General

  • Target

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • Size

    890KB

  • Sample

    210906-jdtmrsdhak

  • MD5

    561cffbaba71a6e8cc1cdceda990ead4

  • SHA1

    5162f14d75e96edb914d1756349d6e11583db0b0

  • SHA256

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • SHA512

    09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Path

C:\674bz-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 674bz. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A26DDB01FF6BAFEE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/A26DDB01FF6BAFEE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Jg7gTYEtGwnvb57uJHiprB5GgTLldvnKLzJmMDOuGUugU3qXMXG4ucE27Ikcgbv0 PNTsaZCA2zzSPkt/1zZP1gR4WF6sA7/f+rznYTi8Jc8SumnLWO8LLFfVq1HkHV77 oCQIQB1EthRHnx/KklFJpF3fXKbCfC2PMpiwVOcINSsJ0nIMUGdSARtbKZJjILk8 Ik85WiOV+WCBP7uO99Pwt5zLRI6OViaDHLIzuf3xAvBhAvL2GmAo2EnA0mat2Vhw F4F+MvSll5cdD7ZHPQvdda5mpPeO50dfW6Q2nSzq5CRgb5qPBzH8dICqi95MQB4t lFOd8pU/qosbwF924WygmDYZwAoPM906ihn9fJA2KJa0xfpZodA5GLj38M14LfMV BeSqninT1KA0GQCqEO3RF94L+WWKsPhCOYDiLcFsa73FhFHLauFx0B6Nq//2lVbf 8gu8/S+cUxpSdWspEqd4quZzo5UUuYrma29hzVWLcPcHL0zT8Dydj3YFI7a9zeIi E1HZhkn6C0iW3k8zX+m/mabhwluLmMvl+4vaYys2fjbF4AQOuAObNYZ3Z5wUe8kF JUBWfKUKqvAH4QSzXcQsba5hK6BfvMIzox4c0+tN83GwKNKUn2hZkxR/VEHSO+vr K+EkK4JM3OvD4JUOBnNuQIt3410u2ceuBOevVdG2z8tXpg5iIT0MEmxKnyDAF1AB AK8CZNBIS7P04+ul/G6SQKDX49Bw0JdC7eKJfkIaJwsIhKIv8JPKOccHX1+CGe55 HH6qqOGcpM61EiOGhXAdiajERUOY/XztIuqaypOhCXHZuMHVxiduiR278MDGdv0N f9pZJj56q/PVdcBoMX/jtYRpQE3dSFnU/D1Qmj8qYILDq/IF6Y2EEsts0H3/AMZF 2a7Itz9yG+WltGAnjqMRQdKDhEWwb9KU3BbdJ2s9w80/fINzkADkwtJp1lt3UzXg mhfmkO3tff2YZ15bZOOuFn3/eD9ziwdkZckTTf2vA4+eqin7iWOqYSK4w/OFHmgZ HWDWpmlwgZFN5Ch4xxrF2l/DKhKxCZIVsD+FfnqTZkE6CRoSE+EEwRnwW11sNu4b 3WOIoTZtdq6bsD2Pkng3OHDTqNndj4ivjkJ+MEk7qsgEMa91ED+4MXHU8h4Xh3UC I0k4g4wTOZ3Snz1EYIW03q0tQSERMvFLBBmVRSeoQf+KUaUYAQ0HWeAXP/Kzarlq Z1IaAH2ZOvwHWGbtJn4Ox/ZthKgkg8p5xIXwRYL1vVWpw5/3AqObdtkhanOxpDyj qDYsyg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A26DDB01FF6BAFEE

http://decoder.re/A26DDB01FF6BAFEE

Targets

    • Target

      d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

    • Size

      890KB

    • MD5

      561cffbaba71a6e8cc1cdceda990ead4

    • SHA1

      5162f14d75e96edb914d1756349d6e11583db0b0

    • SHA256

      d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

    • SHA512

      09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Tasks