General

  • Target

    f98c5be7691924c9a6c32fcdc5ad54bef9a35493dc1f383509475e09eedb1ef1

  • Size

    167KB

  • Sample

    220124-a1zmvsghd3

  • MD5

    4acfcde0af660b917cd8f131fcd919c8

  • SHA1

    2ba548c66933c798e5968a7df226574bcec6d9ce

  • SHA256

    f98c5be7691924c9a6c32fcdc5ad54bef9a35493dc1f383509475e09eedb1ef1

  • SHA512

    66a489281828d090d2658ee1d3412a3aeb948d3bcfc684d4101752fb4d6c8d694a7fe84ffcd8b9eaebab759c09f38b76f284240e3b69186ebb93ad66773fc250

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$R6jfdY.02Ns/TL60z.A74O5Dw8.5EqXA63YzUP5X2NSO0l.4y0Gfa

Campaign

1428

C2

firstpaymentservices.com

krcove-zily.eu

softsproductkey.com

naturavetal.hr

corelifenutrition.com

leda-ukraine.com.ua

beaconhealthsystem.org

acomprarseguidores.com

extraordinaryoutdoors.com

mardenherefordshire-pc.gov.uk

stopilhan.com

triggi.de

anteniti.com

aunexis.ch

boosthybrid.com.au

bee4win.com

gadgetedges.com

tandartspraktijkheesch.nl

8449nohate.org

simoneblum.de

Attributes
  • net

    true

  • pid

    $2a$10$R6jfdY.02Ns/TL60z.A74O5Dw8.5EqXA63YzUP5X2NSO0l.4y0Gfa

  • prc

    excel

    mydesktopservice

    sqlwriter

    ocomm

    powerpnt

    oracle

    mydesktopqos

    ocautoupds

    ocssd

    encsvc

    mysqld_opt

    msaccess

    visio

    agntsvc

    winword

    sqlservr

    tbirdconfig

    wordpad

    xfssvccon

    msftesql

    firefoxconfig

    dbsnmp

    onenote

    thunderbird

    outlook

    isqlplussvc

    dbeng50

    mspub

    thebat64

    sqbcoreservice

    synctime

    sqlbrowser

    steam

    sqlagent

    infopath

    mysqld

    mysqld_nt

    thebat

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    vss

    mepocs

    veeam

    svc$

    backup

    sophos

    memtas

    sql

Extracted

Path

C:\301oab39-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 301oab39. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B749ADB4EE96D357 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B749ADB4EE96D357 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: gWhLQIbLznZyWo2x5awin6TxXqel1FXuegXp1hFJgrJH8k9KJvYAI89CU6K9My+w 5n6quPkL61mR0pmeXW+4HerH2OXhdvqgWWWe5gcZdpOizhAfut/LQJK9fFPpJ4lc NmSaZM08aM7BfPRCaTF8IhXmPaiHpofpZmZfCLPtZnbye6VV2a76G/bQ4l3PgN0Z 99bqcSuBGwi6EiBW7Z3MHf5L+A27rNMzrfpZeEcTjh1M08ycj6A+UtbrCmedYIVQ zZDwPocRxrdLJjCaRdno7pn4QWSxFXtFKMgaI6XTFDT3F8dG0yKxUlX2JmqVZ28r tLfINxPUQTEi/iSol9T00hRkuPEkio7xxkEcRIpPWiTx4TqebxAFb/e08BPKIjZF Xzw4BLBId7Kz5+r2mOveM6DLPAQzEwyrN1QwR3poks3sIe87kACa6Or+mjpMGsSX ZcKJizIQRkh0ZTSBrPXJJKpfGkg5KV+9pOYUtO2GQP49D3hGOI1hRFW1O7xeIyAp Gy0VUNH9dGOp3W9iKRHvpSHwRWq2Fv56NTzY0xwI1AuuQKvDjWygyk/jIyH4lvsI 4yHDl9uoIMTydECNR1jg4+OeKx1TUV4nwlUOkqcZhfdcm0NGQ7LMJk5vYlmuJAKn 4V1KykWsqhlI2iGad7Jcw/DmMzYbo0Iv8VTNxYEwlrNtB5JqFyZOAlrHP9OWhsKK xOnJSyxyHGUYyCXVfCdLCMoCKBpmeN0iCnrjwvJKm01ciRJQsVKHs47/4Nrj0VJN 9ueUuELGGP5DDwtvDsudH2RUr9npkTsErzaha8wsxP4Q7pRbojgzmIPzkqg+YRjm yJ9HZv2ZerrlOTaEZhD5RfAW6OjFk5mGdV/bpTDTgyhtzdcVEwDopPTU1UCCKm8T doN+4NjetaH1g9+UzElBmfEKsgThu2BBxTCqgMakD/irItt8zLpBAe2neT1eMixv 4Fd/SnyR6DWbotPO1y+qmhSNwk/rtCpUeGeXJYUUWYtzs5n2BcSTQwbgQqJBJ1mv cYfD34SbBO4HUq/aV8xtQ1M9N+BA7zP05A9tVEXars6WcWqUi+324VviHO/VIki9 stQqeQ+wywXOtXjX4Ek6o9UuIADcP3+VM4oN5gFW5xRvtx1qPiI3HgnO6I1EBFXm qtqeZWMaigrDI5as4tCCxlZCwSGpDd6kUdQp6sSsL3aBXYPgE2zdvP6uU1zozKkb Z4Hquh0m6zeDl1fAo05PjuQfH3GRhbhJ2A98YRvpsEGM7icXcjJHgV8FmeCWMTVs 1FpY0L3BEQ4rHtB1BdTqn0Nb4phPvGzA8AT+Vw== Extension name: 301oab39 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B749ADB4EE96D357

http://decryptor.cc/B749ADB4EE96D357

Extracted

Path

C:\48upng0z-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 48upng0z. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4E32B93D1D5FA0C3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4E32B93D1D5FA0C3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ZXw7KiFqbW7K69lsGeJWd0wTY1PNPF1d/IkZxlYe5K5foxCFg5Fh3stMTcgYNM9t f4Doy67CVLt3q7kC88/fBmayfWGhZXsW9qXrNKqUdlL7/0lunJhpvIC9Lhyip33R 2QZnz3MMtP++aT9AFB5BDL84tbze6ut6oErORhzGWj0NEA/H6PsM5mu5w74ctCAv 8UY3hLP+E/KxH6S8slqtnnvZOjmuul8SFDTihh/yd9Z7FpmJwQkF4KrRbpbvNkhA a9U4L+ZT3zjhKZVE6ToSOyTARUKD0QZpQWyC7W7+Y7TdWcYedLVaQU+nqpDoiQ3e NBk/hrqupzEsF7frJj1dyGBlVgDna6E13UfdUYRaA3te9jKfX+PSPn312FyjFa8c 6BbTwkbBwyNKTmgzv8z0ewF5mHKErmy1IX8nDAfSB/rju8mEB0bobdpWlgAqoA5g T61e3mgMYMquIa3WNc3jYk0wTnPBhhhZHiNXP+JUmZ+VWNzouusQL4fL3ulO2KQ3 VyANhNBvYjCjBccETN0+HaYXRst2h52iZFwNiWCiOykYfbEV1UV8C4mFUDAmtI5Q K1mPg1dNcAkv4djwb3kkJ0qV63K7k/fVnYah+2VDZOl7F6ATTjNpatNmCd0iHd93 SigdeXsGHkwyxbFRH92UlrZYVcvI7GDOs+zm/a4n0+TzJqulcOFT+XnZ5wbn6wnw Rm74/p9ReJ1puDJGQX52c2OkRN/fWfEjjfBvC1a0PsIdB4Vm9Iu5EdOnUdaHczp5 T7YXdN7jUYdISos23U5fZTefbdMxI4h+32XVyuAZDCQq5PG3WGqXvhB3OCBvBEXF QgIEwLrB9KpYVWCt19uEpEF6oZcCZuB/JBARPxkc8pCetws6BIExyKSl68R0p1Tt 6WK+dmrV8sP+Qc4hlt7UcIOqspjirkNobeDdjWa8QbQm0HjKiTbg04RAVloUewwx w4VKDKaTkuJyHbObkn3OuBK+0W/Yfg9JAvMw6fyRpyG6/VajHQVssbH1WTdLxq7/ LJTTkO3Tqa6MnPojKOUzViV4kDtP5mc7uV47qjusTOj4Z08jkQsqDkibFCjtCF9Y eDJKOvvORoV5q6XcX6bBr7cwo6aXjgMemQxG+j5WC+Q747qLCm9z74bZ9aUB0/tA eVTkFBa5GH4y0+sRYWd2VyE9eY85Qz02KhVVwqwTMC30DoN7mFMUQwYe28QYeo+b XX73Hfnu505mpgtkZXO45+PgZlZ6RszmShX9yfoZdv6iK/+6lXjOmeMTIMiPWq9q Un9/KymQe7gu0BRPZBLw9RfYogQ= Extension name: 48upng0z ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4E32B93D1D5FA0C3

http://decryptor.cc/4E32B93D1D5FA0C3

Targets

    • Target

      f98c5be7691924c9a6c32fcdc5ad54bef9a35493dc1f383509475e09eedb1ef1

    • Size

      167KB

    • MD5

      4acfcde0af660b917cd8f131fcd919c8

    • SHA1

      2ba548c66933c798e5968a7df226574bcec6d9ce

    • SHA256

      f98c5be7691924c9a6c32fcdc5ad54bef9a35493dc1f383509475e09eedb1ef1

    • SHA512

      66a489281828d090d2658ee1d3412a3aeb948d3bcfc684d4101752fb4d6c8d694a7fe84ffcd8b9eaebab759c09f38b76f284240e3b69186ebb93ad66773fc250

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks