Resubmissions

23-08-2021 11:14

210823-v9jqagsjfs 10

25-06-2021 09:46

210625-zbrs642ns2 10

General

  • Target

    53936fcc62ed6e3515b3515531993d92be1d3aca9049f30a2ab2e0805cc45b8d.bin.sample

  • Size

    122KB

  • Sample

    210625-zbrs642ns2

  • MD5

    9cfb3b75ab491fa2fb2598914a7558f4

  • SHA1

    6ba4bfef1a07ef5ba8df319e183dbc253ab45ad8

  • SHA256

    53936fcc62ed6e3515b3515531993d92be1d3aca9049f30a2ab2e0805cc45b8d

  • SHA512

    7799e9afdc0be4473e0e2bd9d524e7b6b6de041c5b9b30a5441d50ae0bb700aa516ed891f6151f1c40d1184d7b5e1eb45d05dfc58834732413466425751e1d54

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$pSsdAaDassbYF7QclFEypuGRWjf5.m269qx0ufRZHK88qBzT4RDl.

Campaign

8050

C2

8449nohate.org

merzi.info

lbcframingelectrical.com

mylovelybluesky.com

pubweb.carnet.hr

alten-mebel63.ru

huehnerauge-entfernen.de

falcou.fr

schutting-info.nl

foretprivee.ca

xlarge.at

the-virtualizer.com

crowcanyon.com

cwsitservices.co.uk

sanaia.com

modestmanagement.com

finediningweek.pl

bsaship.com

truenyc.co

nataschawessels.com

Attributes
  • net

    true

  • pid

    $2a$12$pSsdAaDassbYF7QclFEypuGRWjf5.m269qx0ufRZHK88qBzT4RDl.

  • prc

    excel

    ocssd

    mspub

    outlook

    winword

    sql

    onenote

    infopath

    sqbcoreservice

    ocomm

    mydesktopservice

    visio

    dbsnmp

    tbirdconfig

    xfssvccon

    thebat

    dbeng50

    encsvc

    mydesktopqos

    powerpnt

    isqlplussvc

    agntsvc

    steam

    thunderbird

    synctime

    firefox

    oracle

    ocautoupds

    msaccess

    wordpad

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats Happen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [-] What guarantees? [-] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8050

  • svc

    memtas

    vss

    mepocs

    sophos

    backup

    veeam

    sql

    svc$

Extracted

Path

C:\1w3roao-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats Happen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 1w3roao. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [-] What guarantees? [-] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7A25D4CBF992BD10 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/7A25D4CBF992BD10 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: xBkO5wKim0r/Df5LxrFSAFjCzTNBs0HQ5g51gKrpXBtGJoLqHRuCBnGN99kTh95+ jHv+76c8pjqqO4ssMouXQFql7YeEkIUmOpcwh+TmAbdyIcdmkS3NiEGkSMhtVzkm 1MGUw8ogFhD06QboSbp+lRBpwT4VtJOBCcWgLV9hGoL2VMQsjxX8Jx6r1o9rssyd oaDiX8U/7ncLl/5x/rrTJiZD0WA7iex9OBMRTlyBwMJuLGdHN20o2WMCHo1Bki4G gabPfNPM9atWVZlAVsFv5e+DiK0SKSy2UJh7uD7sLMlz2wlo+w06QsZxEFK+lDId LRWboeTkkZn91eR00ARSKWR1/luGQMY0RE40xJl+QWZY3xybyQBXyCBZVAm2HcAs 4aXl/t5Mr1eCNz5gkl/FSy8j/LqLj2Ph+VHZL7rgB+GdP/7cdOmAe9I1p6rsRw8a qlBkPM1RHs3BSFIMsvBTOVDVTEwYuq0suiVmgAqSRJMwqOCt2gog6b1wtqJlQqf9 QrOif+mb0vgBzTMuH2z071Q4hPn8uRV0Ey4lqsfQIE5os/28fm5EVrNc7pFNLjjP w1GBp7Qt1RKLkpna9yqKStqi7LLe1YwWU7AWTz1EJEkmBRXG3iO6EElP14JXbHD+ jphPFilqHEcDqrCsMrvgmgB7pLedMqs71PgpfqDdIG5EKJsWHkC1wCnoF8NyUKaB ipGvkyoiOP4Pl0W95uAdyEd01hSIVU8efxomw40W2aEUGxuMVboUiJWwGCMMVKFE gHQdnhBimU2nQ9C5bgUQ8GsvgkBk9q56WKLHylGnTS/z+ec2QqZXKs34BRm8WMnv ba3X2OAP2wh6MDmgukbT215YVK6wDbVdY1zoI81Fidnj6zzMLyHqizsqwCKLBxiL 7euj3+LMBTqwUkGgR+TxYy/cGZoN9arNc+m9sIvRUfPCBiDXtmsJ092VkMoS8YSK kx/bOFWj42DDm1uWP+9OFvmzbUmsD8Hf8f1VVO2+WjPpdwtzQIQTxcky/DyonX5j d4lcruXM0Q0tBW34J9DPasxNTJQH5foBCBCrA3AyfgK9St05/qvorfAm1qljHzyz +6kIXbv2ZQE94YInx4OqnqVLBKiZwaIfIeu6fqvbdMqmFXZboAhl9t0GEkNZPztP XX1TkIGdxuEzMbXDfc0sqiNKxU6PZ2fEdnptc8VF299/IsLpwIAkH57P1dLt7z8O dpor8UUNmVGbwEl0bOaOW2Ne+kMhm8MJ1w1VOdfUX7tRc3dYgXyou+/DbzVAwGsh 29unAeAB1Nw= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7A25D4CBF992BD10

http://decoder.re/7A25D4CBF992BD10

Targets

    • Target

      53936fcc62ed6e3515b3515531993d92be1d3aca9049f30a2ab2e0805cc45b8d.bin.sample

    • Size

      122KB

    • MD5

      9cfb3b75ab491fa2fb2598914a7558f4

    • SHA1

      6ba4bfef1a07ef5ba8df319e183dbc253ab45ad8

    • SHA256

      53936fcc62ed6e3515b3515531993d92be1d3aca9049f30a2ab2e0805cc45b8d

    • SHA512

      7799e9afdc0be4473e0e2bd9d524e7b6b6de041c5b9b30a5441d50ae0bb700aa516ed891f6151f1c40d1184d7b5e1eb45d05dfc58834732413466425751e1d54

    Score
    10/10
    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks