General

  • Target

    ba9592242e0e033b3c75bf06406b9ad8510123e950a139ac363de1812631cfe3

  • Size

    204KB

  • Sample

    220124-bkxzrshcel

  • MD5

    91443fabe2b4bb7764ec65b07abb5de6

  • SHA1

    7fecfae5088225aadd5a7c8bbdbb229410d20a6c

  • SHA256

    ba9592242e0e033b3c75bf06406b9ad8510123e950a139ac363de1812631cfe3

  • SHA512

    630775064e3865ddf50835f818dbfc45b900042674f4fdbe37fff7ac2fe46e92d59fef20cfeffa3916b919fe19a89b2317ed575636ef973bdb662dc7daa149d1

Malware Config

Extracted

Path

C:\c2ob0r4j2d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion c2ob0r4j2d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/050D90DFE5A0A4CD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/050D90DFE5A0A4CD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ZAIVdRpH0VYSHw2ZDwl86GPMScDwvUwGthZeUugBvwg/U+vBfrSOToHsuaMEVLo+ 9CxrabEEKAJuPUZH3RlDeVNWtJklnlwzZct7DTetTRpoNneqsvkfRtJecpdNPG4B UEirOcKK8mYUy2ImAfE9U2vQKkFtgAuzPR9+oOp7i8Uw+TV5AfWr1DTJeUb+G6bf GUzR5/y/bD41QbiZhesN3Qvh9oao7S7Jh7FnvI54yI06B2dH3xzpokoWX1cQJHxa yfMu0ACC33rb3ZghwFL9lNy3uwquEdsNSW+j1/7mrj3DStKMvVgUJSI9Gok3r0eN PN+FnJUmrBlz570SkdJygqOEDkdp39x2XIsIqJnNQrZRRq32G/LxF4Ko51Kebwws JV6Uat1CBqpH8ttJvbOYAQETq646E4OIoi4GEhQsOLp1Erq0g14JDohrhFe7M6VM ax4VypmVvLTV3yNLQvk1KsgE7D3FZiOcFQfqCPolJlZZKpb0U+jnewb93euc+f5I 8jaMCXq3ul9tLWYvsjczwelsPJi1o7qqbiPQt8IDUWTLXYxMfHyskbZ//U31XGrI atiGwPwk8I6spN+sq6NCWhWKeb67kGuHcNXVWFMT7OZJWH3U9hzL0ZTctT6RWs5T lYSdgN4ZSzjPanBKeewfnBCVvqIwWzFFmfPQUXr7U+5M4XjEcAAFgplTVeC7hUa3 eCQKvLvx0zDZm+xBnEORVY+J/k10IfEDxFZ14Sxb3mFF+z0uZd+hnmYur+qPXDIi OwNTaROlNC+E+itDb5NxmTfarXMcuVj30eRlSlrfDKJowwW1WykVU0ji+Rs/uBHS 8dpXpeuOU0rO+h+ChAJw2CPpS4RrJXFMJnkFn7AeSEr1LflPHr1k7zMbIEfOgGpR 3bbpH2BpMbT/2PmxZKfYDQRMa5I3h9spEuLG6XBI2jdKwzYMePaPEY0zi8Y0cdTP Rrs0662kFUNTcbwbo8s2LrmggD1cTUWWtxUCxOjHpDFjeluDYSoLVDLFuteYoLFf dZiGbyP+PEENFIo4tI0W8Hij/HjwXPVCjQj6Fl5pv1/5LTTY3tV9XOLVXnk92Ysl UasVEl+xGZ0MeegHmjPQdUclgbGTewzBK7O3b8AV0JiKobRGKrlxq22hegoHIqyS uvvXi4TqvGE= Extension name: c2ob0r4j2d ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/050D90DFE5A0A4CD

http://decryptor.top/050D90DFE5A0A4CD

Extracted

Family

sodinokibi

Botnet

19

Campaign

36

C2

bcabattoirs.org

baita.ac

prometeyagro.com.ua

nepal-pictures.com

juergenblaetz.de

3daywebs.com

penumbuhrambutkeiskei.com

primemarineengineering.com

slideevents.be

holocine.de

circlecitydj.com

basindentistry.com

kemtron.fr

deziplan.ru

diverfiestas.com.es

craftron.com

mariannelemenestrel.com

ufovidmag.com

eafx.pro

humanviruses.org

Attributes
  • net

    true

  • pid

    19

  • prc

    steam

    agntsvc

    synctime

    oracle

    isqlplussvc

    dbsnmp

    outlook

    infopath

    excel

    xfssvccon

    ocautoupds

    firefoxconfig

    onenote

    mydesktopqos

    mysqld_nt

    wordpad

    ocssd

    ocomm

    sqlwriter

    thebat

    winword

    tbirdconfig

    thebat64

    mysqld_opt

    sqlservr

    mysqld

    sqbcoreservice

    mydesktopservice

    sqlagent

    visio

    thunderbird

    msftesql

    sqlbrowser

    powerpnt

    mspub

    msaccess

    encsvc

    dbeng50

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    36

  • svc

    backup

    memtas

    sophos

    veeam

    mepocs

    vss

    sql

    svc$

Extracted

Path

C:\13f1fd7rp-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 13f1fd7rp. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0E5B02AC0834A296 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/0E5B02AC0834A296 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 0QzwvOcAXLZpt2wZE7Gi6H8IqLl+jHa0VW+/rJo+uWyuoXTktDF5JGcw1Sumtgrf w0DPGALDgdIzz4ttbw4Crd6tr5AQEOLsay8jgdc5dTEt9SydkgB3g58If8LP/mPC NLWwd/69zTQ5qNdUrLlLirAZxUybaviAIHwZ64ZwKCM/WHgAF/32UgkeQwFTSfqv TRgI90tfnL4Oi1s/Au3gTnb8p8UZ7Ao+htA/4PpRws/rbrvtFkAhVVQfrj8ygzWm eA6G8Nj1uDED46Z415rgfK52JXTLPyV4i1hfKkc88HfR40BuUVvBrHwk9+szhbqx Tn+TbzZI3RaoRonU8IGyikFWd17s1SNd2/I6ccTgnjMx49JhTVXn/Kqj+nqwM2PT CzX84iReBvdzxGa2/Os9PvM3BLGByddgWSMcn1bhuwngnLiCsaW2cAVgfY0Z+ypP y+PN+27BxneRmJIeEDrGel3b2gd/WzL5mya+goMrg8P1LsfG9J7qQXPZiZ8Hz1vL TaGVK0gxTsWAhh5elbE6GYSMuELAIsHof2+zXtM3XBeZ5CfHrghj70b8xgssOMal njXjlvdpr6OgWuIliPbYKd81fqafA97WLPtr56xbDmy9YMJ6PoA3fVTBNpZKUiwo RVwu8gfyZmXvfC6T6hHw5mGsNthUFncV0DcoA5JxIHpmgGzgQCdlDAK7aSP8oxew GTUyX9P+RPdoNaphTgQ+CLOylmRiBlewip5A0KbRSIiWv8BqPlrEycbRUaFJ3tnL y1FCV+PmKb2xTqlH+eC7HpFTtOKvaacXRNWcLX02bQ6W9B6DsYNEf6IW4u9FWtkJ RgbjZpnBeNMPHxww5ndUcKLL7onkfVmhL+DlRw3oAxnkd79f/SXMUJYwNZKU6EJ2 4b5Q9XsX83hNqGSEE5YAWHkoZEApec75Z+ohPFDiwDFj74QQIJYAyeq8pZS4S2uW d++WwO+AXq8ZO2jiBG9h/hEXEyO1nHlSWI7N4m1awmeZt2MrE960lmhAz4tamBPk xiXsHUYZHYpUdO1BMN2eFETNfkxgFPRgRqk2RnFi6pk6ZVWywK23GQK0++fsVA8g gaw9E4V75ughJmWH15eYyUQv2PVxZPgudSlKeb2GQzjyLxzYwUv1/yw0YdHvrA== Extension name: 13f1fd7rp ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0E5B02AC0834A296

http://decryptor.top/0E5B02AC0834A296

Targets

    • Target

      ba9592242e0e033b3c75bf06406b9ad8510123e950a139ac363de1812631cfe3

    • Size

      204KB

    • MD5

      91443fabe2b4bb7764ec65b07abb5de6

    • SHA1

      7fecfae5088225aadd5a7c8bbdbb229410d20a6c

    • SHA256

      ba9592242e0e033b3c75bf06406b9ad8510123e950a139ac363de1812631cfe3

    • SHA512

      630775064e3865ddf50835f818dbfc45b900042674f4fdbe37fff7ac2fe46e92d59fef20cfeffa3916b919fe19a89b2317ed575636ef973bdb662dc7daa149d1

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Sodinokibi/Revil sample

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks