General

  • Target

    b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612

  • Size

    164KB

  • Sample

    220124-bnacwahde7

  • MD5

    6bbb8d6df3fd7439c39a41e56c0fcd1f

  • SHA1

    a02865ffa7434d0ea903323677588729c5d6989f

  • SHA256

    b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612

  • SHA512

    82e97dff15e48ab3b7dad80e557d08574b223f5875cb08ab445d8de64b6b3941ffc4e35c1d4ab5271bf9248ce72b708c175fb52426c9d99022969855f37459f4

Malware Config

Extracted

Family

sodinokibi

Botnet

29

Campaign

1761

C2

mike.matthies.de

c-sprop.com

ygallerysalonsoho.com:443

stabilisateur.fr

mjk.digital

unexplored.gr

bringmehope.org

rozmata.com

kenmccallum.com

quitescorting.com

jakubrybak.com

amelielecompte.wordpress.com

kausette.com

lagschools.ng

monstarrsoccer.com

akwaba-safaris.com

jameswilliamspainting.com

zdrowieszczecin.pl

eurethicsport.eu

baita.ac

Attributes
  • net

    true

  • pid

    29

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware" , for example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1761

  • svc

    mepocs

    sophos

    memtas

    veeam

    vss

    svc$

    backup

    sql

Extracted

Path

C:\e4ld086vqb-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension e4ld086vqb. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware" , for example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3DF8A866A4E5AA08 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/3DF8A866A4E5AA08 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: NaSi5Rx92HG4i1t7HZBGfeK/FvMvm9o5swdfbunZtw8qtXz8puaVsrE6z3Hoj5im GQLUQ7ee+U0HqMMWAy9J3ufMCp3I2/LOdKYFsXVHvESv86zONP29+J6op5PMwD6Y 22T89NmXSsFTkFpSV9Kvad8KuZFkp1smDsdiFYlEKb4S9+56danwaPKBGBcRsE// DzsqYplvx16RlQI8T1kqca4O08oIxoFr/fD1eEaZiespdj5H9ASgjPwuW/AXupEq Pg8vCDJGHNDHAsW8ITXPeL9BmxDaTJwU94IxWBhqMWjts0bELtrGmFwZrm6EbwZ/ rrIZfry1C2GZrtwyGl9+HijxXWLvM7nuggBd0ueKkz+MQCxCdjS8flSREbZ0qf8R EcxFS7pTIwI+qKxBnoHGxaDvZrj5/fWza1TcRpx7xa45nl0foqvVXLplLbwJZXod rNdVk3mXtsTrnyHj/omvuViWedtBEi8Fd98U45MHrIQ2C837z7Qy6TXG7EO48U+H fcys9zbzEvNwQcEweO98CkyiUaU3bnGk9387QToAecuxhEd6nS6puch06nlmqXt4 m0FbX+tb9wBWchYZ8uhYjOBePopWHeTkxWi0sl3GR4D1346a0pa171ibEUIEaMSO EubwfjbnXnWwcVcIpw8PkxhBahUf4GfMmjCzq9fLQkBuh9jbLv/Bve4EGXGHRgrN Qz8IOzEI3PrTlJX+PUeWj+qZsvW42pzhGtldBqW8fQSazYcPAP4zy2icoZGreV5q byInIgLKK4rJU7ffQ/mCZPUdyRuqUCKNpPlF0Kyg972Y+Vj12csqrQ/TJVltJCQT niks7YzuuTbT4Xdd5oVelLvHTwrVsqMCG3WKSOGUpea+MOI2JmVlv1z2mokXrTv1 OGzoYagTBpFLD7Mib2xZMhlPvNXvfWZgv7trF+PM0n8LqZkeaTtzlq2MtKnRUoIs Wv2ZpjaU0pCJjf3IFq/nv60PVkcb6Psp87W52NOBrcHtMkyIFmKdznLGi3beHRJV E5WomM8bBZ8GBAoweaVqdrFclmzjraY4pS5igBCZtkVq3gDOaOy86T30WqD+HLOw mt4mkBNL24xvupxFto5N1DseW1hCRSSMsDDyyLQ0Oc1s9Tmmt4HSYkkxy4eznZf1 VXHaKHLFMD0ZXsH7 Extension name: e4ld086vqb ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3DF8A866A4E5AA08

http://decryptor.top/3DF8A866A4E5AA08

Extracted

Path

C:\q8280v5-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension q8280v5. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware" , for example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ED2FBA3EEAFCE1F7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/ED2FBA3EEAFCE1F7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 0sQm4guS5Yu36ZsMI4DChGtaj88OYClD3bKqiNejF0xFAqft6nyuPvM8RU9iArGX InyrO7XdaHocG8JWVLQC5wbD6Bac3uda+1jU0hdhjdeDtm0ALuTaAE7PLeizOr4W B7RG9yBY15IhvyQhoaNx9xsF1cW/Ow4/gGm0D7tOJA8u6XLQP2Y8cUO5t/s7wAt0 AID8GvUgZAVzC/pWRcJam4RzubgdYvUFMziR3d8Qsk9I6u2Fucl1YErY+ljJZ8fV XAzkoulE3xh1xJ3tKRkiCSTmy0ojQzCKSzVLLXukgMd27xOITWZueiod366Jip98 ZYvXWTbliKcgX5qgGm+Q2/Zk4PnfHmNt4N11dlg3V9vB9gZnwIAVDfiC2rmaAs49 WC3ZA10R/cW/dERz9/IrLmxB7g0IPa//438Hz3o6tNlME2uIl4LrEnZViEdGVsnH y9YcnwZGYEKA99Mix/gmXjlXgXPH6hL6gS2NOtO3EDzVVIHQ7AreFBq7pZTz0IGB gnQuXin/avIJLfsRW1vlDYCEVsgGbbKw6kcw6Jj59ueaZyaITIgKuLrNFXgXxV0D fCtKx469+Ty10eaPtYf7fB4CrGt0NzhYYuIuWqyMjuL0g9ky5tYl7yGlkmScQWUE FcTIxu9TJ0T9I0xduqmA5k+fO7UrG3yR7EnKhnUujswJtDQhFFHHDnAmtmlNvQl4 aazrpr1AaxTqFM1nh5bioZzyS6QSLUAdgq5rA8cqUGf1kJXhCq9J6FXAsfiNrgjl xdYGi60n8ZGBpspeZtw2T9wgCWhc+pOma5E2zTOPH8RZfiV1Tvi7YLJc2LnANs4o UsfQ8/0AUzuFzqRmyZw0tup87XNiDOGzA6wGUNgipWwYhCL6YKnVH61I/ElUdHw0 4SUV+ERxAVI5apnkcn3ROy3CVoPj/0fSpC/jzv8N88gRceaffn3E1sNodt037n8p APIHyESVvIXiy34dqqhx10Fa7JTbVu3ZDe7bb1ptW6lxi6fkTYVtIDrB3dcBJbf6 UxKssUY2R8mh992NHaj1pRMXmJtygEzQLai7d+MLMwe5k+utt8d99Y08AGYkqktR l1NuEn74vTdWc+psGLcKe0WrLmpRWG5/eVm9awhydV3fSFsHcwzNK5tyK8G5wg== Extension name: q8280v5 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ED2FBA3EEAFCE1F7

http://decryptor.top/ED2FBA3EEAFCE1F7

Targets

    • Target

      b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612

    • Size

      164KB

    • MD5

      6bbb8d6df3fd7439c39a41e56c0fcd1f

    • SHA1

      a02865ffa7434d0ea903323677588729c5d6989f

    • SHA256

      b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612

    • SHA512

      82e97dff15e48ab3b7dad80e557d08574b223f5875cb08ab445d8de64b6b3941ffc4e35c1d4ab5271bf9248ce72b708c175fb52426c9d99022969855f37459f4

    Score
    10/10
    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks