVqDdhvFPIdyrb8xQ+0cduqyrgMS62IceB9P0 OtDLHard5TR7vcS7XuCKs9aRpjM4Y/aVNPlKA5FhpCtcplAZKqkzHzPzOsDr4YmT 8Z5zvx58rjS4gXe21lLd6IMNddShiBUFioNJWf2DH5kPidWs/YvQdbJ6BvTOkkZ2 PKQS/07EsgaghigAESytg6LZXuyPH1AMBpnC9wOuJI/f8+Lnru9QUldW8DtDRpjG eew0/1kzhhr6d3myXB1AbtiNIVcrELpbITMl7eEsTfU52W6VDq1tWe9zLrCWXOfy 9y7C0Bl2qC61FaGA2uN6NKIpY3SJwPshh3EgRZJ9AIJjJnZNcCq1fndq624LRiYw 39QLO3fb/UeMNizzyZWfoQIZskzQu8DjE6n0KyV3s15in06jxq5k35fw2U3BbrtU Bt0/YZ7VemJ/Pw2uwEUHiVGhNVQ5naXzovZqVILI5GTOCtUBbCS2WBxxGTYYdUKG 3qrkqyVzHKTEjbEtTwlhBy9uAfPbOSHMD/evY1FXSzQuXGDTWuUCKnM6tAyMAI5y jEWhgOuuYTlw9xTRIQr18GOTz4jj05k+wffEv5mdG9jPC8On1He0kQ7WxO7mmP2S WjtxVGZzmDlNIFpsOThqZEVKFVQRfI47fIWc8TpsIGuA7DOCIXxbvOzSiWPp/MMY PMfaawqcv5E6ZZq49thX0vcmWShtXJ1jVYzJ/aMb7M36X+7Ta3fPqLtm67WeJWhD tXEKlAtXD06ZgF0OujFXhAYX0QQ88t8yRR+YnFdoOitvFMjPEW6ha5A7ZR5MwJqd ipPHRjEiQLNV7XiN8h0ipr3yd7Xjilpr8Bp8J/Ro+kSoFravr+173h6AVDwK5IQr ssRfejCerdRthxETIQCAfP22M4j5j94y3ddh5SBUpkE= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CED483BA5A4A89BF

http://decoder.re/CED483BA5A4A89BF

Extracted

Path

C:\y982167n3u-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension y982167n3u. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CC3928DD1B3CFA16 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/CC3928DD1B3CFA16 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: mHU0xSpZYZzrUUXXYrieRZooR5395Bf+A4wEfPP6W7fzgYBo37FRYrQdIF2b/x+1 24Ph8lULuo59DnAZtpXAFgVcI+pVR7/pXj0r3uBrirXLk9sSPZ98geW3nsdiIz0G DwXZWM42dpyDF6Ys7bZORkjFsObk/eSYsaX7sCCKoBwB5mR+t8SUmypYnwbgsOQS KrfH4xrF3sVo19pi+Jxb4RCH4sf0irs+FxQz4EVT9hj1Gh/ZLXWm+CzPC/WKpLoE niNpQj+xrqqiN6KH7/IOv0TVmue1Kdf7toRrzkhwZTK7QidO1D6nkatlMVKZT6iP O1BmdilVUdEb/wtP30J4alMdc9wGlBAAlgaNULEnl+kWlUEo+0zAXCwyzVcPXv08 UZaLsUACMUReSqFzeFOYClWtJ6V8rK3JafvUR8bFf1yvOHhGq+KjPTJgVSoSUOh1 BsTWIZYOmjgCtr0Bv6QOwsgz/qDCbwjPUpGAL1+uuaJKY4lu6Rh+aXACXGiwHbhm MCz3gew9dvjmK+Z2vIQ0d2YDBTe3btKgw+lPfvSCc5EpgwcCiKEQ71MvAK275GJO BDQ9Kbb4dwio+fxQt/LUVr2yvZN1gMsWiq9zDsH3SJPaY6NHi8a26ugTYlIoXbId rGU0bzMkm+eoEQwgvuF0WlSCMLddvYcBG81Gv8OPrmH2KAWDrcv7SDe+1/RcRKzg rYz1mE3vZrnU9S5fZ4KYiDgkHo3XbpxMRhN8eguKh1FjLnrKSc8GI8qFxJiphMhO Ek3Yg/k//Vxd6/ZIay+RORJwbN/6NvD2hj/YmGx+tEpde7Zc10OjvB10EPgPXNdU vQusEtSe3XR49dI6xdeg6aezJbVQikhyiKVvL8HHw6tUbBooj8jcg28c8fl+FGt0 A0x63ZoTZgDb4lseXAFTdl2YRAz4Jp7BAiXy1DgkT8HjgSavro3RjyvslaHq380k 30HNg8pI/FTsndXMypfUDf25GvaPKOjHRJkCDlL11YLd+726F9s0M74cDq/hDtxe novjhExesarkhn5oJX+hmL/Zq2RfRE+brJ1g1o/UgnPg8A7VnxVqPBqLXX6P8rYx Hi25OMTJWA/adKgE3U2WywtBdLS04T2tcOUQh/xDl8u/uVNu4l+tqgK71u5QWAlT aweqcsAVAUOPN1JUiB/PPMPulXHBJ3DRFhxFuXuCNyMc8j7InRKQPnallfW26Pgk e5NZ7avz39AuWBrFFUmc1Y+rQYLlecEfL2V1HZz+WmjWCKRI/9hg8+6y4izIkx0x Vi7ia3U88/snhK+U4OwHs3BeSEou/7TI ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CC3928DD1B3CFA16

http://decoder.re/CC3928DD1B3CFA16

Targets

    • Target

      c647b2da_by_Libranalysis

    • Size

      116KB

    • MD5

      c647b2da83ef8e1a790d1e0e25898780

    • SHA1

      02871c02e581ad345f1c438b6c8c730cf2d2f534

    • SHA256

      6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

    • SHA512

      f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks