Resubmissions

23-08-2021 11:05

210823-nrkcshgr2x 10

26-07-2021 12:42

210726-26nlz7zsf2 10

General

  • Target

    0d7f296d0b7ad462d55d49c374ef271f5898c3487192bff7b157942280b876b6.sample

  • Size

    161KB

  • Sample

    210823-nrkcshgr2x

  • MD5

    98164254301c7670ce8466d7f488608d

  • SHA1

    ce0f5b0b1cf7d5c63848b4c7af1cf4de895e672d

  • SHA256

    0d7f296d0b7ad462d55d49c374ef271f5898c3487192bff7b157942280b876b6

  • SHA512

    39fbf256eae87be00ea51f59ef259f541f53c607cb67479cf3068cf3aeb9119fbf86555027c1e4c895458693fd1b990990088a7d35c1c9f5ffdb7a74a6197621

Malware Config

Extracted

Family

sodinokibi

Botnet

33

Campaign

577

C2

pokemonturkiye.com

harleystreetspineclinic.com

advesa.com

redctei.co

mollymccarthydesign.com

look.academy

the5thquestion.com

xrresources.com

computer-place.de

proffteplo.com

laaisterplakky.nl

nevadaruralhousingstudies.org

kamin-somnium.de

boomerslivinglively.com

latableacrepes-meaux.fr

galatee-couture.com

witraz.pl

delegationhub.com

ownidentity.com

basindentistry.com

Attributes
  • net

    true

  • pid

    33

  • prc

    encsvc.exe

    steam.exe

    mysqld.exe

    outlook.exe

    onenote.exe

    tbirdconfig.exe

    mysqld_opt.exe

    msaccess.exe

    infopath.exe

    thebat.exe

    mydesktopqos.exe

    thunderbird.exe

    msftesql.exe

    isqlplussvc.exe

    sqbcoreservice.exe

    powerpnt.exe

    ocautoupds.exe

    sqlagent.exe

    ocssd.exe

    synctime.exe

    mysqld_nt.exe

    sqlwriter.exe

    dbsnmp.exe

    thebat64.exe

    sqlservr.exe

    oracle.exe

    agntsvc.exe

    xfssvccon.exe

    mydesktopservice.exe

    wordpad.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    577

Extracted

Path

C:\5h6x6cc-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 5h6x6cc. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9E32D13664EF2F28 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9E32D13664EF2F28 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: rij2mp7cny9Qoz1n3r2bTMFEXBf3vjiCd/6syOHc0cmpCoZNvdXvvLPZkpCyVSQI C1lxK+C3M/N9jD33+K23NQ8M8NCs1ZzfqpslT0Wgcjo+iF39a7TqIaoyZTZougPm 1WYD+QDmUNgrwRuC0p78ZZIPt2ACjg3vt267MKI/59l3V1pUzf+nFJy4KoikgY8d HcIa7tZyhyCkXGJ8H7cqKBTzMZORNp3ZwNwYRdIr1m7FLm6wA9TPwkM7TR7kdBpQ K94rcMQn8Q9f5pkG6gaLTHe9veA7yJ0k2maF9+/r1Y7KuWNKmKLFiuUy2l0nqZ8j wmzT3w8/HDGT/QHNOatVSOvGJz8YIq4/5lmHdcA3Xtm6iuCeCHagdgyU9WPrjAh3 DNWn/KZ7nhJItRx1mQQirgDq270Hmmw6i9odbcXcuplg6E0qB3A1bZXcfgSd2N0t oI6FtZipAc8XPWpF/4TQCjhRwi5bOCfS+47nv4CTHfr1HH8hD4H9mFYD1j3oXS6Z fPN60yQ3H/qvJa1AFsA5O7yaQNLvi99S1X26s3JhDGfqBLIz4LQwE1rc08MMDYRW +ob9HeCJGUDhBLGB4BOFjIn1SsVs8m2yAXfmXWLJSIKZbeXjy1oCKQ7xAWG2ox8j bvp6cP35tMJB45UlPgLVtM2lLDM2E3nbMPX5gNRHI+OMzWpOwMHA0+YjPTCOkUeo GlLXMNysMf6ZiCf2ExrvCaGLgRFogNMsl/GKrjTFiaraCCu0YP2dEd2BZS9q8W5x QCFfrq661fteQlXnfMSN2TCSKwbGgX8q3HX5zw6TfNS1ZOm5XIt2udUD7xu299Lw 8ADCHLPBUhKQzE+jYV2C0hkvFcuIXEMTOIohMWbgVtLpU3cCg2owzI/IBYhZ6ohU PHNgf6Hov1ub8xlflK39JNZXU2gtfldvgVobzHpq76cqYw+vPzoZkdZm9fQgyUeD AkhZELtE02qIBIA338CwB2ZSXRtQFo1lpGCgOGuEUTcLv/x8kMJL8+JKVxe1Cz3B Z1CyGAlSOe2HmrJkLuVrTQQ+bJzv3VlWidq414COZUEUGHBsyEQgsOtgFiPN4MIb vElPDE3V/YXXPPUTO/qri2W3pCTQy91sl2PB4+/nnd15auHqJiapXVNeYvqTx/bH m6z0JJBkaZ7tskDY Extension name: 5h6x6cc ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9E32D13664EF2F28

http://decryptor.top/9E32D13664EF2F28

Extracted

Path

C:\vms8r46l-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion vms8r46l. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2A6F89CAECC9B2C7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/2A6F89CAECC9B2C7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: CNsRlAiSRhCLAK+NB1IBVXgZJBvzsgp9CYwRsyZZni8XNf1F0rqMWpWKMekFRN4f m+g1t9pnkBAeTZDpoqcCNC5YQ9YOwbGRyCr/kO6u9hgvlGI9LRzaQFV+duTQK2WO 83WW/Kff3fYJxNdsfM/9/ZuuTr6ut3J0eo+4h4UMrXus3EzEty35DG3NQ8sN8pPb nE9vNByNSW1fnnI+JkDpyGnp/FRFue4p3ZIQI/iPakDzSOLDUqpDHGbOYHNN+rfl 2byMCUc7p1Rl7i0xilsNuTBTUXWCMPZRZ5TYrF/yrfBf64lWDaaPlWDG6KH7yljq RbaBrJX84pvEV6XRRQsgUD6qAQNDbE2YilHu5a1bLLvK4sJ2kaC5/lXkZnrB2Vyl GtTwkO83YyhIFbEmfjzE2VaFG56Az76VKDV0vc4rzZ2PF9ZJExuOMMVxNRI0QicQ Rja8jCJRzCMIWiwip/h20MDowCBcXcTo/p87laJYRnUdpZgGo+xgykNaMI89huNW aa1qyfJLzkv1Ex7bEdMaDFqJm+BYgAXNU1lsy7LskzUhr9ZLsi6c7t2wZdzyPDCm SWFMLiAZjSsc6HDNZiVlp2yfh0og+HKfXarwl8tcsIEq/Vw/vDei+wXpnU+yDTBT Ao1pCGoqwG1UjkBfRz/UU8+uTwksrRsEAwV1Il5uefQokUsOSR6ShghT+KRz0uya 2xmfdvdUie9kMjCoLDwjKQmEVBM5w4rKwr41fla0S0KIsngKmloKgNPZxzqoqL7G /EqFd84JH4bHagSDJt1aAECNKVZqjcc8v/AaxQRhtxn4fU7/QFmObbR/KpU00MoI G6gLQ2DrwE5DvjZhHV8xiUoNeRfGvZ9sizWd3bCwrcqgGq+YQHDYBjlVVe1m0xwi TFYCDfiRaK7S8lbM78HEbTbEPDmURF+NMGhl6vIl2og4qpwGL3mSsx0ahqPox6tA Y+PXpab7+wgxWPehkiWg7mo5zV94NRN/SVqcDHOKSUX/CIXy0LNHeZHgR0jmbWjY rpMSVf46VsKRyo1om2ZGEYlPp6ogbWJ3esjoPFeULuM+kOlfhqr8d7DRVRZqpzzt hK5LtjsTligcjyiU/8h/CWPqjmZXu91/VjJNB5RRsaQn/t6uU7b2DShCwUJB+A== Extension name: vms8r46l ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2A6F89CAECC9B2C7

http://decryptor.top/2A6F89CAECC9B2C7

Targets

    • Target

      0d7f296d0b7ad462d55d49c374ef271f5898c3487192bff7b157942280b876b6.sample

    • Size

      161KB

    • MD5

      98164254301c7670ce8466d7f488608d

    • SHA1

      ce0f5b0b1cf7d5c63848b4c7af1cf4de895e672d

    • SHA256

      0d7f296d0b7ad462d55d49c374ef271f5898c3487192bff7b157942280b876b6

    • SHA512

      39fbf256eae87be00ea51f59ef259f541f53c607cb67479cf3068cf3aeb9119fbf86555027c1e4c895458693fd1b990990088a7d35c1c9f5ffdb7a74a6197621

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks