Resubmissions

14-09-2021 08:41

210914-klghvafdc2 10

02-09-2021 06:52

210902-8jwc7rpz2j 10

General

  • Target

    prola.exe

  • Size

    378KB

  • Sample

    210914-klghvafdc2

  • MD5

    b669889844ecdb2dbf0b6fe93306e31a

  • SHA1

    288b0f7c70d7a4d06418a3f8a492db850cf989a0

  • SHA256

    9576f4dac40b46cac84f6f81d8cfa78c7afa54f26368cd8eeff5f216af5bd248

  • SHA512

    89ed31d6c2470e787ff74cee6ad78d3344a4c9aab8565a1fe0937a3f4491af4b570af3dc15f9b3b9d0953babddd5cc2e5371e2516bada8bd540249c7b6b9c288

Malware Config

Extracted

Path

C:\x00syc7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion x00syc7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4C5A459CBE8E75C5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/4C5A459CBE8E75C5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: oAPF28JmOL91/7FLJi9Wg+9eQdSuNUUV3a1zvP1LRQVgZ0MK4eZrEaSj0/kzYyw8 89zT+k60/WPpDvA3YVs+32/qVoHO+34MsnQrThq9AgGPKABfluUeVS89hldW5U/v KXMzZr0y7Nhwg54Fz6Y5xef4j4U7+LfVSItv0Kp1Yswct7Un+D+QUtnu1l0Ay9GQ P/GthFeI7sangZUGF7zukEjW90k7FkHSQQM5SG77EfvvEfNgnY/siIxBfemqHh/b /Gc5JYjQAV7m3R+GLCum2aKcl3xH1qiDxRadxfrEKyBcv+hqO8maOx8qI7RJDuNV ZsAWFMSyyfV0T1ep2nJvy87jn/dTzUCQ2DKb+WuZokBU9uXGtN47SzK5O312jKA4 c713VymEXwWwdDA/MwzrRjfBDzwDDff5zzwRgoaeIHTsCNm2bUaYQ5Yf0T8n3nbl fOJdeAAfidL0KC3XahkMdsDWbFpPlwgASxITguPFDyZklIFF7xMZ6UoHraIu1Nbq T4X3dzYQ0FWdATBRkDtMKL/Gr0IR01M6P/Wx0SZ2ePam79EmUFiNLXXihDjg3HiM FGJWQVzUrD2+UF2/qVBat7K70QMsCvREgRLa0Pkl2KeHNJhpaljQXTlrdN+UwtiW kB4UEQBIAzNeVgQcKK7GXEpotSwZPE8nE6eti/5zDy8262CAxqfgaGBJCrgZE38f b7MFWSN93VUWIPWHBflsxZmPiOhr6++PSTQiZX6Pcykj1cHHq7O0rjvfG+jwP6Rw ypdErDv69mvGaHz2K3vKtWjezcE2v7n9KKDRVRLSbBz3Q5ZA5PeU77Oev42NZ8C9 RP9R35ghtW0f4zyEPwjoFqEfI/WPX863rT3nF7wLXZX9xURYNR2Q0a2UFeJ1DtN+ ykF8IwF7OnW5t8TRB0QcmCqJ2bjaGJMmKSwU3yjl/RJB0rQXXBBGi4akyiwR5RHx pgsPLnj6zpqLrxZR+gGqTtcK29r1Atck09+/yIRmgRB86s0SqL5kbLa3g6HvJsMf 58WN0OF+0VAnZcI8neWZATN2H18HMmoHL28BFlQxS0NcjhY8Vaq0MH5+Y2aeEAyG xC1mtbgIAYxMv31mhWw4susCTgMBz/ovFWecMjmhTDJQnGOI86xxKDArOxs= Extension name: x00syc7 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4C5A459CBE8E75C5

http://decryptor.top/4C5A459CBE8E75C5

Extracted

Family

sodinokibi

Botnet

27

Campaign

439

C2

luvbec.com

salonlamar.nl

alharsunindo.com

babysitting-hk.helpergo.co

amco.net.au

nuohous.com

grancanariaregional.com

triplettagaite.fr

tages-geldvergleich.de

global-migrate.com

marcandy.com

pedmanson.com

opticahubertruiz.com

banukumbak.com

jobstomoveamerica.org

saberconcrete.com

mbuildinghomes.com

gardenpartner.pl

bendel-partner.de

mrmac.com

Attributes
  • net

    true

  • pid

    27

  • prc

    ocssd.exe

    mspub.exe

    msftesql.exe

    sqlagent.exe

    mysqld_nt.exe

    dbsnmp.exe

    thebat64.exe

    xfssvccon.exe

    excel.exe

    ocautoupds.exe

    powerpnt.exe

    encsvc.exe

    agntsvc.exe

    wordpad.exe

    sqlwriter.exe

    mysqld_opt.exe

    mydesktopqos.exe

    visio.exe

    sqlbrowser.exe

    isqlplussvc.exe

    thebat.exe

    dbeng50.exe

    synctime.exe

    infopath.exe

    winword.exe

    mysqld.exe

    steam.exe

    sqlservr.exe

    sqbcoreservice.exe

    thunderbird.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    439

Targets

    • Target

      prola.exe

    • Size

      378KB

    • MD5

      b669889844ecdb2dbf0b6fe93306e31a

    • SHA1

      288b0f7c70d7a4d06418a3f8a492db850cf989a0

    • SHA256

      9576f4dac40b46cac84f6f81d8cfa78c7afa54f26368cd8eeff5f216af5bd248

    • SHA512

      89ed31d6c2470e787ff74cee6ad78d3344a4c9aab8565a1fe0937a3f4491af4b570af3dc15f9b3b9d0953babddd5cc2e5371e2516bada8bd540249c7b6b9c288

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks