General

  • Target

    75fb2138b23af02cdc5d4ba3b61c4b8cb9a3608c2ed39ababe39dd9e0e731086

  • Size

    166KB

  • Sample

    220124-b759nahha8

  • MD5

    465ee6b9235b03681d7c6a13fd9dc5d2

  • SHA1

    fd23632145fe9490f30717664e847095b2bc2625

  • SHA256

    75fb2138b23af02cdc5d4ba3b61c4b8cb9a3608c2ed39ababe39dd9e0e731086

  • SHA512

    82f5d40f69f0f992fbd021a943f9f3d8d5999cab5970d79f185925c8bf18dfbfe7835830ecc490a0ec492e3ad9283ee691f432269b773b3d8f214666717132d2

Malware Config

Extracted

Family

sodinokibi

Botnet

19

Campaign

3135

C2

ianaswanson.com

bookspeopleplaces.com

mirkoreisser.de

yousay.site

sanyue119.com

hebkft.hu

bouncingbonanza.com

shsthepapercut.com

dubnew.com

dubscollective.com

lykkeliv.net

jadwalbolanet.info

norovirus-ratgeber.de

knowledgemuseumbd.com

stefanpasch.me

irinaverwer.com

porno-gringo.com

educar.org

sahalstore.com

nestor-swiss.ch

Attributes
  • net

    true

  • pid

    19

  • prc

    thunderbird

    excel

    synctime

    firefox

    msaccess

    ocautoupds

    visio

    steam

    onenote

    agntsvc

    infopath

    dbeng50

    mspub

    oracle

    powerpnt

    encsvc

    dbsnmp

    tbirdconfig

    mydesktopservice

    sql

    ocomm

    outlook

    sqbcoreservice

    wordpad

    xfssvccon

    winword

    isqlplussvc

    thebat

    ocssd

    mydesktopqos

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3135

  • svc

    backup

    sql

    sophos

    vss

    veeam

    svc$

    mepocs

    memtas

Extracted

Path

C:\a44ew-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension a44ew. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8199FAA8BF4DCCBC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8199FAA8BF4DCCBC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9e4mj61pVwn+y2jcWaYf/66p0Okvtjfngr9+kaNo77lT2DFeU/lHvVTY9O34Tb6r rOLsOlv0TQZ28STbG4Bb+kYMbPOu5leMIvbfe6Oo2OPHQ9j4Xmpq24v1e/8x7N3e xfvb0zOfABCUf7BjyjzeADTWhyA3165CMotzSrl72gzwJibte/SEqL1IuXau3jSu UC/DvJrxXCvmuPyA/+wGdIfjj6AJNhjlKE8nDl+c54QYGg3wq/C/CttYXiUsEQHI peKdE2MFkj53pM+v9mpp/PZxvN2duEqQYXqwnJSB2ddcPowAcCxt3gUEMzAT+iAQ iF5Z7kWyCn2j4YCTgsJIdrMfGI3UAqZJHrkF7qWNC1pmLHSjxYcZa9ofAxKNBPrb t8o3Yjlp+PrqES7ur2bOA3o/3q64WvR+XCp1Y7o/FJchfViczzv5MhNXtceTYpRY 27jF5p5ArWVuQYqzFDWzuTzv7DrjjSJrTzR2QFh7opcsv0GDP3ksimwSuopt0O4D xFj1JCOW8dEKGtXlQEZsqdsbu/o97ztokeYybP84KksAk3EXUc+Z6+j4YS801CBG sfGB7bdymrd2cJVWCod+EZphicwhDDTOaLk215K41EciOl2fT1sNqLVF7WSZJpsk +cHSnZrncnKjNcm7Pp236A7E+F/WAnTje+YUaWSm1mxXeP/HkuPMEEmbppNilTZ4 w+jQezbS3amT1mUq+yBZoF/Nm0RcbnBOQXOPNKgISghHbEjOLgvuxQwJTePNRtJJ u1/qWfvgghYZd3/R27vup8typAhTWdhMD3v2JA70SMi9T1gIQ1d6Q+bg4+Gcuwr8 CvA5m5cKckHgFNMLqb77gX5Vhbn7V6Cqm7VAXCnHn3V25sdPMo+e6xOnAe/vMTxc 3p+OGEBOlxbfg9FA8uvnt9M5xVakVvu+LivwCPyTcr1a816dNO392w+Ptiu9Mcb3 FCwRDycwJS3+mL1eMEeCCZ9Zzoe8oeZYvpbJ1xxELPvCgRIhw08Sve6vvdf3mFgN xr78MCdtSIj0HpRWvsoPSSSCvzhYQesWoSTSDmiaRnt184hDC+12shekn5Rgow0Q jhV9jJg/IGf/REFsshAggcnn7zARjvImnehCyQl2TudsCaRIh+XJ4LtycVoazUhL lJs= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8199FAA8BF4DCCBC

http://decryptor.cc/8199FAA8BF4DCCBC

Extracted

Path

C:\f5y4f5-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension f5y4f5. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/22D912995752AFDE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/22D912995752AFDE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: oYNqZzpcJII9S21hR4xLgsaxGJ/5TxDDk1rDhZmsr/29sVD4xTTsCyCO4fiH8h0A R4f/OM9FwkDIaBt8YoJEjrJ8NxVBs9skSlvZxyrqHCwgLwR+8DBwnaa3PGXYbexs 3JkyhZq6UcKcv3zbA6qYuFxkI/hVQ3j3oVjQLDW0KW5uH5D+vW4n9MDnJCQfZDcw fbTScPh7G+t14aAfZwj2MxE2E3blFy6LwVgck5CAPdLHvbDmSj91almHocEM3OHY zPCq7H/6J8SdDLggHVbblNFol5TLBrDeL64zzTSmc8laWX8QSgoD9YSAAxnuPsrE wi1a34rlDcMHYBT6jiObHEdeBuw4UYsvicwVH2KvmhlEu+ycbo79g5tV/iyT73xV dqma00ZyETOZknN3P7n3wRDS3UkmXSRf9u6DF5Y6DM7Q8N0NnVt0Enr5JsSw0Icb QorOZsbKduGPn+2PaOfMMcyp8CJUjfoSliAc2M+wGYitpDqWStINcN85Y/xI2Svs hwqEWxbufwMo45htf+pbEQD6/MlrHS09B3/zOoPSjx8aWx4EH9CaUNVCKn7lOWZZ dRsvnT4OWSC6gqbulb7y83jUIZPI3a26HF0cFFdBBjyQzfGnwFJ9q2sMCEgvo3s0 qrSrpCaRVrnJOO56QsK5eTGdR/CE/pEJFMvnyQfyBE1kUPJRNuYh3pAoPiu3kGc7 mfvU0q29HA+icD42f+zMDToZC1NN+X9/DH86tWxeIvpp6tNbys1LPR7j+/paBIio yX73pOpiun7Ewr2DWLxnLpA3DJC83R6oodkrrXbaJPJiiBZAxoARw5S/0I0oqp0s Y+9SSeZhjlZBT+FASkkWavdFA5beIVeOyi4w208E1KuUBV5hP0X2lRcVMV7vZTQI Dwv9Z6Vk8txJwlXoVDC7HHqTsEBMYHdCkHSCRsx/t0V0gnRm+h7hdENTJls3vMUk 3t0MBK07ozQQ3lQ+WQ6D2Fa5RE9y3K2paj5YsjqUcHE36RIXCPsWnOJ0oq8lczxe oLtKICxg8aBLNf0WCDzgZJ0PjAKVPm7SF5USDaAKouroyw+IpFf3tLyDs9xAc0ay Jr6vQEFswKVJRLBl/ZRkzjawIQ2xGeEk5E1WSfKmvg4d6o4i2gtehcBM2a4= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/22D912995752AFDE

http://decryptor.cc/22D912995752AFDE

Targets

    • Target

      75fb2138b23af02cdc5d4ba3b61c4b8cb9a3608c2ed39ababe39dd9e0e731086

    • Size

      166KB

    • MD5

      465ee6b9235b03681d7c6a13fd9dc5d2

    • SHA1

      fd23632145fe9490f30717664e847095b2bc2625

    • SHA256

      75fb2138b23af02cdc5d4ba3b61c4b8cb9a3608c2ed39ababe39dd9e0e731086

    • SHA512

      82f5d40f69f0f992fbd021a943f9f3d8d5999cab5970d79f185925c8bf18dfbfe7835830ecc490a0ec492e3ad9283ee691f432269b773b3d8f214666717132d2

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks