General

  • Target

    e2dbd097b846feec6f4654b79ea0ac23463df4a430b750ebde3eb893d3daad36

  • Size

    164KB

  • Sample

    220124-a63ayaghhn

  • MD5

    f08cec4343560f6f2679da09f73e8a3f

  • SHA1

    63c22048495c91cc06ae7cb0461dda6d707a9b3e

  • SHA256

    e2dbd097b846feec6f4654b79ea0ac23463df4a430b750ebde3eb893d3daad36

  • SHA512

    12b44ca195d18d59080873ed417c00a449100f471502efed673be320342fd5d793e75558bf8503943c0afaa54e0b30112aa0bdaa70b377d3edda4cf62ea6967a

Malware Config

Extracted

Family

sodinokibi

Botnet

19

Campaign

1428

C2

selected-minds.de

xtensifi.com

silverbird.dk

thiagoperez.com

egpu.fr

bruut.online

dogsunlimitedguide.com

studionumerik.fr

cleanroomequipment.ie

letterscan.de

prometeyagro.com.ua

muller.nl

renderbox.ch

concontactodirecto.com

cookinn.nl

azerbaycanas.com

holocine.de

chris-anne.com

peninggibadan.co.id

sycamoregreenapts.com

Attributes
  • net

    true

  • pid

    19

  • prc

    excel

    mysqld_nt

    mspub

    mydesktopqos

    thunderbird

    ocssd

    firefoxconfig

    tbirdconfig

    onenote

    sqlagent

    mysqld_opt

    ocomm

    agntsvc

    encsvc

    sqlwriter

    mysqld

    mydesktopservice

    infopath

    wordpad

    sqbcoreservice

    thebat

    winword

    dbeng50

    msftesql

    thebat64

    oracle

    xfssvccon

    steam

    isqlplussvc

    visio

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    mepocs

    vss

    veeam

    backup

    sql

    sophos

    memtas

    svc$

Extracted

Path

C:\u73630h-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion u73630h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8C21A694DF3BAC87 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/8C21A694DF3BAC87 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: dGv+gHe4XSQgGPDmQGttDpJEj4oUhVMJtCjWkoux1QeQ2+64+0uSxFjy1jw/1Vqz COBor5rGfbUjIqm5IhYDtrsDkQ58Cd1Z0FPMWj4UhqzU4QfoKbiq8q6UxogTQG15 cFUzbZ9+eSjb6Ozllu3tMQUTiDXALndK0IWYZ+++255PJY3taKL9WGf4wCUkedGb uN8wvwsDlOzbw/p1K65l1I1CIH7yR8Z4aAMAoVbWmLiNc7hWDZCYFHOVw+j/Dxsm cUB4v3wGqnT+796f1PMNRec6HE7DpLTI3z/ofEi0oV5B2y1STXNzhrmDeo9U5c7+ OnNkE5n9tR0/Pw32WiyNnKQjpz5T9vjTeRm/JerCxhtIIJB18/uk129CBBA4LAf8 BfI4mS43JkQifihlTFr5zHIg2xtICmpGsHI8wiSNkZ9zKR/yiVog72onVP4Pq0px LEXiMCTqpDVGgXWrMHW210ts3BxOgaYh1tTYq/566M2Ys4uNwQXRlgrMYhK6TN2a 8nLe1j0FerhN6PEWCodOWm2u9WgmjOE5HvFHhukQPX42/OIf0inqDY41LfwA9E8O txxw9I5kL8/xg1ISjZHm1taoNktE7zSDlEZ8wgWVCCU4SWpllHU1o8HASDbFPpQ3 cjiuybagpC3Whj3gJtodILekPzD8jqnLarjG+nT5Lt2WIFM4iKAc3s+dlXoeXSOy TTyp89JO2WttO6rIyc6IP91mOWZjfA7f310vKxkOWSvJdWozSSPuILBDQLrLWxMP eAM7+FhEg3quCstXfWf/QLmIpWuQ+KYbNm0oFtSbhRtO9D3T38z+iPkwGAuNg3Mm iY1/2XCcjtX4YB56vnk4D95k15C04/CCvP7QSlgodQBQhpSqca+98LOKzxWPpq3N tM9G9JAw51iOXVN+H9xEOrejANhkX4+bEVvlVLqHYdkpU+FhENmlT/AmOtPFkYj9 aksNdUeRoiwWNVYBGgOoux7elpWWiUnJeqywMJ4a+GF/v2WyB8i+4hPE+s6v1Is/ kgjyjVoxuGa8oExSBfgI+ME85dTQVRybuxKiE0xCPcx3EMhW4n9odyLokxXRA+gX uQ4kb9XW5kA4EDlRRFjfvf92HAhpt4tIU/V8QRxmwuIeeE1oGRJlKIGYCTSpW5zf tPLCHZAc Extension name: u73630h ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8C21A694DF3BAC87

http://decryptor.top/8C21A694DF3BAC87

Extracted

Path

C:\n54vktu7g-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion n54vktu7g. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FC0BD2E134C2ED48 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/FC0BD2E134C2ED48 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9JDnqek5S+jVAJsSjDkDXlKYC2ZNy9slWpUxgCHel20zem2c4vNiUFa3y3FWpEK7 M3J6Jfe+HvAxDZxkN6XxR2gyEQ1mxS/muWHf917+jdUmdD7jNrqL3UVFgXhLLPgn A7JDbeFl3mGG5kK+K/mhtd/2PpjiAYFqu8GwBKkI8pLAtDO1OBapqZ7ly/eUcq+q 44/kY1t3FjLqqJrARyzWIRBgaHl/d6BIJgnsjM9A4d28TGptLDLT/TqWQ70bhhEm VtnIpTAkymK2znzwpq9bGVmNnGMP5P/HxLbfjUXITfmECN9qGfOgSrWilj4pFDZN VB4nxzC8M7MOW8pSfi+mj9noB6hoHm7k1M/bc861A5CNrQcKChZTShfHNi10N+yo 3UDgDXPrZD7FaLgJZOAVMtCzXfI5OtJzAJaJxvzT342tL69/Ko0JSGSIXsQL6jUE WmW/tx3CajbnQpSlF8mQnVx1XUBYRaggngP0EmsSqZkhAiJ/70uX4E0ebOvuGGMa r9Nr8Ff8thy5fmvVkMH5RnLHcD+E9auEYeaZtJ7c6lpl7NC0awz6jzxWk2gsfSEa 7zgP26oydTrKy+LBweX6bn/wwRSnMVbX8KiHZwg+6jLQwFFPW4DR+msEoGVztB7F fNJ+BOwbZeh0vWbBFV9psCnkJE9Ue4MCBqn4X0DCAaBC2wBE+/0CPLlBGwo0RoHS jnHQqtwlpU1jhi2mztf+8zqmGuUrJyZLMsSMl31Puxm+yJdEAJ+m0+FTGIjooRQz jMhn85h7ZVgI/ZzJWzSJYhFSSI9G9l1XOakhl8SVc1t2BYGXQs7cAEXm+j50Wqmc ZnkQFd95NEUvkmPNDXPV6+e7+eZYx0vleDt+lKRr6qidpM6zjDdpVh7NksQIOYgy E1RIfODef68I1VLMvlnskqPpLcSUzPOz17NSotNL/aCfuEajUwFp4EDwfbTS1WaK b+yMDOzlgwbQqxy5uyJ5Q9RZHPOoenx+1DgJXfYNx2fxpEN6E/YnT3jEQYyH8/vN 7ee2TNywEgm2Efhxp08tbtw65b9cGkEH4GnlYLknSR0pI1Q5hmEfi5RyvmlrHC+G mxANWZODmCr+1X63ScCcaTDgqgALatRuOiquGjRUbPXzUy9aerPUzeY7LFq51iJf iPE= Extension name: n54vktu7g ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FC0BD2E134C2ED48

http://decryptor.top/FC0BD2E134C2ED48

Targets

    • Target

      e2dbd097b846feec6f4654b79ea0ac23463df4a430b750ebde3eb893d3daad36

    • Size

      164KB

    • MD5

      f08cec4343560f6f2679da09f73e8a3f

    • SHA1

      63c22048495c91cc06ae7cb0461dda6d707a9b3e

    • SHA256

      e2dbd097b846feec6f4654b79ea0ac23463df4a430b750ebde3eb893d3daad36

    • SHA512

      12b44ca195d18d59080873ed417c00a449100f471502efed673be320342fd5d793e75558bf8503943c0afaa54e0b30112aa0bdaa70b377d3edda4cf62ea6967a

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks