General

  • Target

    6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2

  • Size

    179KB

  • Sample

    220124-b99d4ahhd6

  • MD5

    ef1ca1995495a6fad440bbc08ff3f119

  • SHA1

    7ba2c18108be1d12a29f090cc1f96f41908ecf6d

  • SHA256

    6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2

  • SHA512

    558a13b2ef020c246bd840816c983fc8f2e67fb1f59dba1dbb12689a8cba7cb217b190ebedb27dad01b209a6a99fb57df1799f894ecd6f35860e5764fc2f936a

Malware Config

Extracted

Family

sodinokibi

Botnet

19

Campaign

312

C2

breakluckrecords.com

peninggibadan.co.id

acibademmobil.com.tr

ninjaki.com

mieleshopping.it

modamarfil.com

activeterroristwarningcompany.com

slideevents.be

ygallerysalonsoho.com:443

ddmgen.com

forskolinslimeffect.net

deziplan.ru

solutionshosting.co.uk

smartspeak.com

humanviruses.org

avis.mantova.it

nxtstg.org

craftingalegacy.com

2020hindsight.info

hospitalitytrainingsolutions.co.uk

Attributes
  • net

    true

  • pid

    19

  • prc

    sqlservr

    mysqld_opt

    agntsvc

    excel

    synctime

    tbirdconfig

    mydesktopservice

    isqlplussvc

    msaccess

    visio

    thebat64

    dbsnmp

    mysqld_nt

    infopath

    winword

    sqbcoreservice

    ocssd

    sqlbrowser

    wordpad

    mydesktopqos

    oracle

    msftesql

    thunderbird

    encsvc

    steam

    ocomm

    thebat

    ocautoupds

    sqlwriter

    xfssvccon

    onenote

    powerpnt

    outlook

    mysqld

    sqlagent

    firefoxconfig

    mspub

    dbeng50

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    312

  • svc

    svc$

    memtas

    sophos

    veeam

    vss

    mepocs

    backup

    sql

Extracted

Path

C:\6t5x7j-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 6t5x7j. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EA320F1803B61847 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/EA320F1803B61847 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: d28L2+QriushWNFPmbaHOPg2fPobJKqYX6nfN65dov5Im1BxsQTTitgReHZuiFIE h8emJnggEZbd4r4r0UHwf7lgGFNmD20x8IvRbcxqf4IkgoXmamYDQ64zaczbffYw /0uJ6YyAdrIWtV2bPsGxBf/+kSCPxOTElB+0UvyAhEOvLbbh9Dxp0Jxe3hV6rGNR +oIKz3n1YKL9q2Xw39IF3nBS/AhSBN5wySeAmNybQjur6EdlZHHgZodGclMksh/2 5Wktth77zc6OBjrPmPzqdabIjKeNkkmS/XMCWwK2N0RGnKtJ3H3P9VwDWvFA/Mkd iTTs3jhkszVmT88ZiUupAS8APeTNPdqsRSEnKfKi/oufams1+pX+ylf1zU5iEucR M9O+ZE0vW/OJ2XmOcXEWFvp4BmYGKZ2lSyXbICHltcbhE8xB6pj5GuHSrOlHCDbl YDQrUuZ3NiaLxVEdgogroh9MLWCkCFOdZ+8ys3o6A1rFGKYHK5kKPhxFSsTC7tiJ G+FgRn8TKdHZ6VOHaVAwECrPWUS/ysXW962TWjpdGWi5ZHk7PHGDJ8kN+/TGjDdx AJaZ+dDdBiGF2LYUPHoOP7BgCHXp7DxmUImOz4/EWziDgSndFqBjAi8bvVnKaGv8 AMmR5pTKoi9M3069vVW8DqXn122V4BHgwOmluMhMN4Q/ytFUG6xJedOMEAX/inuf 9UdMzzMhI/LZ0c5cOpZS61mYGKEQdvR5oijTj0zsbpNh7qgZNvDLYMUdShmbP8yV nyTMzbkgyM5YEQ6r0cwWGwgiy9wxp8eC0FnEhl3wRUXc2YNdGQ7/UJ/Cgiw7c4cf xlXfJoM59L+dz53qUJpHrSEQd1tAiVV33O/60AJHLtRYPcPmXRVuuU6Vx7+I0iq6 rSZHQwfi8Lx/HGwBpZyU/m6w+S9b0rJTA1pxtyhXACwXGWtFRUqyDsHV8fASbe2T 057imByIt4tuv9cSsG29ydBvzh8pbOpaHB780Iqu6olwd8+nmGBhzNn5x/mA7o2/ 1TULfBVCc4Xu477TgwBKNx3C5gNMk44qYP4Pnbl+YgYI0EaB9uJ13NJtYc5DDOwu gyY4FGoZTAwc9OItvvAEFW56DlZKgh8V+/U90bMzpbEdV3NWkGwFdCIMsoVuh06/ 0kg= Extension name: 6t5x7j ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EA320F1803B61847

http://decryptor.top/EA320F1803B61847

Extracted

Path

C:\6c276z3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 6c276z3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A2346E55591ACFD2 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/A2346E55591ACFD2 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 68rFQf/75WI4329XufCdKzE8oxER2ZNbWwlIzJmKohiTuZwqiv5CVq8SLQVgt4/L AzLCvlOmsze08LlVdDfqrTSqFLx3H3wiYefHe4S9ckg3u51slgZI3HMEdw6OWxU3 LP669ou3LSPi9LH3NMid4M4G9Tn3niCvSQZFb15jBvuKbYWizVOFHYfOtRWeO8BF 72RQvAhYP3jxOrzFMw3QBS2bgv1/qaJlMxvaGlGzYWW67VE0OwiPMG4YNbIVwFkE SkOoXVbN050Oyhuh6aeVvZrtgg9iujXLw7RLAO3h/L5d4sF+lYeWxMZUCW+YtOKA pPAUB07sBYwVQCjeCizcBn9fcrBNT2U+3DQREy1PzKWNxtxCqWYN/FdRlrCELkc5 skfYfLy3RExl9PBrJWx1bTOA11Piatqqy+xp9rGqRxhzkq7QIgKizIErOVglOkpf WWNWST8WCPY8m4Nm5Jz0BG4cPbu/vPali/2EAR8VrqaHHDQ9lOnhRvXuh10p8Tch GWbdrPZXHbi4rsdlEYV/Za1Oz62MQpYR9/BQWDw9WzcO0BNXHgqft0CjQBq0IYnQ 3Ef3Oe4e+byvkIE95+6zKDT1tDy3v5O78W4vD+QwV1JDCspGwxrUltia2uXZrcP8 bbE5uk0sCMfbGuGv0jwXeTyRFzfe2kszQRpBYZlUMl3g49Sx+oRcv6xJb2yECjN/ 0hQ/JKX8FbIs3hRUgrRa1emYgMuHCEsl+9l+cTnyZ1Olk/MuBuXEmFz367EiZBHi JyNjDBin2zT6Rm9y5MeQisP7czGMfWiFcRRxWUoB93/3Vwszfxolcz8iTmzeN4ay t8ILlu4Grut1VGXNHX3+JxwTHATI/aztbKdNUEE2x5CKUoShU6V/ymmfNa1nBbAe q6RQsnxwhsOqTyvHe93wt615kVmjKB1HHzNcJFpPvXHDStwHGvUUb0YTK0WxKxJC 6/H4CvTVAbBWYD/WzrwZvDagMXDjdy933OLwCez3eOcCSNGFjjKbHoMFvUnw545a r1XvPagegDbJD/nI1Z6/qFyjfCQGYkwtmyP3F0fLNVYq7ujK+1RbPxPHsJmsDIAj iEKaMfCT2KhaFkeD8K2jqVC1dLe3wEBu/PW0mk9Rn4T7GxMEWUD3sFdPd+Q= Extension name: 6c276z3 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A2346E55591ACFD2

http://decryptor.top/A2346E55591ACFD2

Targets

    • Target

      6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2

    • Size

      179KB

    • MD5

      ef1ca1995495a6fad440bbc08ff3f119

    • SHA1

      7ba2c18108be1d12a29f090cc1f96f41908ecf6d

    • SHA256

      6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2

    • SHA512

      558a13b2ef020c246bd840816c983fc8f2e67fb1f59dba1dbb12689a8cba7cb217b190ebedb27dad01b209a6a99fb57df1799f894ecd6f35860e5764fc2f936a

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks