General

  • Target

    17a54bd46e7815b74ccb29af6a836dda52b63d5ae46b51c941f93aeca5eb2ec4

  • Size

    115KB

  • Sample

    210508-2y45yj95jj

  • MD5

    f4197dd28646000528e651ee1aead23a

  • SHA1

    7b1b259c0b84cae045f02c1d17154673141b6947

  • SHA256

    17a54bd46e7815b74ccb29af6a836dda52b63d5ae46b51c941f93aeca5eb2ec4

  • SHA512

    5b97ed21b885f0f2c6db8c35d27dbd0bfd1e0f1b5e34d566556db9ffe6f7cb38a2c639d8281e9a8798dd31ef9b4075cb57c98fef7243a9a9795c8c8adfe393df

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

C2

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\ry2r0v1h-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ry2r0v1h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2EFD8E6AAC6D1959 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2EFD8E6AAC6D1959 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: MHoUpsKx2EOufPia8DK/jqR4lQJiYMs5c0bGDsKLPuDjyrXKugamjbdbUHktkMwA 5jzESzjHtXYS6IWAdhqjSwpf7K+JRcwIFW9Qf8XYsaCq/vrJ83ubUwZnsSDMKxf9 G1hUSPrMQcf0DRR5ok5cRy8Ab0u1OfMajyImUt4+gwS3epQGn6xkdni5dYf8kGtR NRO/LItA4yL8/mgiQFR5P6AWJGP4DYdi3XAjHD0/37puA4qoEOPeO/gxKnBDR9f3 lz4bEFlUm7ZWWOm3YxMgVyaJP9EgO7cBrTxFnvyTBKhkRACWM59Rsrv652EAz9Pw ciE2ukb64K0QAX0jyOJ7iZATqLPFswjiN4yzesKXCaTh4K8r3+4436kokkG62Lag cJkDDYhjXi+BKNyNmrXaWI1x9TkM2FzqyDFxsmkcaqJ5Kodv0/+u0U53Oms1BIHC SM1cyPTqvmtz0T9oAWjvu70xJAw8T05Kojj+Ayw/n0ct7AAM8JYXW18wzXPoOjjy +1gcqFmkYyEw7wJkIs++1szMVnUkcUHkkKrrQwKa+1jwskelCDMpekxC+UeMSt1V KjOVJXulkCSHrP0IXBH1ylwFwzu+LCEycQWjQKYIsNkUN5GxcaHDIm55CvkoDE2k l710pB+Z6PjfeHrL2AHBz13biIljEnXvsygPZyqi2eUbSZXuiZRJngjaoNP+snSI vhL7qltdLO1rajCPrnubt6OBytFx8TDphHHA7vZ4ns5FishA7dOx9tct1lPhEUAk IlX53+sMxtBj/+4k19BFK78aW6ritwXaAz27qJhIBvaGsI8XrPzerj+v9UQdSL7V Yf8Fm+qXtDgB2tLh90N/rbwiqjfwFIMHJ8vSscYKRvXGlza2nHeSyaJ4A3OpIkiz DLquHdmZsQxZCAOKB/THTZRg+mdw4AAlswanOhzNsfA42Hi4a/MiF201//YbIJTS 8HFSkmXYkqm/ChvAbgoI6fYp57uZVpMnytV54rdSvjvOrxzaOclwvzmTbewTcqBL /geoRUER6g6Nn+9exJB3tqPZKVsgpR8AI77YK9vgYgYxTy4pv7+uRwQJe7nRtDAf V+zi43UzMuH13BHUt3KRB+2MErSPFpvkOfaiHlqzQnIgurbGPEj+zCEAeUn6N+Ci kv5/O3R07T1nWfNcbwcOJArZ/AYdgNSdaQ/XE9B3RKFK+R4aXO66awH514EUNSMq LGntEcf9MB674vvxZhAdg8Te3cbNm7KDyFKp8socrZdbDjye9oBNTz9oHjO6OrQK /bjKwJuK4e6yAxI3etVZYZibRyk= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2EFD8E6AAC6D1959

http://decryptor.cc/2EFD8E6AAC6D1959

Targets

    • Target

      17a54bd46e7815b74ccb29af6a836dda52b63d5ae46b51c941f93aeca5eb2ec4

    • Size

      115KB

    • MD5

      f4197dd28646000528e651ee1aead23a

    • SHA1

      7b1b259c0b84cae045f02c1d17154673141b6947

    • SHA256

      17a54bd46e7815b74ccb29af6a836dda52b63d5ae46b51c941f93aeca5eb2ec4

    • SHA512

      5b97ed21b885f0f2c6db8c35d27dbd0bfd1e0f1b5e34d566556db9ffe6f7cb38a2c639d8281e9a8798dd31ef9b4075cb57c98fef7243a9a9795c8c8adfe393df

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks