General

  • Target

    c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67

  • Size

    144KB

  • Sample

    220124-bgkv2ahbhm

  • MD5

    e2a18b5d4f05c4708e4763c6d2e1529c

  • SHA1

    28b3f748da6911033ef1d77966c6592eb787e2f3

  • SHA256

    c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67

  • SHA512

    4f3b77fbfe8a8356f454bbb167cfc2f29dc9e7419df4259c9bfc70f16654dedd2a252bcdfbe34fe4b5d7415a40ca7ee25aca6898aad0450b23ebf6f1c110468e

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$i4Qf7geFCZ7lWOdqqwWhheHJ42u0kNQeWmIjHYGkdN1NhIwuCa2va

Campaign

1428

C2

ecpmedia.vn

triactis.com

promalaga.es

siliconbeach-realestate.com

bigbaguettes.eu

web.ion.ag

spacecitysisters.org

abogadosaccidentetraficosevilla.es

blacksirius.de

sipstroysochi.ru

foryourhealth.live

schraven.de

mardenherefordshire-pc.gov.uk

pubweb.carnet.hr

joyeriaorindia.com

makeflowers.ru

seevilla-dr-sturm.at

podsosnami.ru

stupbratt.no

jsfg.com

Attributes
  • net

    true

  • pid

    $2a$10$i4Qf7geFCZ7lWOdqqwWhheHJ42u0kNQeWmIjHYGkdN1NhIwuCa2va

  • prc

    sqlservr

    excel

    sqbcoreservice

    powerpnt

    mydesktopservice

    dbsnmp

    msftesql

    steam

    sqlbrowser

    ocautoupds

    visio

    sqlagent

    thebat64

    outlook

    dbeng50

    mydesktopqos

    onenote

    sqlwriter

    tbirdconfig

    agntsvc

    infopath

    encsvc

    oracle

    synctime

    mysqld_nt

    thebat

    xfssvccon

    isqlplussvc

    wordpad

    mspub

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    memtas

    veeam

    sophos

    vss

    svc$

    sql

    mepocs

    backup

Extracted

Path

C:\k7vkxh6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion k7vkxh6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/22D51EFF4EF38748 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/22D51EFF4EF38748 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: bf9KxOFBeyAHDe0RZaU0vAAXIbelZjUh+3uyzNm+aYHwQ1vHuLh83L+NNlnA33iN Wfj1pP03TXVbvIwkSpJDW17NBcg9ihVOzCxh6Qz9cKQD7iqY5CkddJH8RZI860hf Rn0yQRA0gFPIgey/BwZ174gjsp0ppN65yxg1jEorAAPUHrjmd8F4mBngnZtH0slQ dykHBm++eIQ9tyeaULyTjpNYT1VhOIR+2yafKy52njAm/zyHm5hU7/ps4OKtPKzb YsOe0Q4zC5HedIhkd9+yHTqQqPyZJBJ/AAShhVqPcCC25BolSpkW7lQpkTxVPB7K +DDMmCcupPEr3Z0YqXjNvqeWr8wxJP6ebhncnljQW/QFGzboqnjUvtjRoKfSCE6U BVMk/QgmiIpVgRlmJTYEC37MAexswyIRkI39fFffjB0OrYmBsnHpOjJP4USmFsYz aDHIssii6yHl2kUZWMUFccN+IQIAxz9v8oql5k/9/sgGNW5lvxzgZPNuxj/4x5tA h7FeebeBeM2UCWs3VZsxIi8OZQDEGOhp91B6sC33Htsf12RPXW3f+N3/CHYOsqCU FUMppVlHsAthZ7hJ5K8rOlkxc1ztfpyWUPZHrpWHt+7ei0cQNQlbz+lUE8yZ2H9t Kq2QPHy01i4IezK68gU3erjMJZhs3sgPPJBqRaj2aQoP3a3fikQAeOo1fMDdORzo bdSHYaIp29VJlTHlSXNDvd7VuOh1wGqiKAmC3cBW3C6oeCgp/iFGE5ByjgNtSLYs G6jejXKwMysIUSeXtvzB+OxPMHkGfsYdD315On7lH3hAY1Zkt/cwZf8gjhZPR8gN xwtwiREQhCVzZAlc2ZtAyJeD5hFoMTlmOw7B/z+dk1mJrT/9blLboPEgqVa+FT2h lkT6GBbbNPyZxYuByETSbigrDdr7gx21VkkscA73Ui8bV/u6tQPaz13C9xrbMzH7 TwsfEIDUAvk2eTjXDaTD5uAMGydbitbgqhaKl6fovZ3ulmIa9/hMSpNPsMtRRTbS YGhrMeZqISAWBxIYsTmqXH7nw4czJGQ8+Dt7xZNPzjWi77U6VDu0QTfMVsM0r3B1 i2aw6WuEZGp+ddi29+QqWgbSh+QEFSzCgeiSGHYe//vkH6GSa80LETK3I5fCgVPu MOELdI2LoldPU0jIatgP4hLw5CXU8s1M86qos7xOIG9MPz9ntsyKBPsvOhqY8dIB MDb/LwRGlXR4u8RNHGRGZtAJQnnXrXB36orynQ/wNiKxaeCF0c139gCwq2FvU4qX gcoFmDs5Ytnp9ubnvK8sCDjTidUHHVVQ3EM= Extension name: k7vkxh6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/22D51EFF4EF38748

http://decryptor.cc/22D51EFF4EF38748

Extracted

Path

C:\5dj706t2n-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 5dj706t2n. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/860ED5D58D28E4B5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/860ED5D58D28E4B5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: wcSVuaMeLLYhLXtpi0KHHSkisaflPWDZ1oxUje8c5/oQM2CYAVGiIEZZPQBsC99n ETJ1cGvpv0pfxJSYb4b5ynFXpK3V1y7vWSNXyYmYKkeqsqxHwuz1Rt372d9YyfiG tM3c/JEIVbfMgU+DdRJ1/BGwPwMRcHa6CX3gbxQ+INAiNgKN3w6eQqqbybvVBOJS QmgNPOi4XTZFNYzQwwwy4l7fCy/EzteDnbbO/BAtZWzb3oenOnCJQ6iQvV/4HAEt bK3HvB8ciaE12QTuvFj7Rr8qrzSVyDrHxfR2XF1DOGz0M0x0b04xRELx0BiMZ0O6 ihbasnJ3+5/6OKzuLwSNEfYFNmO/89xNwp8dFbGMeFgPxD+pAi6qswSB8pV13Qmy ma4hMfIQuy4gxh9fqxF7OGVrCbnNm32BAlZLb//aLu6P15w6O6G67PScwQ5EFECg IaHJhbmm2TJ9IvXeiIq9ebQZu1ihOiCpk5Clyms5VrkHHz7HPgCZs3nU/dDVskSt BMAIaYmMAfuv4vzNc2y05e1OCR0gJ6zpEflCS+6eekMMEz9h/9MO1qGkarWuy4bc RGx8zx3ssaT2AY5Le8AzO+2LGZrx63hfxKiPxERT8NWCncQ333mrRKZcnQyckeVD rfkvTFDYxFk/NPxcjZKa6TkMtGrzIZOd2mrVnS6pJV+3xbmjN8dUYquuAUWVRzR0 rkbMrNC44VBw1ydy7PEqKp7z9QID9W0U+PBf4iFiZGalnM1q724JEpWOKkuD8tVI 5eeUXUUX//LwqiQSrPrm8S1sRlKrFvgOZ3egSc8kyX9tYkrtT6XMSWU0LwZevkBe cKhBxc1kWl100JzoGsMDlIjYygnxi2BGebeyGXVR7dJ+rJFBOTdP4HhaH2h9EflS 4V7/YbfiURbVzudiFN4aaCTIdCrN93q1lN1axSiGiMJDZZBV+TcQIKRKPtLEityV tWMBcv8rBEWaqJiuFYA96Ef8hBKSrhCcqt6Rn5tccNKGH364L5Mqzi2blXCkMsdM 5qA2zHIDX4CSOTlAJtoScmviWUiQAo0+ZoalUX4VGQS/QtPNnw+aupr/7n7Vc5p+ bYgstaOEsKb5SSqx43UdIc4Ae6U40Kj9ecw0w4Oj/6920LT0DyOw+gIX0A/nF30R qu7atbB2QQrqOjJa8G0BPP1h1bpX01fTL/iZYtFnDOkVIq4yHGtKP0U8izPooiyh 4HaftOCCflXOCpJWjANA3S2lFymKEbdIqcjaqktOTgvfrjplfFyj4ebEhA+6Onef 5BSDG+VIdr9jZfBi5u5tNThnsP3yTA== Extension name: 5dj706t2n ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/860ED5D58D28E4B5

http://decryptor.cc/860ED5D58D28E4B5

Targets

    • Target

      c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67

    • Size

      144KB

    • MD5

      e2a18b5d4f05c4708e4763c6d2e1529c

    • SHA1

      28b3f748da6911033ef1d77966c6592eb787e2f3

    • SHA256

      c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67

    • SHA512

      4f3b77fbfe8a8356f454bbb167cfc2f29dc9e7419df4259c9bfc70f16654dedd2a252bcdfbe34fe4b5d7415a40ca7ee25aca6898aad0450b23ebf6f1c110468e

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks