General

  • Target

    e2a24ab94f865caeacdf2c3ad015f31f23008ac6db8312c2cbfb32e4a5466ea2.zip

  • Size

    471KB

  • Sample

    210705-8z2mdhv34s

  • MD5

    47cbfd6c0e18be2665c23285f36c4019

  • SHA1

    69f93043449b80f9f658a079739461bcf4f2fe93

  • SHA256

    768cb028a59221944753758ce98ed3241034c0ef3c285c4618dd67d1546bab3d

  • SHA512

    07732a4b838703dccc7af0560714ad2fd1ff04c0a8591b922a0e9f4a346a34d294682d00dcdbda520c6be2ef258cd9c7e66fb9dc3330fcb08a5ac420c7acbd6c

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Path

C:\jgz1zc-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension jgz1zc. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CADEBA812DF55723 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/CADEBA812DF55723 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: f+lwo70GxIXOMe9ZUmMV8z0vtR4FgPw6BBIu3nuJkoOSYtIxeie1nTpUnX8IKL20 g0XtAM9UWnljiShvaa6Bnxz25h04o0OvwtdeJcs00mru91+1ke/KBYQWN9+gsdnU IEUdG8lIUigFvAsEnaRZdfBv/WWM5t4ENKyOzzolvp8mgyKdhadSOVei7KrXQXIy QjnzrTYV0XYXHFm/j0GWx+AjUOw2eP1LujvmsFmK7ExtbNuY714ererE32RB7owl Kevhne8/n6NcpF0tAHX2bRmvJeM3rU8WLQaoXBrqpk9REIdNv0jjtkE3cTgi6sRb BOlWal2b4GhJw2ftdmhXM/PoqT/bovCl5D/xh38VE2FH9SIQGPi+AjSLfzkG6Lwp UB/oQfZxpfWS7kETCmUxegeDv4BV1+HJDKOTHv7Zy48oFtNMnTMIEtfKFjIAWno3 s/3VgV/dbyn6kfKKrLMPYxp3byum36Xu9PNdMNLeb7pWdobzQ7a6Pgby9GIjis/l RSwmCgAfK3TvYSqLpxdcd/J9otcg/6gfqqAEPP71HkgP0XLhQsgPvxXy6B9QXg0L +fmhOOIV70Q9ph4O2LJdhDTXIuNWRB2Utyg1TgqZU5MLXjiBVjxk13hdouOW5lOk 3t0tTK7N26ZO28YHSHeT2qLc3Bo456diuokoYqIzfkW1ADpWqnVyokVjv7Bm8UaA EN4vSBpLy4vqg1CWyDx1ZllhSGBVaTY19Mt4DHH6zIV+iAURnJIvrD0Fu2z65R68 mkLfJVLZOvHZuAUb9Vhc2PiV+vX2va+zZU8SbITyfOU7NKff5JYMhyhf4JnA67Ea ZvDRrx7o+xe62BHwFLJLySQSEwU3W21KVE06ke8OieocoRxEj8NUwKbpMKEq3KyA +3c2iKEq8sgTA6kb6q6lIQClTSrFpGfxg7XRGQhgYQn0VWJgLSh1YS0VyS5rgJ8/ gvmjbLdn1FGdu12cw1fNXO+oBfIip1l22EElrBQN1YkEjq69MHCepreu0AA7UmX4 IB9Pv3qBqNI5IxcesnbaOxlbWr6ujE5aATpVQci3/aWEUw3ogJOOsHoWX30Tlata vhsInwYI+nYUI+ozFKOSBuJ0n5j9+581zTsI4tqU0GeQ8PVYy8AIF5/W+S4huloG ORIeYY5+84Hf0uBwpxaSamAxnCv2e1z1mxiXME1BHPV8j1EtwZrDNxjwU3RBea9r TlySMCjR8ilC5XrQBCAj0D6Rk1d5gnem6e0N6uQdKkUuZ3FTQGRkzJYHKiB0bplG GwyvTKzs ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CADEBA812DF55723

http://decoder.re/CADEBA812DF55723

Targets

    • Target

      e2a24ab94f865caeacdf2c3ad015f31f23008ac6db8312c2cbfb32e4a5466ea2.dll

    • Size

      788KB

    • MD5

      7ea501911850a077cf0f9fe6a7518859

    • SHA1

      e1d689bf92ff338752b8ae5a2e8d75586ad2b67b

    • SHA256

      e2a24ab94f865caeacdf2c3ad015f31f23008ac6db8312c2cbfb32e4a5466ea2

    • SHA512

      c0c836c6c80f96ed96e9aaad1681a1791c4010f09b0cbb6f16905991ad058172e93dc6f1a1e2275bd695904935a72cc2a84ed585e5db4a22d5392dabc571c53d

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Tasks