General

  • Target

    e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea

  • Size

    166KB

  • Sample

    220124-a6c12sghgk

  • MD5

    807aa37b0860be4ddef1e73ac8145a50

  • SHA1

    3aee9a710965bcea6a9821e18874bdeca75b5d18

  • SHA256

    e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea

  • SHA512

    9e4ceb1b0f90fe12ed868b85b3c6d51187bc8f42a22e5d20b5ff232d2eef3b504544ce3b9e2fcc287f6d3cdb356185ad2d4b8a7fdcd2512915ddf0ddbf22918a

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$nbe9oW69ocY6UejKfGNNA.ZHOB1ZXjsXCGNPZ2zONddD3fZPRebBy

Campaign

35

C2

carriagehousesalonvt.com

makeitcount.at

sevenadvertising.com

layrshift.eu

rerekatu.com

deepsouthclothingcompany.com

milanonotai.it

bargningavesta.se

southeasternacademyofprosthodontics.org

365questions.org

miraclediet.fun

love30-chanko.com

catholicmusicfest.com

bauertree.com

mooglee.com

charlottepoudroux-photographie.fr

lefumetdesdombes.com

qualitus.com

mercantedifiori.com

baylegacy.com

Attributes
  • net

    true

  • pid

    $2a$10$nbe9oW69ocY6UejKfGNNA.ZHOB1ZXjsXCGNPZ2zONddD3fZPRebBy

  • prc

    ocssd

    oracle

    mysqld

    mspub

    excel

    thebat

    winword

    sqlwriter

    mysqld_opt

    ocautoupds

    encsvc

    msaccess

    outlook

    onenote

    steam

    mydesktopqos

    wordpad

    powerpnt

    firefoxconfig

    dbsnmp

    synctime

    dbeng50

    agntsvc

    ocomm

    thebat64

    sqlservr

    sqlbrowser

    thunderbird

    mysqld_nt

    visio

    isqlplussvc

    sqbcoreservice

    xfssvccon

    sqlagent

    msftesql

    mydesktopservice

    infopath

    tbirdconfig

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    35

  • svc

    sql

    memtas

    sophos

    veeam

    mepocs

    backup

    vss

    svc$

Extracted

Path

C:\d49n02t37x-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion d49n02t37x. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B6B494368C590032 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B6B494368C590032 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: gnu6s8C5s/+H6a5sCFqjvhWHF3nA03Zayzmvp88fK1Jpse+DdWsA9E33UpvL16CB BvAVoLbLDiWdpB8RWcX+o9HB7tdbt8Tl5egc7ItbeEMSZloKiIpD18Jm3uiNzrsY Uy5KUj2IyftpAYu8PlB79znR+h60Ofor+IbfO9uSwoNVlvdk/m2/BWwa/KcNRo0w GN+Wr+q3fvFUfj3G8uIb5mOA8oUJarLNg332kCpp/cWMhRAXLqzrZRUI8LdDHkM7 hWRyJXwiLzptfduLqy+zdxqpIBzw9ieulf8+iUNcfe+jUxvGG/kOZ1HkqTl+dLZZ V9ZoZ9tEmi76OooeXoRRtCA/sKZ/vFibNzSJVFwHP2awvBgop5iaGCpZrHfq4vTH bnIWlqk4sLpsTC4WpG+CfkhgcopS8wHuczYylk0G4y0pp0ZHWqdOggV1psX7HGUM UFli55l8+faaS7/Ffu1PxyNOHnRjbhcqkQzu+0XMD38sRjcUmVtTXsWQq8qkFuly MQgB+9qqgKz1wdq5+sxZtYUVu/1zEtlJUmsmTHRfBrzy5Sg0UICq9lOPijfBqyMU 8iGaZ/YAb8uX3dBhRMUV9nqO8OkH40olrL7TmX0WxYfgHSlQfyTK+xZJBprkLLGn z2F+oY8qL5ckzAqiq9VQJRW4lH2uWGnrR6iiP/DbwOH3ewQWC+rex6NzPqLIERgY TM5K+uYgVkgj1j6NKGM2fytMAlABeDrEcOqjGPTFYqYHZ7FBK1AFCrq13vT6807k D4IZhYUnnV+Cy5MtOOpmxrYXAwBw5H5W8bbYfxUTGt16sUQXEaPyvgkpzrOzlAiP ohaj7zKwQotpwO7N/WHVcJkHCpmdaZAQ9S1fgrVAX6HY4G04dCLxh4CBNJRXU6IB Swk5M9tiyWXq8T/E8wkz4Zp2PO2smdIq82cwyadOwQsyxP2c/dodVJ6rYy7pDqd/ 5vjluMeHuei/6/lOk9Q3ka2OT7NS8LSKyOhMndsxscogQrMfBkykHRq8gui3ZI+H Povyjs55AnelMoagPGWbUSFYymd93o50WNX+4Nw3QSnvxI6+z72tAMVg66yJ6CLU PCARy7fBJZE3rl+4eiuX328psrAQEcvAd/jgPLUBmDWu1zl+yvl9x7GtkaeVO6Vm VmhtEhIFswYU0IvNPLgciUycF+e7d6LSRZHtvOvel1MGB4fBL6l9L40zQIS52Ln0 qToHQRiMmoMCDpaktWIeSoSODeTgsbBmNzU3xngYfpg9SHCl4dxuf5zhzdBczwB8 EviAfRNTSE7P3J3WRst4EdZbo395DUtFcz4cbQ== Extension name: d49n02t37x ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B6B494368C590032

http://decryptor.cc/B6B494368C590032

Extracted

Path

C:\3k8u372y13-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 3k8u372y13. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E9F85C6BEED848A0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E9F85C6BEED848A0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: STQZ+SLaHPVSXiDWG4p9HpkCNOwVRdz3P23TALn2FxWgluRBo6MeV9+E3GaEZkrA 4PVe3YRBq2uvnlCnKUvULHBmcTq62s1tQBfYvUGiIo7Mqb5wpU9xjz6YBz8vMHHy RNw5aw9jWKhGFv9rczKscDDOnriir5uQ28/JVsrgUJdeyVqfTOi32Qvs7Fs/Q6/6 kTNCWrlxmWAgqFwxpL+AhzO8QP5DYuV0JybODqMUhIexRItNGELgntcUPigq/iaC iq7FU49i40oCnt415/CdD1R+jKMmQiHfz2ikx2NpdnHmFl2ybg9ySOaNYPokc/nZ BcA7U9JS3BvVE6V/FTwrjyp6/u81kPzZaGzy2bNDVtpqyk36jpSZTwfMTaggbvm5 Q/X6w7Qy5DGwJwcLmWse667QSnVVHC0LjrubQiEltA5HCt/m7sWc4HRkKe001fT8 HLAfqcfGhjeSiBYLkTos8fuzeHzTa5TOH+JsIx5fDxsLrnokzxDG0/ALdLDqrhYP lN9BLOPaLe1xFLFNPRo7alfdKpnIUlVtVHUFvIxlMyuG5M87U2oWmdDo5A+RRCeR VHNujekfMLY+eExW+Kk/84+kZLo3VY5MZf1QkbbaMfUJVhBSJvSUB9NVXbyqpVvV RR2jpU3CQE1wUeTx0fYFUPm+kh5CwC1k7MvvbWFCFpCxtDgrS2Ghy1ydEWHA/O5e UEWjCyX6GLcMaQWvdUx5o1DfZ2IjvLWgotHrj3ZV3j7hnNOJN7zv6OuHGd1ZXDaO G/8aOtFLoLmVLkaEqpyOS6oAapaieEoxXifImAdYxeqjiKk7bj2O3MuKl+rSRM3Y Izbgi/8KZA1RGHI4SItRUXbhwXym91rmQ92J2WbPXgXl7oZzIBBKHn8RgcekAo9R lTzqNwcbHL7Cx2Ne3vQSM/I75PRXKCjLgDkfgOE3nqNpT5ZSRtAxr12PIpiNDMmm goDR7ySMDV96WETJmJ0uBLf28/fWt5nl1fm32uEyVlLUyqzNE1SORKuIoXinlNol +VcYP2p9j17rzxz//ektEd6mJnlpR6q9BrQhzKy1LXA6b+c79QG5N0fFIp+PD5Jr hMPzEY6o+hqW8laE+fBF5/esHTAznhF2tJFWZLYbSYSZf56MPeE+hr8ET8MUfAK6 A9Zb9Y6VZYy67yKXi9t6ntVSzu4XP3GiJzB28REacp72EflTEsH6gsSxfXI8eSMR o/DzFPsOvAT1Wmg29bGHX6TMVX299+e4AGWEWdytuFe5HrjOVWqbe70M1/ANJYtP u5c0W0sO9LFLM3pio5PPUdfqsg4= Extension name: 3k8u372y13 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E9F85C6BEED848A0

http://decryptor.cc/E9F85C6BEED848A0

Targets

    • Target

      e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea

    • Size

      166KB

    • MD5

      807aa37b0860be4ddef1e73ac8145a50

    • SHA1

      3aee9a710965bcea6a9821e18874bdeca75b5d18

    • SHA256

      e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea

    • SHA512

      9e4ceb1b0f90fe12ed868b85b3c6d51187bc8f42a22e5d20b5ff232d2eef3b504544ce3b9e2fcc287f6d3cdb356185ad2d4b8a7fdcd2512915ddf0ddbf22918a

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks