General

  • Target

    d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702

  • Size

    207KB

  • Sample

    220124-ba8zaahagk

  • MD5

    d8ca09c047a38fd9993cd6d030e5e293

  • SHA1

    046299455140c883bcc8867e2ba3d5fed38a769c

  • SHA256

    d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702

  • SHA512

    eb34487aa7cb530bafc75e8b6bfadf0e8bcc89a9c69910a6ce1f78f11f86c98fd2222863a91b5ad5abd796ea53efd665b50cc63e10665ec59075bb3dac91df15

Malware Config

Extracted

Path

C:\cvz7cva-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion cvz7cva. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/732B56D31BE5F2B9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/732B56D31BE5F2B9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: loiMKPGM6WPforKV3Tdxn0+BJuu3JhOutuJDtx2sG4c/Ka1zgs1k7iA0SANZHw5t HPBIHAr3QQT5EydpDFek0MyF8ln59fgofPlUlI3CtDNMTsrJvG6GuioZng3dLLhc EobKNUgFTFr5g/XxUFS817wGlbrsh+BQ1yE/xb79yMZgp5uJWGegl1SVjUW98+cd y4yrdlmV1B/ZX5SRFCv2x2drf3rsnOY2lFqrTqLDlZvifcqkDLIbE/yQ5ZKd7gmi bFzfBl/NjZk2osGssRRKyGzo1WjZer9fQLrebJ7kY7CN/K7xC66YhinbcVX4bTqe kBRYEo8NZpmL0AQtElxfcmzBsu6B9Wv+W4CamjzNCgcQ1RlOh43tvdgVAJXzWeU3 EqPpciafWg/SBX+/YGDu6TNfZjVA5XO06gnmhxcApf2p1BrgFmBswURCFUX23qAH Ms0ajpkRjXTMSE4cK8t+xCY20IbF44NIRWeOjxOiVch+Vmt7T2Wi7wPqX4jvOQJ7 zte1/4J5YwEd0Ll1jfm0ofezz8TUw06IrEtmN9UxvC2p/jPIMJ9m4Gs5pGzBSVli f+rsro4CNdDgr7n+tqxd733xDQbukIDZEMxzzyKfcK5rxI53LIJCp64EKud7V0Fm K8r7FdLdLv08C774JuG2diLKZ0AM33+F8S1I13HucfsOfzU3KS3CioxiuK4nY1qQ 70wIvHYnkeE7xhzL1txPSFV6Ewz51yNwcq6KGpJ5tpjoi6Qq4be02YSceGAFRnJ5 nka9ISeQw/68CkalGTETkZijjF/2TTbpxLtwcFCUSTGFnW26+hOZRrmhK6i88NlX 3ac5VIM1QoUHkbX+Usb1kf77Z6HcAoYqOrVKMy3ehGCWshZOEfVfZ+amZZ4xJvKB 4Xnx6iJ/jnDQ5KyFBSbiLAXt9A4SFdO3aulbXJeLZbu2NyECqlQCptti9Y1klED4 2abhHQocwE+79ePE9wyl6m1VnpQH11e+rALVA7FRsK9G6CNw5Lzp4sX3dt8ZUSoA uW/9K/J9gH6Hnu1SM9lPDvAxSdz8lBEGeSqjjaUyWciAWb4GmzPNOkBVunF598tp esZQTJPpH/+/7ZdhrVz76VZqWaJdMliq6eW713MNDcykTx93+0dDfJGudjF3iHjm afJMoyK5JJ3vk2p4oTL+Yke/g2GNzaCcj45PULiKD2RlE97MVb4kqo/IVvgGk0Fn 9dw2dNI13vHzEk/DF+cY+fCVVulh9Z1Py6QivJf3pXqVXR0OoVUjNjsfaQ4sIxU4 nju6lIDDA02SqN4Gh849zt10EHfeLg== Extension name: cvz7cva ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/732B56D31BE5F2B9

http://decryptor.cc/732B56D31BE5F2B9

Extracted

Family

sodinokibi

Botnet

$2a$10$nbe9oW69ocY6UejKfGNNA.ZHOB1ZXjsXCGNPZ2zONddD3fZPRebBy

Campaign

35

C2

carriagehousesalonvt.com

makeitcount.at

sevenadvertising.com

layrshift.eu

rerekatu.com

deepsouthclothingcompany.com

milanonotai.it

bargningavesta.se

southeasternacademyofprosthodontics.org

365questions.org

miraclediet.fun

love30-chanko.com

catholicmusicfest.com

bauertree.com

mooglee.com

charlottepoudroux-photographie.fr

lefumetdesdombes.com

qualitus.com

mercantedifiori.com

baylegacy.com

Attributes
  • net

    true

  • pid

    $2a$10$nbe9oW69ocY6UejKfGNNA.ZHOB1ZXjsXCGNPZ2zONddD3fZPRebBy

  • prc

    ocssd

    oracle

    mysqld

    mspub

    excel

    thebat

    winword

    sqlwriter

    mysqld_opt

    ocautoupds

    encsvc

    msaccess

    outlook

    onenote

    steam

    mydesktopqos

    wordpad

    powerpnt

    firefoxconfig

    dbsnmp

    synctime

    dbeng50

    agntsvc

    ocomm

    thebat64

    sqlservr

    sqlbrowser

    thunderbird

    mysqld_nt

    visio

    isqlplussvc

    sqbcoreservice

    xfssvccon

    sqlagent

    msftesql

    mydesktopservice

    infopath

    tbirdconfig

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    35

  • svc

    sql

    memtas

    sophos

    veeam

    mepocs

    backup

    vss

    svc$

Extracted

Path

C:\hf0x2v0m6z-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion hf0x2v0m6z. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/55CC379EDF96E56D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/55CC379EDF96E56D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Cv0L1r6vOrOJQ8tcZFG8+r1n2BCuvDkWUTYeaTXQuC5rF5eYF/hmWY1GojObrDKS Ok2sJtTsTwUmT+682xmYTWI+fFjSh9EptFnjbppQjuu2qbwQmzJmBbbj9WiEdbpE 1sZPkiqNopDIYITgKan8gsFnF0Vw/d8PDMhsJ1XwDRj7gfBQwTGebK8CPGor3ET6 AMAHXNVusTeq7fw1p9AFsjvG4sHakcV+0AZpdLKw0KJ/5S8X5lf6blbNGq3V/ia3 E+29KrVb6FFpROlDxzx6dk7lD8h7P1+PkQpOctmX92jz4bWyP8cx4RulwPn6UlUY 6PD4ZffK1fdkcrzXtO4ff93E/NQ37CJ5K3+c0FFgwBfvdfsG9WFMFkdqvCgwxNbu 2VZK8wcObJgNZEPj7X1ns/YX0vGyp47v/Q6telx+53XCPVSPPR+O3gdPrY+hIGUj N7TljiWxdarOLmr8NFsnmDCYL0GPqI2/Dipyv2ksWpPNopgNBd800X30+xvUJ2J2 ARq6qmOJFHuEyNUet63VoPqrrmILgdz1foupkSaPJSrUgpRHWNJzeQAJloXTYeub dbWi77CGx5kRDqK+ZAi1XhRafstZXFqvFH5EyD3UvXHNZkzlCK2oKY4qs+/WWz2Z 7Hn+EHGXEvPrt0JU9dCw3IzLG2JpQefzRxx6aYP4SWbzIMeYTjDqCbvmaIGr+MyL 3LYQQh3+3c10IXyyT8lUXe/hxo2+grO+tTtk9QAfKQbwITA6LDn8kEMcX986wkjB pcWXPQxhWCy7UPy42PqA0g608BP/G+vv10Ex870/49SyeoW6L8yPwHxpZrAEQrdL sziOLCTGlqyyp71++i3kiiglBBEqGz4cV36PCObny+UJ/olStt2Vkcq4y4tgVnxN lHXqpCZl0X1A1+mrMwY2C00QdtM8is0FgIpe53vqvL7zjxZJaN4h+RfCH408XAha tzV2hRFCyVrkjcTv6LTJtHq/OwL3FFPoIWsY/zIzogBbTaqj7pssGr985QOJGtGA c20YgAK8gl7bjV0kWnVHa2kZFfytp8NO45EtSeBINe5XPCeDh+D4yIJrjPVmQJKG mEk/qpIenj3umiRfbkySZOCK2jpwPSX0fWKcnQTr18t29FJOrpL0CjSqTKWXl5Q0 GliCfmcC04TaD/lZM8oDzSjDahl7V9UZCAKXYraWvpYB2HtE1+lh8+mj67eCoq1o pesvhQf9T7fXkr1MRg3V3/pxypdYN0ZNPF6ProaR5AMBF2Y2jqakwhodtIn9C+gr +3oxWZR1OJUM7T+3W4336sA1Ab4= Extension name: hf0x2v0m6z ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/55CC379EDF96E56D

http://decryptor.cc/55CC379EDF96E56D

Targets

    • Target

      d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702

    • Size

      207KB

    • MD5

      d8ca09c047a38fd9993cd6d030e5e293

    • SHA1

      046299455140c883bcc8867e2ba3d5fed38a769c

    • SHA256

      d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702

    • SHA512

      eb34487aa7cb530bafc75e8b6bfadf0e8bcc89a9c69910a6ce1f78f11f86c98fd2222863a91b5ad5abd796ea53efd665b50cc63e10665ec59075bb3dac91df15

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks