General

  • Target

    a6c49e91750585b4d1dc1ac7aa04c37cf9747d394ba85d94b2ec40e711a55cef

  • Size

    400KB

  • Sample

    220124-br81lshdgj

  • MD5

    f95f60dc1265fd947608387253732f1a

  • SHA1

    4c3293dacbd7d8c3b0895eb4f3ced6abcfa3b16f

  • SHA256

    a6c49e91750585b4d1dc1ac7aa04c37cf9747d394ba85d94b2ec40e711a55cef

  • SHA512

    2e77e62cf8eb5db45d79174b5b643626383e9bd5a30fb4daffe8f08d780f5f42ed6093cd288816af9d6a36f10c55b638e6f741f1fce1207d6c0b7c5a8e6ae920

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$i4Qf7geFCZ7lWOdqqwWhheHJ42u0kNQeWmIjHYGkdN1NhIwuCa2va

Campaign

1428

C2

ecpmedia.vn

triactis.com

promalaga.es

siliconbeach-realestate.com

bigbaguettes.eu

web.ion.ag

spacecitysisters.org

abogadosaccidentetraficosevilla.es

blacksirius.de

sipstroysochi.ru

foryourhealth.live

schraven.de

mardenherefordshire-pc.gov.uk

pubweb.carnet.hr

joyeriaorindia.com

makeflowers.ru

seevilla-dr-sturm.at

podsosnami.ru

stupbratt.no

jsfg.com

Attributes
  • net

    true

  • pid

    $2a$10$i4Qf7geFCZ7lWOdqqwWhheHJ42u0kNQeWmIjHYGkdN1NhIwuCa2va

  • prc

    sqlservr

    excel

    sqbcoreservice

    powerpnt

    mydesktopservice

    dbsnmp

    msftesql

    steam

    sqlbrowser

    ocautoupds

    visio

    sqlagent

    thebat64

    outlook

    dbeng50

    mydesktopqos

    onenote

    sqlwriter

    tbirdconfig

    agntsvc

    infopath

    encsvc

    oracle

    synctime

    mysqld_nt

    thebat

    xfssvccon

    isqlplussvc

    wordpad

    mspub

    ocomm

    firefoxconfig

    msaccess

    winword

    mysqld

    mysqld_opt

    ocssd

    thunderbird

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    memtas

    veeam

    sophos

    vss

    svc$

    sql

    mepocs

    backup

Extracted

Path

C:\70d4yeycgz-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 70d4yeycgz. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0D97CB5937520D5A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/0D97CB5937520D5A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: oJQYo2tJnJvkiL4BoayaO4qbVA6wmutnz4CH4CpMANK3UDPaoUAPokASLkiXWKlt NE5MMoyW1TM6CMLD5GDh/FcFKtD4wVnp5Lq9u/ZbLjC4xSEPOSGZo/EvrMon22Eq Gh/On1bST3TKPIMxlLih/kI+3cKBT6Go/t+kcs2GggIb3mnKq3a/ac+mkB1Uw3rA 3L+Fc5t5eFAjlHgl0qEcLSxIry2aKaks7fIiYhuOZpfaP1h1yEO8sX9ANcIL5km0 2YUhNOQEvrdDbaYeEIrdmlbDBeKyrUbbS6GjUdBA/t7tb75sDKQyQoOJzgWIONQo g1LlJhtLVVIKsFB3tEoq5Ya13dm5wJFrfCYBeBhEiPmxJGq7CP2RalALOjgIiaz1 vPEXplbzxm/D7fB8pUrsFL9r15hULvOuF7RJwZrOxcEWJvqqxbxlUjWvCVPWGZTO +wamq73H8/hbXLq41r9QoU/a1J3HsOLzNK/HUpI1CyAIEkjTdhN9L7pmE475E4XX 6EoRgAgxSiImuUpgOmGseVlcj+sSremRP4hrC1FjRy6tfKO1ALMR1e6svo2nDzzg MyiiGnkQ5LcjAUdRsx4qPpO60aC0R3KvtADneZUQamM/qboW8jOzXxXzzwTCMCNB RwNpHeWdmeIOGFopccprNav4PEUm0g8TZDZccRb85z7l5UY1vPSCN4gCgbCvYMqf RAEbbJBWhRLe9r2/06MpVyuUzay9BIQqsQ/jTxRyt6oL0SGSY7aY8tIK6DcQLWzW 3MJmUscQ+gzSAcJ7f9JNYiHQ2TjStx1ANPGWql3lvxvG1YpAO2VZoFg+DhLW3jm6 a2Gl1xXsykRQfisWsz5ABB41KgoFF87lq/+PMhAPlWJ04Df26PT1ARPuqhNwh806 9KzD43IC/D9fiPFsQo5TJDREV7Zgn4r7YvW1MWWWrysIl5SjZQ1B2BTAJCxOc2Wi wN4Wb4MqONJAeggdfoPvb78so7s9M1Szcys6yBNInc8S+2jkSUuX8j383fDK9cz/ +TG2bES4tb3t3MFlidqJ43iLO9jBUqk5bPjsupFSMkpiiFSxjvwC3s0jWskYvy2C lc9x48n4KvDMF1lQWd8qCyoDGdPBrAhXzw8ytuRKldHGYMoJlvjp6V/cF9JU5iFl 4qqH+WfEtsL+vcHXvGH5QRZhde7qeVuxlEI/pirYAXZNIRzpQDdPgGMwN32KZZtW npsjtVpM8Ofi3pFidbtUoC9XW31nUVBHZeRO56ExaDypK3oCouakhEdgQoW8z5ju u8ssIskQs0BPxbpzeVSD0swuxiG8mZi2OkXQDEdyJx4= Extension name: 70d4yeycgz ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0D97CB5937520D5A

http://decryptor.cc/0D97CB5937520D5A

Extracted

Path

C:\748p84-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 748p84. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/20EAF7A94ECDF54C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/20EAF7A94ECDF54C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: c+bzhVKUWX6J4Ntjr0Gqm2dr8UDf7qdlThrDddgn0xZ3GpAMJH491Dt+jKOEA1Ds EOEkN+73XhzKhpxeaVePPg51/v4V4fCNaMLlrXDT49C9B07bbtc8rdOQAjxyak0e 4rwRp6ROLA/rqrzGvMoRwFa0cW4uOajagdOqk6gGX3I+D0+v/QPd8XLmZXW3syby SZreIjP6RYlx7HapH2KssWlvRqEc+aIIMYYnA2BZfu/0t/hRz9I2AZglD6h1YgQy +oNH6vJuPbi7+WYh2iUFGkYCxdSMUzaP0akZojgsil1ybKoe96dtdVoK8YYPvKZO PmgPhHTPgm4MVbN0BZ0duY/VM/3zAUsP/1cMhgNc4wTXuR82feVmJujxIURwYL9i Ro3OFx1htxSTRkyUCKaUkXEjMvwFNcxjFhM8c5l1Tg5+K8fwc6DHWkXsRczluIu4 D1HqGO8SPvHBjOvlfKZEHTQV+NGqZqQoJWZVb64wCH1PiWynJqSIH20xJUvRV4S0 iyRb0MJ2MyvX1/j5vOSESyuV9rapVmsihHwr2gbfUMn4onsocYIFGBIaGuOiUz+1 U/N3iVXxw5wFI99XbRFrlglzismIMU7CBsoqIbIOuYTfmQnwbX1hlVJ4KKRVE0lL 6wkb7mWxZ6s3We8919tB2/uMPXP0rFc7u1+IxsSWse+E/ebSrJbyeLV5h0goC574 SMqyeodkD2iOF5rTgCs17bHjjIioBKAid2jlGh4syHADNhSottXyAvOFzB56zTfJ 9u5KP9/2b9fqcCfJDN6tkl+40Iegw5ZHFvoM66PWNgwSB08ZvKlV36Cxw/VfPU2F ghaaIScykHYKyzZds14L3UOUvm7/RDmh/RYbHo8MHHstjIy+Cag7AlDPZSk2R8AL w6gWNxBKTC3mguxdEknFmdkBGxT98WdRy+rhIXEgQIwqrtBic5ryo1psKy9xIjAQ xLZXU91hLWhMMNHZz+Nn+EgPrZ1ctpylO/r3Ki06xSmlM+e7E4E1R5RJTPWoXqJz 3WBpu8ruAfuMLCkzlC41IQuh+wdFhn9Myqq8TfD0dUVTitcuJtCyNpACVe5w0HDQ p1aFHQ472kIQO1sA08Jj+ZcESKfNzNnDc3x+J40dHhGseYufc5i+Qlol5WefD1AL lhTg7aSM1ryUf+FT9EDIBHTL3MjgBnGLIcqWVnpynDtO7autooWGAIl9nwFFrHkv GCovqitVmvO9IZ5vk9+xQbezZNAycDjU9ooJHaKyO53ZVRWzaodloNlNYRMBr6DV GiHnPCIis9LoPKX8lPtdzg== Extension name: 748p84 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/20EAF7A94ECDF54C

http://decryptor.cc/20EAF7A94ECDF54C

Targets

    • Target

      a6c49e91750585b4d1dc1ac7aa04c37cf9747d394ba85d94b2ec40e711a55cef

    • Size

      400KB

    • MD5

      f95f60dc1265fd947608387253732f1a

    • SHA1

      4c3293dacbd7d8c3b0895eb4f3ced6abcfa3b16f

    • SHA256

      a6c49e91750585b4d1dc1ac7aa04c37cf9747d394ba85d94b2ec40e711a55cef

    • SHA512

      2e77e62cf8eb5db45d79174b5b643626383e9bd5a30fb4daffe8f08d780f5f42ed6093cd288816af9d6a36f10c55b638e6f741f1fce1207d6c0b7c5a8e6ae920

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks