Resubmissions

23-08-2021 11:09

210823-m67na7fdme 10

09-07-2021 16:43

210709-27tdrzd9wa 10

General

  • Target

    9ae7ab0afccf76719a56fbf5c016995aa52043b2d4649b4f9f8822d31f5e5296

  • Size

    122KB

  • Sample

    210823-m67na7fdme

  • MD5

    05f621411097f5025874ebdf84419bb2

  • SHA1

    72f9bb9085829a6d06d016f0d14daaace19c5422

  • SHA256

    9ae7ab0afccf76719a56fbf5c016995aa52043b2d4649b4f9f8822d31f5e5296

  • SHA512

    34eb2969cfc0f7396b0a471ebbe901e58c827822f5a64efeb9ff3704afef306db29082e231039318adff608f38842fbf9d7afab46b7d39ba9302be2481153714

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$aGhm/whMyMksAznb5UOAw.hXGCaBFW8gpyVw3F4pecgeudZKLi1OO

Campaign

8297

C2

cimanchesterescorts.co.uk

leather-factory.co.jp

radaradvies.nl

operaslovakia.sk

caffeinternet.it

101gowrie.com

jadwalbolanet.info

advizewealth.com

montrium.com

blogdecachorros.com

rosavalamedahr.com

icpcnj.org

unetica.fr

bastutunnan.se

loprus.pl

kedak.de

slupetzky.at

y-archive.com

thedad.com

otto-bollmann.de

Attributes
  • net

    true

  • pid

    $2a$12$aGhm/whMyMksAznb5UOAw.hXGCaBFW8gpyVw3F4pecgeudZKLi1OO

  • prc

    winword

    oracle

    wordpad

    thunderbird

    msaccess

    sqbcoreservice

    tbirdconfig

    powerpnt

    ocomm

    agntsvc

    dbsnmp

    dbeng50

    mspub

    thebat

    xfssvccon

    sql

    visio

    firefox

    mydesktopqos

    ocssd

    infopath

    steam

    synctime

    mydesktopservice

    isqlplussvc

    excel

    onenote

    ocautoupds

    encsvc

    outlook

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). CONFIDENTIAL DATA WAS EXFILTRATED! (SCREENSHOTS ON DEMAND) ALL YOUR DATA STORED ON OUR BULLETPROOF FILE SERVERS! IF YOU DECIDE NOT TO PAY, INCIDENT WILL BE REPORT TO THE WORLD NEWS MASS MEDIA. YOUR DATA WILL BE SOLD ON BLACK MARKET! YOU WILL GET CLOUD CREDENTIALS WHERE YOUR DATA STORED AFTER PAYMENT [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8297

  • svc

    vss

    mepocs

    veeam

    svc$

    memtas

    backup

    sophos

    sql

Extracted

Path

C:\jm29td7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension jm29td7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). CONFIDENTIAL DATA WAS EXFILTRATED! (SCREENSHOTS ON DEMAND) ALL YOUR DATA STORED ON OUR BULLETPROOF FILE SERVERS! IF YOU DECIDE NOT TO PAY, INCIDENT WILL BE REPORT TO THE WORLD NEWS MASS MEDIA. YOUR DATA WILL BE SOLD ON BLACK MARKET! YOU WILL GET CLOUD CREDENTIALS WHERE YOUR DATA STORED AFTER PAYMENT [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DEF995D09137E95 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/6DEF995D09137E95 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: NbKtfUBuJQOEF/tiWBA9VW/B0aN741wrntsFz4c1H50iOOlFRHUcOJcGkoYGUelI F83PXXX3zE6Po0CqJgK54tlTgzA8hva6n7GHpxWmcOtbnJWviDZ3kXbvvLwpEkqu em3/E9vp670x0gZRwIFvdAcPS0xToU4EgwSCKCfpdAz955XoSmFq21WKslj2pK2Y n9dw78ZG48fLB8meFFXC7ySCEaZHM94qQgMlGIsgx5MuWkLI9LktAiEQoQRQLGd3 WglYzCuscDJIHb0XX6AHykvFDZF5cWjg+8b9125alw3rUU6+kwTMiv4WSkeH9WTd Cgnawuo3u4JZpnOwKQ9F5td6fqwXkwdj+wP7lW8vx+GEDuNuTEPP1QuGRokvQ9oK UWqqAXH6tte/AHiUV1EQaP6ePKbF2D6RL7jQvRqQ6pcCGDc4ZMvwM4GYKHEewfC/ 6dgznSIuNpTfVWCKLFRFiLDvheDh80H1cPE64Ib+g9e7ik6zC4PJapX5dYooNvLJ k+VQ37bK8ASF3IQarfMVZ/zJ2Ja6FWw8VSokAztN/SPkqDC06vdUYg1OlzcE2OCg fnr8tEzw6L7rgHLGl1HpzDNOKdZ4gxlYO/QD5OLsLIM6MZyy/ZkxuL6TeLhJF9b/ 5+7XKDcZYLL1yVwfXcwUfVrKdDfZp2L/X4ytYhF13fA3jq9Vr1opLcIwh1Xp7zoT MagLsPoI8P1q6n/CjBtD83Dt2CNPBr93/gshayTbd+W6SLshNFpHrEcR2kPxKI1t w+d5K3Kl6ibTTNbkfjEzdpb/QYQINLeNbj4uSvGVqAAnfVb7TKVbf1zeg8Rdm2wk /3kvghePojIk3834PGFAob84zPtyiRFais+q7XMoAsQUVCR/77IAK8oaiQnXH0Bd Y6SRIxQ+9XaUCF3qIejC206aejeQq/qXl7QIh7xjd2hyJe6VXaCZ85Re3FcIzUtl 2IT/W0Al0OMUc5gRZosp2v6ws6mXC1St4/cSWPjk6VB0mcyJN70eRM7zvy/L7pQj 1+0rvT16dpoprW43h3MhK7Y9SF77grrrAoJoc8bpI2uZdpMwwEUDidm7zoV3OL+c ZPj3gZsOBPtmzCfoBpqODTTd7uVvdtZd3zHL5GImZOjTp5zsrXSO/gPHJcC+xFpq LB6DgMqHdDu3gVryWgKlMnXTQYkfkHdgCx0dwE6rBjJXJpA4E6tLqBJhgXEnZSon 0ZriIXo644B02NtFfIqnwNSOm7AyuTzQKgRGbs/fRWMqCn7TWO3EM7SWhK1+ZpK9 8iW8K7QwLKXyU8p3YDXIPnAoTjFrZ2QI ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DEF995D09137E95

http://decoder.re/6DEF995D09137E95

Extracted

Path

C:\q8cyt3mz-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension q8cyt3mz. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). CONFIDENTIAL DATA WAS EXFILTRATED! (SCREENSHOTS ON DEMAND) ALL YOUR DATA STORED ON OUR BULLETPROOF FILE SERVERS! IF YOU DECIDE NOT TO PAY, INCIDENT WILL BE REPORT TO THE WORLD NEWS MASS MEDIA. YOUR DATA WILL BE SOLD ON BLACK MARKET! YOU WILL GET CLOUD CREDENTIALS WHERE YOUR DATA STORED AFTER PAYMENT [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C86446294DBA3A5C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/C86446294DBA3A5C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ym/rNcB5CaN1ruE2SJTRNFMvBpvNIUTdEWT8rVXYMYOwkaIOa0ct46G4xmra1DPL kMWj1aVdA4uNXzZ1RGP5YAA/Kk/5iQ9Zgk/kNLWjg9XANGDC7O5W1BYqYgxFw00Q CsUWG75P5hfj5jC+pfJT8zuzQ2geVM6Zn3JCqLaY7sLFw9AzhNCDUHsuZE+Q5Jdf egd++Fraf7m/cvpsoUFRmDOI3RbRIPozMUXREtjpPJcfXSV5mqBTga8dwIocb1ed XhwBUoDy1x06SEG4gYsbjA7nEbt8zZO2E5Wk5hfWzsfnWF1Pieyvakq1YRlawR+c eWvnpExLMpHSsA8QsqPzLc857xOguKvukNSl1AAXemn44MW0naOtG6udPVaXZDp3 Lqxs5FNRVLyN/fsZ+2k7lczYnBicsYU+hR7WO2r801U/PWs2daqEvlK5q5LGzIiw nwUP5sM5mu/BqYoTpbWRQrcsPNmCXtY7WKl90yWQHmf9nnCiT3e9nmgE657jIpH8 UjHzhc08hyVLiDDmCnQP4b/uGZeRKWqM0tTnYGwv2110lLE5i9QsfBGJmgNIIPoT XrRmMx+hjxjxppouhNYNR8e1KO+YoDwt7cfRL8eIHCmzY46NzlK/KVSbCOTgg+EK Q66Z53acNFSpENRsyIx/BgeV66LWiyjBaQ7Q9ybLOYdhQZsBHQttpvcJncrHm05b MN2SwcJYOso4DKSP4MuEF/nNkXntvRk7W1bK7Wchrq98mcwOUS0mKduWWM97saOa RkgcmoNdewuQ//i5KK9WGx29RAYSb94+iQQBHZOPy/BmBUg2XvMAfSrlKrPIqXS/ NC41vafx6kDFLFEgWn2pDb5ZjedpS3Ca7QW5DHpw78yX1CE3sHOaLxok6Z7K5k1N mPdFKDMJ4lU3MzQSRNzE9rlBdGmoQHI+X5flRM17dRG5CPaAMLKckU+AZwT8IU1r VaTac5Xdkx0+1icAqH+w4HgywEIYAjNw2ABgcXBCGprBnGqccmdAA14WX8pUlh8d GaPMoxblk5M0OITlxwMtySHs0TruCoUM9iBbGgaDjpFtTRF2tND1Mcf6iHvHSWKX IvSsIfxaa/RtOghdmRetlkaWOLf+29XcVXEsANhIL9+hWN/duHESF81geEgF0zHN fN+1xOtSLL1QvzlPWTkAJJOt+bpufi9A7lGAhF1to1bPvNZcjvCjjAOC2Iu5J6r1 iYwyEKI6FQnKEJLqVN5KUthvkEv/B+yyBMSyAcHDfxcNHgZdj0LeOo9MB9UM9WnL lOCkVaNXrxN3cg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C86446294DBA3A5C

http://decoder.re/C86446294DBA3A5C

Targets

    • Target

      9ae7ab0afccf76719a56fbf5c016995aa52043b2d4649b4f9f8822d31f5e5296

    • Size

      122KB

    • MD5

      05f621411097f5025874ebdf84419bb2

    • SHA1

      72f9bb9085829a6d06d016f0d14daaace19c5422

    • SHA256

      9ae7ab0afccf76719a56fbf5c016995aa52043b2d4649b4f9f8822d31f5e5296

    • SHA512

      34eb2969cfc0f7396b0a471ebbe901e58c827822f5a64efeb9ff3704afef306db29082e231039318adff608f38842fbf9d7afab46b7d39ba9302be2481153714

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks