General

  • Target

    80128933e82d6e9741878e37685e5784f6a1376df9be5fff27cdf3b17879d2f9

  • Size

    163KB

  • Sample

    220124-b494fahgf5

  • MD5

    5e69dedd861175cc55a6fd30f97bd795

  • SHA1

    efc8f8a671876467469ab17ed7ec4e36beba8d6e

  • SHA256

    80128933e82d6e9741878e37685e5784f6a1376df9be5fff27cdf3b17879d2f9

  • SHA512

    de6c2ed9a1eb03d230b7879587977f2a7ee04416c4175a83477000fbb75978b2f8a7f0e07f684e229cf50531b257faeb47aa96cb4aa18e24e49f96cd931368cb

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$R6jfdY.02Ns/TL60z.A74O5Dw8.5EqXA63YzUP5X2NSO0l.4y0Gfa

Campaign

1428

C2

firstpaymentservices.com

krcove-zily.eu

softsproductkey.com

naturavetal.hr

corelifenutrition.com

leda-ukraine.com.ua

beaconhealthsystem.org

acomprarseguidores.com

extraordinaryoutdoors.com

mardenherefordshire-pc.gov.uk

stopilhan.com

triggi.de

anteniti.com

aunexis.ch

boosthybrid.com.au

bee4win.com

gadgetedges.com

tandartspraktijkheesch.nl

8449nohate.org

simoneblum.de

Attributes
  • net

    true

  • pid

    $2a$10$R6jfdY.02Ns/TL60z.A74O5Dw8.5EqXA63YzUP5X2NSO0l.4y0Gfa

  • prc

    excel

    mydesktopservice

    sqlwriter

    ocomm

    powerpnt

    oracle

    mydesktopqos

    ocautoupds

    ocssd

    encsvc

    mysqld_opt

    msaccess

    visio

    agntsvc

    winword

    sqlservr

    tbirdconfig

    wordpad

    xfssvccon

    msftesql

    firefoxconfig

    dbsnmp

    onenote

    thunderbird

    outlook

    isqlplussvc

    dbeng50

    mspub

    thebat64

    sqbcoreservice

    synctime

    sqlbrowser

    steam

    sqlagent

    infopath

    mysqld

    mysqld_nt

    thebat

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    vss

    mepocs

    veeam

    svc$

    backup

    sophos

    memtas

    sql

Extracted

Path

C:\xl31z-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion xl31z. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ABC89E051A6B3604 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/ABC89E051A6B3604 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: IM0ZLIy8Vgz6IkZITVGmORm//R/TSSJkyomuc0fsXnSNZNuji4yrVLzd8RneWJ5M cz3q3cfkJzCJalOn7NAYpGKkU7Vvmj/yRdcNwO7V0t8lTYA8GvrZ+YemdiOxHAri WifcN0+HaXXIA+PZg3TrQhNxwxorJNb1PKjdRga98I/GXd/oudhttL5wUORjgUS1 NQX/7cxG+uHBlegnitGZhO2C7GehbaupGi2eT9jsBz3pzx+ItseP55YJ1kgbEUyN /TwcyQ8U/4zOQonU62F2MdDmoPf25mBb1El5fhKF4zb3XgqDOUcqt0GtF8CbKy4R 7FGdEkpN0QbJMnndO5EIBkhIQiEGfqea5183xolKUITPRH3R3Y3dqxiws61TUqI5 9MEteUfjhvtMiQRtLpW8KVdHRiLgv/fDcWb6/3Z/C7UOur8DWpFvwQ64jS1+PV2I oySybj8KlNYHyDLHhVOq2A6xl6MniNdEuInb+XELzRB2qGahFSYYo4OcCNnvf82r nefHISQ9eooE8P8W2E1RToqVmDwLybj5KOrMaUBqEVFxspnWd+8yBeLnpKOC7d3y jkz54tNnLc5zjimcq3ul3wtfMZe8d7zseNrtFASRihO0WbS+osCmQd6cmwevQRtm 4rmUp0OBdoiP5ClgLOIwjW8Go5rpnE+Fd3YN+NIhk9TlkyuBUdJHWI1uyn1t3mkx zn+HjLGZjZEhKuwsbmMDSR548XD+2iXOXEAzTFLFGIhZkcULw72OCgpaPaRquekj Ya1gX9d9ZMR8n8BBETz7wNZvzBlZ095GSqxXt8B1DCcuxnQbnz7HIUukwS7Q4xQb fEBMmXIxqEJVUg7B1GMjW9ild/SAeZQDUMz48GdbM4F5bvHa+BdKvvyG4oySEYQw /V0N+SAaUhKDAhj95Hu3C39w0jl2piNjZ6lz+XCgiV8Rel88ZUYXCZSMqjvGBKd9 S5pZilRbw3AeLhMANazeJVoKNMyHz6aVeuAk2SaF5sJfgtTA+mg10qVmDGTfhw8b KJylK1JGGggSw3VKo5kE+NTnOXYIBt9cVTtYal6mRyR8PuytWct+5JxhsbQ+ZLyQ Cvwr1HHrzhjh2tispxi84J6k7cTyeEj/yCWK9QjNbMzdVDZDcY7aPEWogorf1ooF /TdSwDaEuzfa8BtAH0iVJle9bhpqgvP9YUQufP40P/arhEszNm0RqswJz5Y11hce rp8DlZGwY1wAXipLpmknuCdvbCO1F0Ax/WsLrtsXHAmpD0SerZo64m/jViYYsClZ 8xXnarJJPH+msmmNlVTlkcGOXXTJeA== Extension name: xl31z ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ABC89E051A6B3604

http://decryptor.cc/ABC89E051A6B3604

Extracted

Path

C:\3on47-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 3on47. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/417ED647AF4C0071 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/417ED647AF4C0071 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: SHXzP/HOikDQTaTgqNrTRCymPTx1DCwDoykaE8YSqvHx2GyWOqHHaKai8xJ+qTDT BPAVg/JEp/2M4I9wg7lzoaJCKr4Sagr4hF6NzsDofSWs8Dzv1MN5AAsh9FJKIcFs 5T8BQRCho6SvTPINM13M2lG1mm+30ltV+ACiSM9Adj1MFz8xKtMx+9vfyubPZ6BB 2d6clUot08WHavXGOtjN2ONQL0kef9fBwdVcoyTmDC91KlhBNSgznSeNMzBhq0ra tAGKpwDjv9bH6VNBEqRys7cNuD/1Zac0OMQ3pUerXmmrxKxV0EdO7r6INg9CR3Qw wF/I5cseXjGDdkuibdVkQg6nfnhZO14yHpUKZlRyOP0hNFRMiSrCodgJczUdWlNF mnXpg9d/9GNc1JxAsZl72FzVSJX/V8BB4iBpEL3FJDUdRNy/3zoGJqBHc12ST/B3 fwZ79TazgEunP46sqCtEfIOeWT/NOGVXYZrLNLt0wJqWMfIKXgOU7uZotDCGqZLN Ypcqbs/Bu5dgvXaXbdy6VMgsWdMTf0KIaqhfHFTfBh1erjlpJThyv5MXRC+CzxGc fBWWEMQXOKbrefo50V3H05Nn8+nEe2TeXliTkccnE0TXWJcCQ8e/8dOjEth0IFqk Ye+TbJtDbilffIzX+VfDJ3nT0OHeXbJdedWJvX6DbpzFQN3PrBFrxn0HCWOU13KK Iy+BrOQxVx4uIosUUuZ4WYrcVLLlGaC2Zg1D8amiZ0izyx03bt5jKqIfm3MhFWxX uVu9MzBQ8PkZ2uqMd0IiKvsO7Tm19MkCAUCRhiVW5QxKU5+4hve+kWlnDaps0DDi aRnYSSLxtliezB8SW8BNyRoZ1y/QCq5mlaPtPAqp2QmHMpFd/YcPIg/ZWoYj0WSM cTadON8NvzWrsBdB6sockTSE5h0h4CZWE9dz/gEo1xxb/vetAcAY18EFthY+kLv7 0SxqV8TTnVRRUdmph2+pSXoPeLOPSZLlMm5chziMGFTXzmTrqeL4wWpTEr0CtEdr tEBI/JUD62hQFTz49nIjL9laX7llQG6mC+IqFgUj/ED+UA4pjWDTmBsJ32e09VQ6 L0JvVHen7GjCpBxNRviYpSashnqZH5F9EpEtvzVsdp9F3Qz5BsA8y4WTF3+LVt8Q 6lSViYR9kTr/3YFfYpPE/74CaFebHdz2wdzJUSAB5DOeikj3BUB9LBBw116l5ynY Zcq71SxkraCx34Rp42tZTc7qThaPLavFzY1Au4USF/Jxwjm4cKLpzvIyBWExdRWG 4VWZ3vjMfBif5pGrXso= Extension name: 3on47 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/417ED647AF4C0071

http://decryptor.cc/417ED647AF4C0071

Targets

    • Target

      80128933e82d6e9741878e37685e5784f6a1376df9be5fff27cdf3b17879d2f9

    • Size

      163KB

    • MD5

      5e69dedd861175cc55a6fd30f97bd795

    • SHA1

      efc8f8a671876467469ab17ed7ec4e36beba8d6e

    • SHA256

      80128933e82d6e9741878e37685e5784f6a1376df9be5fff27cdf3b17879d2f9

    • SHA512

      de6c2ed9a1eb03d230b7879587977f2a7ee04416c4175a83477000fbb75978b2f8a7f0e07f684e229cf50531b257faeb47aa96cb4aa18e24e49f96cd931368cb

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks