General

  • Target

    d7123e63719339ead8b5912d8ee6d8197034984c6068ebaafb6e920496fbe54e

  • Size

    117KB

  • Sample

    220124-bax7sahbb4

  • MD5

    b9cf7a744228749115e6f0b958b5bafa

  • SHA1

    1056fdb6eeca8ca2eb136af40b81d8f99b28c79e

  • SHA256

    d7123e63719339ead8b5912d8ee6d8197034984c6068ebaafb6e920496fbe54e

  • SHA512

    2659e4adef4ee3c7aed83d22686bbdc2c7e97a42645b8a299c5032ec71ac2e28390c2eeb4ed998f87771cd603cc29a35d0ef044fd23f8b54711db14d25918c91

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$Eb1tuRgjFjx1dkOMrhaTQOCeTXJ5vnPH3hh3dTJS.M2gpNnSjefqu

Campaign

5501

C2

qualitus.com

cnoia.org

tenacitytenfold.com

botanicinnovations.com

berliner-versicherungsvergleich.de

fiscalsort.com

crowd-patch.co.uk

firstpaymentservices.com

polymedia.dk

pocket-opera.de

frontierweldingllc.com

no-plans.com

drinkseed.com

bbsmobler.se

pivoineetc.fr

ditog.fr

lillegrandpalais.com

htchorst.nl

atmos-show.com

unim.su

Attributes
  • net

    true

  • pid

    $2a$10$Eb1tuRgjFjx1dkOMrhaTQOCeTXJ5vnPH3hh3dTJS.M2gpNnSjefqu

  • prc

    visio

    firefox

    infopath

    powerpnt

    oracle

    ocautoupds

    synctime

    excel

    sqbcoreservice

    dbeng50

    mspub

    ocomm

    winword

    xfssvccon

    thunderbird

    mydesktopqos

    tbirdconfig

    mydesktopservice

    onenote

    steam

    encsvc

    ocssd

    outlook

    wordpad

    dbsnmp

    thebat

    isqlplussvc

    msaccess

    agntsvc

    sql

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    5501

  • svc

    sophos

    svc$

    memtas

    backup

    mepocs

    sql

    vss

    veeam

Extracted

Path

C:\3d6r53wup-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3d6r53wup. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F3DEA5211D2A588C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F3DEA5211D2A588C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: pPIL2soubTpyqvo04SZ4xAs0AZ1aTyKxD3nGQTQX0FE44nYbih7kTLJkgv2Odu50 8APYG+sOvQCwul7fKYkjoDQBEZf/KKvyHTk4HA3/vhPnwVrAB6zUvR+oDBb08yj0 KyspQSWTqHXOwmYZienALPno4x5H198XE3mn0IR3Zzz2b2dQi/PcYFq0PgqosEIs 8YVWq7AGGn14Bh+5YbElFfNWYz4QyMPfOVR/MhhNCeUFkfSurPIombqCdzYepN42 siUBXsuZjYukY4v9srW3cjmlnWq0JQ/yJEHbhzG4TGUlFLmnVEyMT0gmBib9N3H4 CPpIb6E+rczoQ8DAw6HT0XxzWhdE5JlzvULWbfj/Ht9qlf8JoB/slo6AnspCBvID vm98k+Nvh6bzM819KGmN5tEza7bMGBFrSkUZ41/EH2IIn13uhXOlgV5D2qcxMZ8V cPDZjBG4vL7qhxz4FLD7XveLlFJkrjd5lbH5AybEUjBQVp+DZRyjmJZPLVvf2iNA 9ksrmGMihNSYmx1r+qlqfBjJ84Ik+B4WSZDj/EO0ApASiArI33IZpiOUNV073wBg sR8vON4Nhn6f2huJGFhbZoAuApdu9RIu1qih0jCUIaZDrvc/lNIRYMIBnMgxeFmE 6SF5WW33rmlWbhODzWcqVhVVfMYWFu2UUgQv+J7OjpI1Xj4mpRxpOzBxo4BWh9MA kw4BlBx/trrTr/nfh7jxA2OsQM/zhaUetvehxW2wpVnbJL6jty8awocZuayEC4Ct f7FkfzOxAtHN3lHQRYKDAbBGghEhzA55e6a3Qc60/9iLXGlCdOlEwbEM8c64octm xwhv7iXKtqrfhKG9kFEFbKW9V4gBnDeXR/ZyXcu8t0xYVHYyqDip0fHCGMsSSqd3 DJ6Y4ck53MiLFYveO9Gort74nxzFIkYQzPKdRTtudAnw5CepmpUOZwAUEBDXucwt ofotUe7SuGZbQvKSKiFJE1698uPEnA29e4l3lp2Hs0n40quqw22hvVBqR8/MIsvH 4tWNtyl8SXVOiZf8PpksReI+LDALC1mUU5Ry/LfvGzJTQPXvz1U3DKdfgebtkESn UN8ztpcOca/wz14s6GS/A7rMvuSICQyzzljoMRGaqJ3m0x5S66X2i9/sfRxocZBb IdynRj5eyYX2SXiTMaWSvI67gCmu1gbDRHyKH9yYjPB9Eu4B6b9EaIBIaZGK4U/2 7Lbjsf1N/apA5CvhtZ6eQyUCeqTrFtGfxRy40mEPkPkagbcgpMaHjy5zhrp5s4x4 F/tASqBw3q2TOcPJ76WtxHghpYwpwLWPbPzFNFSE ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F3DEA5211D2A588C

http://decryptor.cc/F3DEA5211D2A588C

Extracted

Path

C:\of451j-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension of451j. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9909CDCDA1629FB4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9909CDCDA1629FB4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eKYL28IWdTRZNNa4v8lREcamZPeuzBDEfH2wF6xm1cj9w38IepI4LHgh6sMGw4vn gBPRHJqUZf85Tpqe9/X4MvClfeQIYOR2PMvRtClaH7Ni3sbrllJV5GaryEmr5But JEerr/Ub5Vj3JwVOCGBAliHAqUxLkL8XXOvahjqulxHfIpVbxBNVBbam96Blms0B zv4d2gPDqn8GLoghocwt04Rq5ARr4T2+n92unJ7T8Td6g/8gYU1bFMRn/agoS1QM amMLIu7c0g2/7G0H8eO6q9UHebN2FE8n9DqtOgsgVZWbXSy1Vd4LXamkcjvKOeWo znHHg6aJMS3hviuYwGSzydfseMIq649BDCA8ZJ+LpJApVGgxVRhJGVe04T9Cxe6R YelvPH23wS8xMjBA3UWpLNX6TdWDShL6vj7tSmplr0Ocjs9NdVv3DDHvFO1lHp1p Zzb8ZOUQZ9bfH/Q1F0rGvN9urUQE19uWiRf0fT5e1y1bz8siON484TQzs7eDrW8G 1A/fBtJgN71ScFaZw/BauZROSYcwRequJTKiWCcg0lQ7eaWxIfnWJqTwlaHl6sox GyRhLX3DRM0yLLY57piZigoiH6lQhVBXxawmnyfLlKs3nsoHCUSGSYqniNeMv/95 +vpv0K5NXjfZQ009iMQwsA5XjSSYFVCMvEHvMyZjJrrhorN5Fzmich8cZTkw9iXa pF+G6ywoQvW2Wma633HdKcq0B7JIu/XHHelFE1bgyJ6WJM7kNUGAiAiN7L+LtlP8 MKfPhEe5u/5nm80B+qVuBQNOShaMZB/sKNVt8anZf/N2DnSBjrclxOfzbnM64bt2 JWX97gV34PDjUc/KELKwPb2n5AQcYB5w0AuboVSF34egUm0adwxSiaNDzUu4hAIr bw6+qNMOdUX4V41OjGog2J5RQ1M6+dwRhWemYHon6f2ZbMvvOv6sAims/6rOl8LU QBFkwxJwu0qeXkPymHWgHa6CClhEvNqgonZGmtMM7piwPkBeHasMJKNjTc/892fS 6DKN0fXlXFOk0kwZt6P2T7wgmYS/d0pjX8IyumfAkfG8JRkr2sgdgQ3G3dE23SYj gVmn0c8OMhrRTFqkqlBNTpxlb49EX8OViXTHNOxhe9excDh2cyqq72lQqj6pdp19 0GSZ7rbA8NUtqNt1G66tzq+SWlTJYxzfRZBv25ZtvIylzswFsLbbtyx1oDujQP2o 4Z+1lA6sUXuL8GV37Xg2kzohLruxmpsGUO8Rmv1agSzCvcRihDAWuLsLHiGl2ND9 d0Gib5JGrpzR/VnrzhKxRw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9909CDCDA1629FB4

http://decryptor.cc/9909CDCDA1629FB4

Targets

    • Target

      d7123e63719339ead8b5912d8ee6d8197034984c6068ebaafb6e920496fbe54e

    • Size

      117KB

    • MD5

      b9cf7a744228749115e6f0b958b5bafa

    • SHA1

      1056fdb6eeca8ca2eb136af40b81d8f99b28c79e

    • SHA256

      d7123e63719339ead8b5912d8ee6d8197034984c6068ebaafb6e920496fbe54e

    • SHA512

      2659e4adef4ee3c7aed83d22686bbdc2c7e97a42645b8a299c5032ec71ac2e28390c2eeb4ed998f87771cd603cc29a35d0ef044fd23f8b54711db14d25918c91

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v6

Tasks