General

  • Target

    a5a2f608fbd40bf76178db66e7e789fbbabb3b35fc284be1c10615dbfa0853c5

  • Size

    166KB

  • Sample

    220124-bskz6shdgn

  • MD5

    eae6610db384610ede43f9b441597d19

  • SHA1

    d3e189d45baf5429eba80a7b8d64551d8f00d3d1

  • SHA256

    a5a2f608fbd40bf76178db66e7e789fbbabb3b35fc284be1c10615dbfa0853c5

  • SHA512

    ece1f2f33f98b443b24f243e867ab92766ddbd2dab9a6dbeecff293e096c6ddfce019978dca0eae740cae88f27c5dd6bccdf9bcce924422593960e74b8a4b71c

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$kFi4aj8zd17xOOkt0j.r7.PhhnjnSePZmIMpf60sJrosNdx65O/yS

Campaign

3912

C2

rota-installations.co.uk

ncs-graphic-studio.com

35-40konkatsu.net

frontierweldingllc.com

shhealthlaw.com

rocketccw.com

oncarrot.com

exenberger.at

tsklogistik.eu

talentwunder.com

forskolorna.org

balticdentists.com

allfortheloveofyou.com

teresianmedia.org

paulisdogshop.de

sevenadvertising.com

eglectonk.online

poultrypartners.nl

vancouver-print.ca

musictreehouse.net

Attributes
  • net

    true

  • pid

    $2a$10$kFi4aj8zd17xOOkt0j.r7.PhhnjnSePZmIMpf60sJrosNdx65O/yS

  • prc

    outlook

    ocssd

    ocomm

    xfssvccon

    visio

    msaccess

    onenote

    thunderbird

    agntsvc

    ocautoupds

    mydesktopservice

    wordpad

    firefox

    excel

    thebat

    sql

    powerpnt

    isqlplussvc

    sqbcoreservice

    mydesktopqos

    steam

    winword

    tbirdconfig

    dbsnmp

    oracle

    synctime

    dbeng50

    infopath

    mspub

    encsvc

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3912

  • svc

    vss

    backup

    sophos

    veeam

    svc$

    memtas

    sql

    mepocs

Extracted

Path

C:\771c6571gn-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 771c6571gn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3F1026148FA4EE74 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3F1026148FA4EE74 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: rpUYNSB/B8VIfexPEJIK4XCplqfRgkkr2yOlFqrIohxQZ4NMTdXaJqi+a59sHdR1 MEkZ5O1JcOBL7E2P+LKS4PPzjLzSnsKJoEsWmP+G33jhKayT603/r2wkbwbAMNFE JAcXRY3G/Kpc6poXnh+CcB9PQFGmXBDurXly87NLvoCUzYtFaruCVwnUemm4RTNc yMxLikIBSPd7qdu5GL8jVxOgY68/K4a3Iz37QMtrTx5a9Ww2+36wAntih9ToZH1w TGRESH7ywaHmChUhJPLCdTmnmQFGBckSIAalRFtGmN4poxFJT3N1JFFbnHdOzWSi 5zSdeJwCYdlvsV3oLngINlEAm/qwgpbya+XSzHNToI9bvRyTVJB6zXo/7i0NfdJH PsEp6NE+Y5rcAUlAdWD1YM32wR6nHTCn0tSVk2bgvgEw23683GmNSrVQbZ/i46sb CK4pbK/pQYWqKMEiKnwqVLCcK3sOXOA+dRTqtyQ8m6ZfrNRJfg0Wo3E2rXkppZ36 CiVPVWYLaI3H5rfEiSpeQCi2MRZqh8IBcWGHA00RmaSCRwHANMKlhQPqpp8TeKHf IXE4/HAcr4UJJJwYcXf+6D9IkE0puga+shzf6iO8ey7ACGJxcIE68kvKEZeM3FHV zMl4CnrAkhvdGtp1yaFNrGG4DWot1etFzLLZzwqLzA8Kt4mV8nnMfXG4cO7TdZg+ rnU5q9+ZO5rjY6nQsWGsMA1ySGEMhnHKjEbTrvHaV71EHIgtaBA6WzAVaGPaZauM pGlZHqbcAVJOosskQ79tZDQvsXhdFugcEJraP1eBe0ewmfswsmChXAhaMgM6JsPV hbaIDh7jmDnDPhbsZ9tIK2YSgs/3Fl1HPa04y76LEMgIZM5KP57LQbFTKDL5f5Re RZJayLYjqIRy72HCnrJtIlX4PslcUEt5Te9Rv8Gh5FKCHqEwycT+KTJXoWxhEviG bNOKEMOMB4TK1EvZv3xEi0hpV8RBAvprep3DKDU8AjQ66k8+DfAHrhwNFjpValNO IWi7RlKT3xdhN45Pb136WnPtRXbeM9KdEBaTuSaeevfo4Hb7YiRnK/3gcdede7zv sxYtiSukTIh0D0ymcaxtoVRmRPEtrMOjXuPV6k1dekttHvYpRD3lkFzIv6vyfcaj K5mcPkMC6JYsGorfrX6WXcqmbyzU3twwaIdQgyqjZmVc6ygL/o09u2ImoG59OaLf C7qMb91wLsrTpI5nJMuqp9UqaLH+cV/4Snl+TlXV1D3a0MYvJnIWJdX5ZLNH1bTW wtWlI0aSs+J0wpNASCCoTcCs7yGQ/Cyg9+S23tbdC40= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3F1026148FA4EE74

http://decryptor.cc/3F1026148FA4EE74

Extracted

Path

C:\px275-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension px275. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FB51C4977B6394D3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/FB51C4977B6394D3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Nx+yEzMJf7+CZk19hKZ20gnHO5qCBmDzZHCbulcRGz20BgxtbBIChEUpyLcwBlHq 6HNW3TJMukN1o3iaGLUp63VWRnNxOB7lTxa2Gj+clTh+DStO+IXigoJRF1SvAz0+ VH5DKlFGSA89jCatGGfcI7FfoNAn9PpJ3dJcTTSLbetonWoS6vvdBryO7h++rRbh VISgoPj6wIBkkSTkjMQ/gl7x6W5K7NevC2q3zhdPzGzOG4ndTd9v9/qYwlw/MFck 13WI+xzcP+Ulf3ydW+G/mWBDWWkov5K40iuiJ5Z47BCpa6JFtBqyQ/ySV/ruR9Q+ PkwRDYaMnC5lpLWOItrWImmCncokaAX1WnwiMYiI9vwnbSutBbLy1Ejn93Te7/rH QXfruZQapmxoF3LgdWoVLNeCWtVCud0FfEw5vaH+Td27SjoFauj5g+uMMyPuDSsw d0PeuWjzw1w+88rq7bHVqBdkJrchCDaNGXN5mNZq8f+GwcRSzwuv9d+7IUQnNkOr zfvQzpKvl7W9dIgK8mbw03DghjgtTS9HaC0yd+n7lEti1/ReSR6vaKKf/6HCW8RL 3M2HYxIP//SuS4FIHCpB/WdfTvIbMF21JlUyVj5Y+j54cw0ARZgkoErXm1NTsRUN E6Vr6XOzv8KwDGnmwN095vnXkjP4K9a43TlU8gqQhoMVZf5wdxPjrlI/22d3Jf5s /eyo8PtJIC/WrMTOpeFt4jifazk1QxQBRWqlRZ66CLh3f46jiDysC5078RQFiCM0 K/cLsnKvzc2AMqjZxFh8z5qAjCzkWLQLBg/kvwIrFlQDROvw7XaClNj32lxYqOzj CtJA2PKpsn/4CDCRKv1HdJDNVQ+On4g+CwDsmw5mHAYwMq9MIpHF1bIjWE1mVRnU yvMH/ssbpOqYI/a2gwXEiY5/zYgdmfKDEa8gl9GJ7qYI1pR9i1aupe5HHWBPLnX4 qrEJgindFFxDK+rCAYDWA1CLvkWp/nQelhfsGNLLXRHflLwlYS1Bo9xMt2mHpm/y /di+ys1B4ANY1WWeZwCdC56LHMKmGo+mwTXM8g/8Uvb0BmDpHNUcmf1jhaS5J/EZ vKHXHGrvw0+gnJZcl+j0uKQm0HK6Ozh+/SqGBxl8czewNOFjZQlnJw7iLNYdJ6kJ C/E+/XnXdHl5vnW9ELrc4RBwjc03uzLI4kREBvS9nYykftXJWNb/Z0wAIVEFcWmO FKWn0i9GUI/D5zinbJCUhIn8AV9EspBZkFHmvknZ9wsWvcbr2EFRt6oB3BThBwE6 E1MQtKjpVuk8qGS5MZ8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FB51C4977B6394D3

http://decryptor.cc/FB51C4977B6394D3

Targets

    • Target

      a5a2f608fbd40bf76178db66e7e789fbbabb3b35fc284be1c10615dbfa0853c5

    • Size

      166KB

    • MD5

      eae6610db384610ede43f9b441597d19

    • SHA1

      d3e189d45baf5429eba80a7b8d64551d8f00d3d1

    • SHA256

      a5a2f608fbd40bf76178db66e7e789fbbabb3b35fc284be1c10615dbfa0853c5

    • SHA512

      ece1f2f33f98b443b24f243e867ab92766ddbd2dab9a6dbeecff293e096c6ddfce019978dca0eae740cae88f27c5dd6bccdf9bcce924422593960e74b8a4b71c

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks