General

  • Target

    add230a2e7aabf2ea909f641894d9febc6673cf23623a00ce3f47bc73ec9b310

  • Size

    157KB

  • Sample

    220124-bpqq9ahdcl

  • MD5

    4bd82da426f6b59e08b40044adb5a3d2

  • SHA1

    097db21cb36c15979730a775ac6bad1240d75275

  • SHA256

    add230a2e7aabf2ea909f641894d9febc6673cf23623a00ce3f47bc73ec9b310

  • SHA512

    77dc3f9089bb1877defa28e39a9c3a615efed7975dbbe3a4d3af942a450776cf2935d164059d2519aa2d5105ab06106c39431e4baba82c42c3f2cbacfb82b630

Malware Config

Extracted

Family

sodinokibi

Botnet

13

Campaign

49

C2

alaskaremote.com

epicjapanart.com

narca.net

mediahub.co.nz

mustangmarketinggroup.com

alcye.com

reygroup.pt

letterscan.de

jax-interim-and-projectmanagement.com

unislaw-narty.pl

justaroundthecornerpetsit.com

bescomedical.de

bertbutter.nl

parksideseniorliving.net

reputation-medical.online

biodentify.ai

polynine.com

nvisionsigns.com

luvbec.com

hospitalitytrainingsolutions.co.uk

Attributes
  • net

    false

  • pid

    13

  • prc

    mysql.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    49

Extracted

Path

C:\Recovery\2ok9rb94w-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 2ok9rb94w. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/46EA51D43FF8F9D3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/46EA51D43FF8F9D3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: +Czkz6zvJYNOJOWizA/va30y9aAn0Ie/zKF81uub0NlZJPTzEo2mOzywQdZL1AOo U/uVR1eUNGT7FgS4Ux2uqsvFtpDhrQxruiq3HpBpT/iGwKRb7EadZ/IQ/y3crYuV 1RZ9KU09B81blg9jyJ1BHAhSXAbQz2RF8S/ei7lS7DDStqwd/2yt3g5JzjI4feBQ KvmLhmT9aOWp+U7tdC0e1ailWd+a51B1+x27GcqH4jg5h3sSY5Uc3Y/prIed3AkA 1q9foRTDjiU/u78j4g969TVRKf7qPtLsb5DnjobZrin88e2hztRY6lY+uWxG/q8B zkJFxmwXLvqGMTO/EdEiXOEvDlDe7r+dQ0wHMKyAmjm7iwOYxq+SnzOC2KABcgAU 4XBlr0sjGNFwsRGV/uV7U159t5Gy2oqm5snCQoSuef+7NTF5ryzLHasYGxfcjI6T GbqlOd9Syv0pr65B1JGsd/YMCIv2GWF5tvM54zozX98ubztCrro2LHHHtvPeOodk BdPKXnR5dHTC2UNTWdYlkKee7DVZKlQH/S4mrTsi6A2w5UqHMX/uDiIIG+fNlcew GSOx58ukuqi/NZk2btCpawVC5+tIlVFBW2UwNyJ/Aj7DbadrdzMsC/qm7IK5F7Jf hRpfxSCS0EJf0ARYqG3swmt4x7XqyrYD+Q9ekDzTJQu9jXXGEQ5TYIQWAxdw3I30 VyOAvZ1ozB539E2/eGc7fGy/FPUahAdbwejxM8fn7Qs+btWe5V5JtyXYhaQnwHSf Vm+B6QTGc8rUhJIsvxZPKLkQVQKobpyYU8Ukh3m6NYK26yIC+vWIjHvkvgZwU91j k0r7Wv3urTPq8QpghwxQio+deAniUlL2Mfv4Re2mxoMqrDsfDeZrdPlpz7cSYqZR T5IWwzqH//iocHENqBvSl3TLSFsmAkFHkhgXZs97Cjer8tbFy8Bs2G6noW2b7/pj zq57sJU0TmP6vK373xeKQCQmkf5vZwxQOFks2AGgSKjHN+GcPNbDyTzwslX4Emjl 0Essk1cQCh3eM2PhLd1LiA+3cWIzu2NkCK3fOyBum0Yz8RjzIs5/KknnYhPGeHdu XYwSjDod/ey0gSeUqv8cQiBX Extension name: 2ok9rb94w ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/46EA51D43FF8F9D3

http://decryptor.top/46EA51D43FF8F9D3

Extracted

Path

C:\odt\8v8lkk20-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 8v8lkk20. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/62B5FB6CC51EC2D4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/62B5FB6CC51EC2D4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: r94pCmovTR0jzXtZofO9C7iB+FURM1AmU/mc+jEWx04wCDDgbNQxspSTpHpZq9Jz 7UU7+cJA/xf+b0jDEMEZkFvCpzcKjwWuS0FQRi1T7jqKA7neAACdSzXhcz2TJ4pU 5jPlwegQfBmM5+Ts4A2/nHb04VxjJzZM9czoceUt+HW9KPmtyhcu4/Vxtf/dzCuH CbazXPRZaIxZSlgbApNvPA5JjN8286VWBAGGJ9J9u9gZWWPxufACqmruOtldBrhB 1sXlCsb1LY8uvzJ8fcecmncme52vz+7Th6cjzge4L02r+Edz00CJpDN+/bk+EldT wEXJi3h3Xg0mM4hLrrpus/GK9uxLhpY+pOSn7l9e/DdcOAE8KL0Aqq+kUPLRrkPJ mbgtv2Hy8JsZOtkljyyovoyuNWhcZYWKuSLq7BBqe/uuRMbCWhi3IdTgoTtbEGlz DuB73Ehlsuw0tFkvS0gDD2t1hcfvCscY25oAy1jpC5gi3A3RcNWx7y2+67PXxURT q389oc39XijRqTNCT9o9B6u6DbMPDETOBWLc4AJtzPivugmrXRkVmcccrcGmEjtd 05Onddn71vIzTStQJLpizISIe6PDQZ1lQCm+cXmPJ1gK8kw41WjGGoOyAzyo9/+1 8fUH+M2ZGzxWegf6u76/u+9PquSJefaXuPzKUyAwnpaqmLxvDzCzoL7cMIvYLWDu 2yXvWMP6bxN+9HS3dodRxeM+w3YPv33vMg+nRBFHjtPlAHLjcE6OMf/OgDeDMDsS VGtoyGdivn+x7bEkm31b4SzKZSEmnYE/KrqiZ8IiKdZgEax/BTuIb75H0VKmi5RC aDVpH0uUP2XCxhCa0A/dwuRrND+9u2lJslP5AfOnoPs3oq4pl3H0ig+LdCxaQhqZ u/IvXt8drJE9KteHrNR2ZJPeUjMPLAef8edXw8L4Bv/tSrQLbLnxHdJtFfn/C10J V8wVhHzKSJUG11haPLDWRGOw0GbXvoVCzOY44VYcbu5D9Z/PlDCbhzg4iqYuAlaH o9ZXLcP4SLHry18cYXEJySY59/1x1UJbg3nedWT7UMX+K6EyDlTeYAyyt25WeA7W rhg/NGenSgykxA== Extension name: 8v8lkk20 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/62B5FB6CC51EC2D4

http://decryptor.top/62B5FB6CC51EC2D4

Targets

    • Target

      add230a2e7aabf2ea909f641894d9febc6673cf23623a00ce3f47bc73ec9b310

    • Size

      157KB

    • MD5

      4bd82da426f6b59e08b40044adb5a3d2

    • SHA1

      097db21cb36c15979730a775ac6bad1240d75275

    • SHA256

      add230a2e7aabf2ea909f641894d9febc6673cf23623a00ce3f47bc73ec9b310

    • SHA512

      77dc3f9089bb1877defa28e39a9c3a615efed7975dbbe3a4d3af942a450776cf2935d164059d2519aa2d5105ab06106c39431e4baba82c42c3f2cbacfb82b630

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks