General

  • Target

    b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce

  • Size

    114KB

  • Sample

    220124-bn4ayshdg3

  • MD5

    93fb851a430ba2d09281cc7a20173f4a

  • SHA1

    67a87885d9830a35ca1cb29bc8de28590c12897d

  • SHA256

    b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce

  • SHA512

    bbdbf6278ed9dde34d105f12b0ef298c23e3b68172fefd4dd50a451dae380f43d058e0546423044cb621bb6d3a0d60c25fd41f776efa5f53e4c9e0b11462f763

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$4DeZerVMZuUeaUFAfYafm./lzjtpwbYNf7lYHwMgAM15PYZB830ki

Campaign

4283

C2

agence-referencement-naturel-geneve.net

marathonerpaolo.com

handi-jack-llc.com

imperfectstore.com

geisterradler.de

celularity.com

plotlinecreative.com

centromarysalud.com

makeitcount.at

fundaciongregal.org

nacktfalter.de

trulynolen.co.uk

jerling.de

marchand-sloboda.com

amylendscrestview.com

pickanose.com

macabaneaupaysflechois.com

westdeptfordbuyrite.com

precisionbevel.com

hatech.io

Attributes
  • net

    true

  • pid

    $2a$10$4DeZerVMZuUeaUFAfYafm./lzjtpwbYNf7lYHwMgAM15PYZB830ki

  • ransom_oneliner

    ---=== Sodinokibi Ransomware ===--- All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4283

  • svc

    sophos

    veeam

    mepocs

    vss

    svc$

    backup

    sql

    memtas

Extracted

Path

C:\m553pdt183-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension m553pdt183. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A7952412F84482DF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/A7952412F84482DF Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: wNh10llarvrTMnQfI456TPhvWHOYduQHHTfEMEcfsmWk4pZqJI4HNZR5ofDSOxLp AqelIhiCuENlpz9zZQqMME4iMZNZXrn0JoeAO7oK3Flrm3Mh6JPsMCl/3IGOCBmj Qac3CYhm3uHGIlOuBUy8Ff6ihrvD1tLrhHdd5ef3pM8giCtPXKulHfIMrUQGfFGl gUvG6UvMxrjX7TWDtzfOKFf459kjLrf6YnfuMkd1v7maBW1pSb7RO9np1ndqPsVs rD3Kic8qVHQkg10zpyfrw7iK56r3k4e1Lbqh0P17eKGPgeEpCaWMNsTP+kGknOya PLKIB00AA2attiRQ/FxIItgPKScTD0oul3BEPHpak/6RUqicn+dLrsautG179DN6 vidziR1+SJpzKRxPI3y4MS9TPT3RyTGcHvG2exABYCPd2YPoUGa/EmBFrQ2DkhNc 5K/Gmp4E6bZYf3NctuO7+r9UwDL2Bc/Wuz18TungLxflBsfL2hQpr4QdX/neVNHw DPfB/Q4j/b5Um/tAGwmGtvZR7c2cYoYBHnewOIhutSxYuzubaOC6PaT9NLZ7R9eb QBrXdrxvdWLtP7uV5Ph/Vk4G+UG/3f9ioOYxaoOG8eXf5LQOQwgPVwX21qXWUidg WWIZuRE+kKVJxuj/xv18tAuViNjHmxuAXsCoWdbH7X1ssVhFsmJzMNyK12C/iKqm SRtHO089jJRIlI2chCO+f0QlTWpmC3C1IG3s3qEKIYsOIjHSYVSxBMVqm5n4pgoG Mjo/SLCCOf6wA6JZ1Bn4Bjtopq2RxN3f5pX4j9tUFY06AyOkEAI6KrXWsgjU7tXY hhMfWliXGCnVYgiNLgYTVbPY3cQQx52TcBnRvxEOX+7GWxqgRkU/lvSiQvwXdSlN Va1pLUDRT+fNDXUdSqjMv4ViVAWzBdoF2QAKUYt8vHmK/VE5DYjS5Ym8p4ha3GT7 RpQlsw+utRElsWSUe0cpiNB3QCRUdL9c4p2da0P5+lwvuKjBJfqw9TONcEmvBZId kEX8TLstAJWeaGiwQV1n4PohkwZANvL6X2XCiy0x0EwPrPCAVqN83DIIR78RMnMW pD2UlyYgxpyn3hDlACe+3isD+YkKD8riIATNuxIHX31dnzvCfrm7nQfZ2sbxQSI8 f7FmH8qTgBpk/dTWk2UkEZDOKXsatdn6zLLayTSJVaZR56BWSTyFL159N8AB+a4q 4b6igcM/HZ4b5BPX3aQKygfcrnNyTFDrr9rCZjZXUnJAkDU6wns6ENIWA3f451ly BLju8ziLiSxgzfd0zvkqJfJGNEFRxpknDZ6Ak9p9r5Q= Extension name: m553pdt183 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A7952412F84482DF

http://decryptor.cc/A7952412F84482DF

https://filehippo.com/download_tor_browser_for_windows/

Extracted

Path

C:\us6u8pd-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension us6u8pd. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F4C37040BEDC255D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F4C37040BEDC255D Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: h7b4HL6aB9DIJFRGbProHnMsbIfJYkZmnRqv67cJvU1q0pupyAHzME+Ro2Y/oYOQ dpQu5EbkUOttTH53AvdlBz/1N77ygjVCpOX/UjtO0kXkVJcu4+ngU0LC3rKe1/AP rL92pELfXxDaACeDww7pg6v+5h9y+x5MIhF1bSTrIItBGIT5in1FBVZtHuH1oNKE foQGnQ7yS668Kfi2nk/8Sp5A0RX/SnanZkk5M0s1MNyDQby6LhMN/T7QbY92//+c c+rTx2yI/Jj4Yhlq3SMTs6lAkwakagM/eaSSVUCw/unAo0xjDJt39V8pQLru54iE ijVA4qvUFDBnWSOLGKYIcaFVgtULrSrTkqBk2yjJhleThQekhC56vpw1SlGS47e0 FFQHYo5PaO7EZMRMCkFu9voJ4Cmxv8AcHyQDgDP+tyctNipj2z6FhQrKdxgts3rr hcUmy2/dgP/C8MR1jwKibAfbwrKy+qys/xjpbxGpC3wE19TKS690cKvkaV3n/pPF vDZ5+u45o/j7SnJLIQbFbTrkvaxmmUgUAEo6Z9jykJ8j4BcNVdtLDciei6m4Ed6O tuYsIeJ8Ft+KtOarD1Cccw1iY/XFg5EjJyBBxu7/+LK/e+SxGlvSDDluSBPT3Q0P ibKeguRbKS2ozc33mc1AzdlUaA6pT5teErUeRDJe9whhVC2nezgJqp8h8cInrG21 1Se2yWI6xz/gCoN3bX3dxM8dkv3XpHsIuSSW4T0BXnSRHXpAsdQSYA+ZS7MWuPAK bOMpGdwsapxsR/sbm9jfrgA8p24Jf9qtxshjdsukv1yq64rNX9hEBuL/nS22eeK1 fdVbM/m/w5yIEkehmxuNYQNsgNRvyy0CK6GG8d8ZYGxiCtVnuBfN4PUEnDHaUZs9 PcJodr9lriVRVctyZHPNrtDoYcQpcIxBpQQJUxkAcolV3U+CBMZimvjyhq9hl6Rc PQyZYbEYB6hRzKxxgNZoibTvhcuj4wZImE7i3hc2gbwZrihAA745M/CNw2bewaJ6 bms93TRoYoHWb4kHbQ3os7xkZjw7Ot6XVhmhIhWwMYYTcqZCNxPP1BIRcMphTocf bro1YGD1BwUrNQtLcKXlAGjn9ftfxYaDwgN7dbSNfGGXs+wcEX+0OTD9ZxSH+l8w x9b06+ooxns86z7q0EyycIlt+m/BYdWBhakn5Cf/ruOWzXhwq970NfU/L9yW7uwu Q1gXOGGGBwciGQ9MPnVVNdCMxunzfKxx4c7yn1VeSa5Kc0cnneRKTZ0qttpyJzJg Fg/vZXr5wh34+WYpxFafu0GV Extension name: us6u8pd ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F4C37040BEDC255D

http://decryptor.cc/F4C37040BEDC255D

https://filehippo.com/download_tor_browser_for_windows/

Targets

    • Target

      b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce

    • Size

      114KB

    • MD5

      93fb851a430ba2d09281cc7a20173f4a

    • SHA1

      67a87885d9830a35ca1cb29bc8de28590c12897d

    • SHA256

      b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce

    • SHA512

      bbdbf6278ed9dde34d105f12b0ef298c23e3b68172fefd4dd50a451dae380f43d058e0546423044cb621bb6d3a0d60c25fd41f776efa5f53e4c9e0b11462f763

    Score
    10/10
    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks