General

  • Target

    da2a3c7f6226de957657318994e7937e1a6fdfcd92b8dd6e2a800406e8a8247a

  • Size

    183KB

  • Sample

    220124-a9s7fahah4

  • MD5

    e7d37da33838e4f42a6f4c53529e547b

  • SHA1

    0ad890e173e3a785deead0ef9260f52477a39eb8

  • SHA256

    da2a3c7f6226de957657318994e7937e1a6fdfcd92b8dd6e2a800406e8a8247a

  • SHA512

    4b41dd537f15b885e00e015789af9923d5cad72ee19c98586da099e81cf0e93098ac0ddef8a1746ce0753dec0c8514a61f3fe7929495a2a254a4de3238684dd7

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$K33KbJHuBo1FooxSXUlxiu.tPNbpL5is9Gz.1gsOwN9P8eWUc0.R.

Campaign

4071

C2

senson.fi

knowledgemuseumbd.com

vyhino-zhulebino-24.ru

fayrecreations.com

stupbratt.no

hhcourier.com

bimnapratica.com

hexcreatives.co

lillegrandpalais.com

lichencafe.com

slimani.net

slimidealherbal.com

fensterbau-ziegler.de

berliner-versicherungsvergleich.de

bundabergeyeclinic.com.au

nuzech.com

oldschoolfun.net

longislandelderlaw.com

notmissingout.com

evangelische-pfarrgemeinde-tuniberg.de

Attributes
  • net

    false

  • pid

    $2a$10$K33KbJHuBo1FooxSXUlxiu.tPNbpL5is9Gz.1gsOwN9P8eWUc0.R.

  • prc

    encsvc

    wordpad

    onenote

    excel

    thunderbird

    infopath

    ocssd

    mspub

    synctime

    outlook

    sqbcoreservice

    winword

    mydesktopqos

    firefox

    ocomm

    xfssvccon

    tbirdconfig

    oracle

    sql

    visio

    mydesktopservice

    powerpnt

    steam

    ocautoupds

    dbsnmp

    agntsvc

    isqlplussvc

    msaccess

    dbeng50

    thebat

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4071

  • svc

    sql

    memtas

    sophos

    mepocs

    svc$

    veeam

    vss

    backup

Extracted

Path

C:\e9a1c02o97-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension e9a1c02o97. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D207F93CAC34D42E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/D207F93CAC34D42E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 58aKXNSe3wPpOQhrqHOj4S9kage7c0TpMrxOixrGxxgJkk38RSxscerSk6xPShdO b/LOoXJ93hp/pw2PgirVQiF8PgWvR0Vt4KWaiMYbI4r6s5Bj6FA1GFrmLffXsJ7Q 9RXv2FjZgMcysTO0x04G39Sebm6oHC24lwM6H7yG+RlehUZSWkCeYU6+Y59W+egd u7nh7vPTnzrCY/bIMhMgGleRr1xDH6uGXrZklE9oajlb9yR1iZmW2WcghGZKrEIp 9Yw3TMi7kOnC4dzs1XMIUkiK+2UHAzmmXn2MSBwSMwCXuIWgbJj8/IKpUt+8qPtk uHV7KCzRPj4GvWBoMrqm/ZiZ/pDWyCTwei2OIdfaIMiU6+wbXc2LqPybidqRBZXp 8BEYtQG/6X6A28gdlbu+AOwAW5V0WiHkqUu5ZLIzT586M31AWx05JUXnDhjn0O0P Xy8rmB2Fk8OLWfIJ7I+ggy52tX5PA0TEHmQVns4YSgjC2CuLS2rIqOHlTAdlHTzw g5mO7RP4s0U32uYaQ7/Y3RYliCaFncs8TQHpX27+g4+A5OwJ59npEb766sFX11Ik thQSol2BJIchXTCxOxuuyi6imPctqjdpDvRYyCWpvniqBi/8pPgxexcTtKUH02yk 4NSzfJr5UmxvBINxgdcGbLjPxOXIMr+efb2ZXzLBhvEt8NlnSgryTjLbPU4aoVB/ CRU/GR6HL+zqMAlhGgIm2gd6D+fbVQ/2GptqTU4SQhGOEbB6+Li/7SMuYIOtk6gm oFkIE+9FI7mCEmKjlTUf9rpZvGH7TenvlDB2ql+ZkwCvrSVGcmUaFqOhNCFYmeG/ UuEm2W34fNJnxRPDGX1xqRnUvVp+6eKXtuqQji08Lue7GsUK1TtVXTRdbyrCiOnT 0lvBzge1EgxxzSbBRKRM3yjjApAjgICVt7uT+LVt32ScZKpXeaKzNz1gwLc/uE4m TgXh78TiY+sT86m6jS+rGg7qFZGJ80qEvTliIR1XGPLk6TkHItpbM8qTTKwkkBZO xLHkijlMeLJE3XB2UYpovcc4nG0tSGp4bwbsxEjp2LTpDXkW+RH6HTyUzykJMpnr BUiuRUjTk5+5nCiBqzxKSOBPqekXA7upWjLzt5km84qG7LDe05uIEJ9/LM52s9zq NiXbu7WE0FMakAdUTwz1lfLI79ssSguAph2CC0mOG/3lDvJo05e0kgPLh05BHoWH GTvp6uNxMNkmMSp8kJv5s9Mf6osGQYXZoWpn7PuulWYPfLrgaJwkq8VoeMazN0kS 1zMRO2/59APX3wNVWadjsoFi5pM7ql/WegX5L4xZZ4o= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D207F93CAC34D42E

http://decryptor.cc/D207F93CAC34D42E

Extracted

Path

C:\5zkr51gtk-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5zkr51gtk. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E2B336983095221B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E2B336983095221B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /Euaw/typrnUrfLC2/DQKu24saq6yuztDRCeaypoz8UHjrisNIS6Jtn26rUPR1yU 2Rmt3sUjW6L0NmabFoxFiuTZ4opxRha3VGnQd18jExUQFKI8r1xJJ6h+bgmwZGgD mF/duCyxO1dAr8tYOcEqQPz31FbwUaQRkzSLzPa1aLLOW7TBw9fGdzqUj1RdGAcE fhLFWLv6x0xSW1An7oiGA/j7JUkmXGzFf3cwZp5WCfrLkPQgaG7VfBYSjgPUW3lJ oqLGr5oPfcm7sQapQupx/tnBsvm553TnrcLHT/d18syelswmg3SsLux7KbPrhVpF s0mRJUeT+pbA/iqknttnh52rpR7R+e4GJoOUqttOY5Q8oGESL7B8VZNKeqoNRfBp LziSaxPdFmvk3puC9k4yFk3I3BEjAmgnCWZAUkoeoza24fRorBFzTZKHL8IUbwKj sgYMtlfakEQ0D9gSw2CNXf0YIZra68+92oJ9qc15VPJygluYSadKS6pX+Yq3xpf6 VtPzzDD5jUO40/A+kUoNMiMVWRkWHqiqutnCtfIMXphz8rgIF3bK67/sn4UcMAwF MYmZ0uMz4XXZy3C57orDNJx5IRcnSv8m6Pxs1WavAJqDibLGWNyt+5BfQ6XjCq8F w4EWqJGa4+d07TwPET93PuynFY7Ed98Kzg5E5e6MIrX8ZH/b222y/dYy8S24sA5R kIi7bpXL3Vw+AlCm9CRNiX7vpA+wZ86AtCfC3EMKwWoRdF3Tpj77RP7qQbASKSP4 WQ9wtnSpl3qADI298mtJIENhnYNfz00vEvKEjT2QqcTvo6PaSe8zH5HCucOw37dZ pcCSHx7W7/3fHt7lgDYijsNIfM7aTaOg4o9eKzP+vpwdPsR5yMAt6j9rIhIlmsrz shPyzddoB5PiwGIzH8PnEdHY2jG+PHqFeG6Cqjg4oNrRloBn11V+i/Sk6cr5MSvS EraOPYyQC6wExuTlHZ7iVEZr8Izz0tvBf1+rU2o7qebnFqop/Es808y1Mv3ROKnw asm229JAMHf0O7R93EkM8YATD5qb8zv8E+k02QXuGvLWNq+o6i8/ByEUZEKbOtgA vwW5c29GgAaO1vMKfz4shdVat5GRmuB2srNg1iGyi2qLe+eHoztRn+ply6cA4MWk +p8Y7+gOqbbegMXlTodOlqoq2m244B0lqm1xa4Xfjm6JQZR3BG6hRd7nCYk8k3Vi 4jgtfWD7LV4T0dAHmsF5/3wyYoG2EKZQRtFKAHv5ja2qhP0fZQtAP/pWCURm43ml ugdieCKY/QCq4/+yKARDr6yq+53uXA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E2B336983095221B

http://decryptor.cc/E2B336983095221B

Targets

    • Target

      da2a3c7f6226de957657318994e7937e1a6fdfcd92b8dd6e2a800406e8a8247a

    • Size

      183KB

    • MD5

      e7d37da33838e4f42a6f4c53529e547b

    • SHA1

      0ad890e173e3a785deead0ef9260f52477a39eb8

    • SHA256

      da2a3c7f6226de957657318994e7937e1a6fdfcd92b8dd6e2a800406e8a8247a

    • SHA512

      4b41dd537f15b885e00e015789af9923d5cad72ee19c98586da099e81cf0e93098ac0ddef8a1746ce0753dec0c8514a61f3fe7929495a2a254a4de3238684dd7

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks