General

  • Target

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • Size

    890KB

  • Sample

    210909-hxdj8affh3

  • MD5

    561cffbaba71a6e8cc1cdceda990ead4

  • SHA1

    5162f14d75e96edb914d1756349d6e11583db0b0

  • SHA256

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • SHA512

    09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Path

C:\kj575w685-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension kj575w685. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E4C13555CB41C8B3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E4C13555CB41C8B3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: wlBqx/dQsul0oHWUGwcvSTBcxl8tp4W3UnRNXqx52slEbDBRuBsTCccVK0S3SvgE wtl6dhbZ7hkMHCCeaPcgighMmC0SX0lj5Nt5vWtU9QtnFVnpWiuvUzXBZD0cAM5r XSO14JnLP3tnPdibJKNYEPtVbv+PBs/kVeC4RSf9S9YuhWWFCd3ZTADo2fTCtykX 1R8BvPEZd1AYioKXdApCKsQOgoR9wh5EH0YqOeQlZtZPkJ99EtIqBPrID+3o6jsp OguvNMng3Flkkv6rMvr05qZvIKVns/rG/v42LwRUbfOJYbiIuxCgaolDOkeCUsrW NWRZbqh/c9egzs2XZV8sbvnDvcYVvdd3O1r30W8ZwmyEFftJA1ii4DhJtmOiQAIW Q+RMqqeN2d5fS4LU3zZcHDW3C7Lk00uM61qK6LXb+ot/oOowxVUk2BEWGyhyv2XE z36XDVy87vvEjYAhtUvFG3Y/NVfbR8jGrUJ1zQmmew5X3NN14MFAZXztErzekQK4 5EYQ4wyXMnjkNFACVTPSg766qkeeR/QUYU1Da/NvWOui+r+Vv/ki+U78YKLmSBQc cwDBZmJyvIG2667og8yfRpsInhzz2OhWWQljl4DgIa3SSxPpdxeKxSS//Bv90OcS 9ryuHBZDOw6jAFy5yeJD3blLGFmAgoh+yCDo2g+JVRhlbVqGe5OM5tpU81gL3UQQ skz+sCATg2HFnbixSHhXJdt/8UnmKnWermDbih6EoeTaCX30upy1lNO/ki7XEK+t clr8o2XQOGfYiXEVXMQM+8EHoZxH/CfcJC7F36X8Byx3ZUQmlodap24169C9u3oA 9Ynpf8QMC45mPtEIjX8VoWX/wph7kDzr85sQoz2xA8+rFw6aLlFf/9Fc32O3jLl/ HLeoCxKenEcZXNUa6lHn/+ukge+YcqyIeShx8Q6eW+lxe0H2HS2Y8sGINMAajJB6 xtLHrz4FQMDtJkv3cR0OsAQdJS+vJNN+HdTtoFQCL/bMN8SCikrs76zMNL5eNESb P1qar4aurhf3Td8wWk8e0kONDj2tqZUcYfcV7Vb0JBjwSsFQBZTjts4zBziWIwbc vINBzao8VImeNMXvBD8h5XCA5II7lhSLvPTPRKqrUJDAtwMEkRP1IrLHSgkoK/FJ ntj2AL14uRIC5G6lQFirIJ11y8MLCJUF73NG2ZQidDxW8yXOTifxCKvRWh/13pcO 1/R1whfD1qEvTmwiz/O/zljC5W6UMtxDi6HuoK7NbJUbppi9rNsFFED7Z7Dpo409 juHJbWXNtPotQrRi ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E4C13555CB41C8B3

http://decoder.re/E4C13555CB41C8B3

Targets

    • Target

      d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

    • Size

      890KB

    • MD5

      561cffbaba71a6e8cc1cdceda990ead4

    • SHA1

      5162f14d75e96edb914d1756349d6e11583db0b0

    • SHA256

      d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

    • SHA512

      09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Tasks