General

  • Target

    fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87

  • Size

    122KB

  • Sample

    210617-ft6vqebvkx

  • MD5

    fc9edc350d7ffdcb9e53390dae26ea5a

  • SHA1

    06b1f63eb58202a630cfab82c608111a53177db3

  • SHA256

    fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87

  • SHA512

    84b377ea7f5b066b26f2ba60d3b9dc7fbb088d2f0cca16716bc99fc7bfcdd6f1451bcf3b134b925c090f291bb97fdc5f589dd645795e4d1e5c124a316756c86a

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$irtGRP4st4HecwXrwL..XOpjvJSwKoA8t9N/dM/oUt9RO.fiQsZCu

Campaign

7901

C2

freie-baugutachterpraxis.de

centromarysalud.com

the-domain-trader.com

punchbaby.com

heliomotion.com

executiveairllc.com

milltimber.aberdeen.sch.uk

tradiematepro.com.au

jacquin-maquettes.com

mediaacademy-iraq.org

portoesdofarrobo.com

cimanchesterescorts.co.uk

thaysa.com

ussmontanacommittee.us

rerekatu.com

journeybacktolife.com

videomarketing.pro

i-trust.dk

pmcimpact.com

kingfamily.construction

Attributes
  • net

    true

  • pid

    $2a$12$irtGRP4st4HecwXrwL..XOpjvJSwKoA8t9N/dM/oUt9RO.fiQsZCu

  • prc

    firefox

    dbsnmp

    excel

    isqlplussvc

    onenote

    outlook

    agntsvc

    thunderbird

    powerpnt

    mspub

    xfssvccon

    tbirdconfig

    sql

    winword

    infopath

    ocautoupds

    dbeng50

    ocssd

    encsvc

    wordpad

    sqbcoreservice

    thebat

    synctime

    msaccess

    steam

    oracle

    mydesktopservice

    ocomm

    visio

    mydesktopqos

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- We strongly encourage You to pay your attention to this message and read it to the end. All Your files are encrypted, and currently unavailable, now all files on your system has extension {EXT} Before that, all of your most important personal and business files were backed up to our secure offline storage. We took them for temporary storage - but we don't need your files and we are not personally interested in your business. Our encryption algorithm is the most technically difficult and max resistant to burglary. Only OUR specialists can decrypted your files without loss(!) Any attempts to decrypt files on your own lead to damage them beyond repair(!) Best way to you will be consent to negotiations and mutual agreement between us. To connect us you need to download TOR browser and follow the link to begin negotiations.(You can find full instructions below.) We are waiting You and ready to listen all your offers and discuss them. If You will ignore this letter - we will have to sell closed auction all yours private files, photoes, business correspondence, documents and business files + with our analysis of your work activity (weakness of your business, financial violations and the opportunity to profit from this information). It will offset our financial losses. Or we'll just put all your files in the public domain, where everyone can download and use them as they wish. * For TOR Browser http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ We are known as "Sodinokibi (REvil) Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread You have a guarantee that your files will be returned 100 %. And remember, this is only business, nothing personal.. We have a concept of business honor, and we can promise something if we come to a mutual agreement: 1. We guarantee to decrypt all your files in the shortest possible time 2. We will delete all your files and forget about your company. 3. We will show your weaknesses in your networks. .-= INSTRUCTIONS TO CONNECT =-. How to get access on website? You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ---------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all your data!

  • sub

    7901

  • svc

    vss

    svc$

    veeam

    memtas

    sql

    backup

    mepocs

    sophos

Extracted

Path

C:\127fouk0-readme.txt

Ransom Note
---=== Welcome. Again. ===--- We strongly encourage You to pay your attention to this message and read it to the end. All Your files are encrypted, and currently unavailable, now all files on your system has extension 127fouk0 Before that, all of your most important personal and business files were backed up to our secure offline storage. We took them for temporary storage - but we don't need your files and we are not personally interested in your business. Our encryption algorithm is the most technically difficult and max resistant to burglary. Only OUR specialists can decrypted your files without loss(!) Any attempts to decrypt files on your own lead to damage them beyond repair(!) Best way to you will be consent to negotiations and mutual agreement between us. To connect us you need to download TOR browser and follow the link to begin negotiations.(You can find full instructions below.) We are waiting You and ready to listen all your offers and discuss them. If You will ignore this letter - we will have to sell closed auction all yours private files, photoes, business correspondence, documents and business files + with our analysis of your work activity (weakness of your business, financial violations and the opportunity to profit from this information). It will offset our financial losses. Or we'll just put all your files in the public domain, where everyone can download and use them as they wish. * For TOR Browser http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ We are known as "Sodinokibi (REvil) Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread You have a guarantee that your files will be returned 100 %. And remember, this is only business, nothing personal.. We have a concept of business honor, and we can promise something if we come to a mutual agreement: 1. We guarantee to decrypt all your files in the shortest possible time 2. We will delete all your files and forget about your company. 3. We will show your weaknesses in your networks. .-= INSTRUCTIONS TO CONNECT =-. How to get access on website? You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/549065814122E616 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/549065814122E616 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /mLxn4z290T+9mapAcm8fE7VEtFlpfKu9+j2PYml5XAn3Lqd3UwkN6R3JoGkuowo oJVe3Sa5s2y0qFnGFdLpu9Npd44gxdl7mKa+tM8XsOMDD5xooaQeWKtBOY+e85lG B7c+j5Gi4+v1vRmbWqueTKq/EuHmNoBPFiGBVDw0NbbE94ApH2a/PdThTs4mz1vf z+FuknmMvxmGC7CUfy1wG3Lt7oWYv/d67qrVHfamsCFB9gRLZSQDGCvQzkj+RyGH Imd1tjBJVIDmcgXL0+y16odoWigabmhT2CsOSTdPniqR8xXpnGLAGdtabVOt4OPU EAfnbKQaXuWt/0L+pUioD8SRT36pE5ZwN0/IVhqqI9dBg8lPN/Q/tkKKgJQyUahe A2fInbMux4GRRk38RbFCeQTQBA2l+IqoRarSJGlGy6YZUVLpK1dacKACWyRFlrcI kZ7M5IsB1tcpLoAqB0TzJxufcVNmFVs+kYDAoWvX5M2i/7gtKUtjkTdSnqZ3Zw75 uMFznBNclWvvVgkRmZZeGHTAZSSXll//GgGiDV0icirP8DiPH8o3+Q9OPfxWo5n4 wViBHp2+C4+xtjkGF6/kDFKg9ASTYe1ZoIR3zBIsZjhAcAm/4tsxFTRyHspNU/bF gmV21bf/8/oFEZy7i4L727kBkz6E6vc/25FKky7zB0qzdzjDiYJ+7CnJtIDx5iXh fDf0Nwlp8L6wSy2btNOIrv+vmoJwIi/KFsFDZKlNkJOWBUn16yxOtMxF66vZCUoQ 2/pB1XKFgk51DFTM+CGw3iuA3IVEDPFyvlg9WtXtPRc2oYcaXV2zuU13KBs1t4Zh ByPVEBNo4vQtg6omHINcxVCjskvNJ5W6k9A5UFhMnP17A993Ba0vhQZ0dMFcYqkX mCmTnI+ga5F4ydLjKhUTVDN1g5y3qcz1mE1xbXHINsJ8LKCpEjgzgojoFPD7uyPI idljjauwieCwld9dBnFuGXOv353C7+x+5ed5OBzhSzjR7kTBDuDXcwYXGFcGVDpf 4EQCmcwOt6oKXLbsyEjc6+IPxWFhl+92h7K765HSr9cHIgx4FuVe0lWtN7M5Ym31 NqXObkAHXVCb4oH1F0GFaRxYgJmnbZTM61fyg/dj1HW8NkwFOeKYsldwbfup212k NqKGUnLOq66aTd36DsiowcBa//nPWS+rJlsOxxRwlXaJeuuGp3t2O9rGOIBGfQIc H1kbFMyJxhkmChpoU9p6g42KYhpkLre3Mj3o5yqBlEA28xsJvx6M1ecCBpICzu8R 8AEdG8M4xvLbv1cclkg45JK53nmy7g0Niso= ---------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all your data!
URLs

http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/549065814122E616

http://decoder.re/549065814122E616

Extracted

Path

C:\697xs1-readme.txt

Ransom Note
---=== Welcome. Again. ===--- We strongly encourage You to pay your attention to this message and read it to the end. All Your files are encrypted, and currently unavailable, now all files on your system has extension 697xs1 Before that, all of your most important personal and business files were backed up to our secure offline storage. We took them for temporary storage - but we don't need your files and we are not personally interested in your business. Our encryption algorithm is the most technically difficult and max resistant to burglary. Only OUR specialists can decrypted your files without loss(!) Any attempts to decrypt files on your own lead to damage them beyond repair(!) Best way to you will be consent to negotiations and mutual agreement between us. To connect us you need to download TOR browser and follow the link to begin negotiations.(You can find full instructions below.) We are waiting You and ready to listen all your offers and discuss them. If You will ignore this letter - we will have to sell closed auction all yours private files, photoes, business correspondence, documents and business files + with our analysis of your work activity (weakness of your business, financial violations and the opportunity to profit from this information). It will offset our financial losses. Or we'll just put all your files in the public domain, where everyone can download and use them as they wish. * For TOR Browser http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ We are known as "Sodinokibi (REvil) Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread You have a guarantee that your files will be returned 100 %. And remember, this is only business, nothing personal.. We have a concept of business honor, and we can promise something if we come to a mutual agreement: 1. We guarantee to decrypt all your files in the shortest possible time 2. We will delete all your files and forget about your company. 3. We will show your weaknesses in your networks. .-= INSTRUCTIONS TO CONNECT =-. How to get access on website? You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CF0BF3102B9A07AA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/CF0BF3102B9A07AA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: NHvamyK6N7QT1Q03MJcewdjurj2jGGn7eLUurK9Kl4RAnSq0AsoOGLOpY523nccK 9O46Lou1MTLojsrQ3m1bbk0RsujIlgWkl+F8sIjfy3FJX/E3K3aGZpMCiosAtm+C NnSOhj+tyhtGejJAmLJp28R+KP8+IkKLmruE+2rZEyO+XBPVeP5gI34jvo5QFtI7 sbpWUVvNZp5C8qtAmCvyB/th2E8qVInYf9OXFfdihx1V9p2xNovEMFg0PranO/i9 U7zZugLg9ZwwivtY+bweEHzhRyb+VPex/hii/b3kry4dfxxeCynSperemHtK+47B MJxqVI0g+xGyo2ah5JVl/H9PwpYsYRi/oTckVWdG4vkNobb4sm/ueYFmZmaQEWe6 wFMeKB79GXki5INQZX69N7pXGQeHt6hWQyC/maW6LQjWXZ7qvJMYcB8FbVGDrJmx lNCkaD2v1TI5gvXWLN2KskoQmndUXZsBe8rvCSw/DYcwUFj+geo8h7KCIc4ATUq0 WOpHb45YE2l4D8w98KSltLjsCOFKbQozRRWkIipTRcI0/BQuSa1blIP1Tc9GJrts MX/cvG9Srw59MOID8hYA3Pa7iYugLp9OgfPuQ1hIVy5Ej2zLIkaAcp7OCHn9vVNb P4ZRLXEbjkGQauDZcas43Fl+8PvUnqRxRZbu8iDPrHEyKlkxJioXj+GRV4dSTNtl fTqfn/O2xhSZ/aA5WqZjg4Fup52rTZeh8+kfWtFSUgj+sxYKT4R56FaOe3QBssfe ktfigkhSjHm1xlOhBEVa6S54Y8dlzlvxEPflZVHuNi+JM0QEHiG4YyjHiLMB/z92 3qH3Ze1fDu0/C7tydqtYZtiDt796S/icp4H5bz6kwYEzk/ip0pqjqDMub4Tm+5L0 KvLOvf8Pvg2kCxepKNQPsOr76kwkG0CICrjDgtw25O0xrl7Fy/7TKNYSY+4pr8IL B1bSNPIGbeKjqCHB85a+45sBnTkrgRaUYwhRvDAt6V5BEtpgarX621lYWCMXhxZp WYXhjLiVoe3JV6oHzmzTjGVr42pNa7HPYvjOW945anLAqdorBnA/6BVCl2P8Qehw uCwH300sNpXx+tigFVz/YCSl6BcD/LAPoC/5h9XXarj4je3XLxuvYQkRLFimXcpS FeNB0uf26esMUVexSt4W69ZafPc0/Dp66ilEIY/PMVTMmw5Any8g7jnvh4CdoM34 zo8cW0/c8v9FOO00HKmuuK4/gD/d5lqDeFoAWQ1lRuTnd5Q9ILcWK7JFZ25p88M7 0Juj6O4m ---------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all your data!
URLs

http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CF0BF3102B9A07AA

http://decoder.re/CF0BF3102B9A07AA

Targets

    • Target

      fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87

    • Size

      122KB

    • MD5

      fc9edc350d7ffdcb9e53390dae26ea5a

    • SHA1

      06b1f63eb58202a630cfab82c608111a53177db3

    • SHA256

      fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87

    • SHA512

      84b377ea7f5b066b26f2ba60d3b9dc7fbb088d2f0cca16716bc99fc7bfcdd6f1451bcf3b134b925c090f291bb97fdc5f589dd645795e4d1e5c124a316756c86a

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks