General

  • Target

    9afde0c6e964ab81b0ae4d3cc9d5d524105a8e8536803e87aeac144920b78f3f

  • Size

    203KB

  • Sample

    220124-bwpgrshfb9

  • MD5

    e76205bf0f4176dffe23667fcfbdb664

  • SHA1

    9a7b395eea6f829ce35778746ca03e71bb5e4980

  • SHA256

    9afde0c6e964ab81b0ae4d3cc9d5d524105a8e8536803e87aeac144920b78f3f

  • SHA512

    46cfcf41d72647cfe4812b79148cb7e002bea2425e496b9f241f3c6769ab84772a2aefade4a8d8ef4c3e9dcadabfaebf920a4d6dfeb8fa85933b76c241dfc8bf

Malware Config

Extracted

Family

sodinokibi

Botnet

19

Campaign

96

C2

floweringsun.org

imajyuku-sozoku.com

eatyoveges.com

groovedealers.ru

mneti.ru

hostastay.com

mind2muscle.nl

pinkxgayvideoawards.com

ya-elka.ru

iron-mine.ru

c-sprop.com

theatre-embellie.fr

explora.nl

thesilkroadny.com

avisioninthedesert.com

test-teleachat.fr

marmarabasin.com

xn--80abehgab4ak0ddz.xn--p1ai

neonodi.be

lesyeuxbleus.net

Attributes
  • net

    true

  • pid

    19

  • prc

    winword

    ocssd

    excel

    sqlservr

    sqlbrowser

    thunderbird

    msaccess

    sqlwriter

    powerpnt

    steam

    infopath

    mydesktopservice

    dbeng50

    sqbcoreservice

    mspub

    thebat

    mydesktopqos

    msftesql

    mysqld

    wordpad

    mysqld_nt

    oracle

    outlook

    xfssvccon

    agntsvc

    dbsnmp

    isqlplussvc

    firefoxconfig

    ocautoupds

    tbirdconfig

    encsvc

    mysqld_opt

    onenote

    ocomm

    thebat64

    visio

    sqlagent

    synctime

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    96

  • svc

    vss

    svc$

    sql

    mepocs

    memtas

    sophos

    backup

    veeam

Extracted

Path

C:\e0m2l4zm4a-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion e0m2l4zm4a. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/52D682FA0BDF4AAF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/52D682FA0BDF4AAF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ubWXbJ4ziSh7PmxZ07mb/5hO4+8uNeAuJ99m7ZsyzMs82bZj6/rzauxVf6UT6XY9 j+HQhDnLPF3ETZeqZXcMT6UUH3TpneHrHIOIgguuVHOZE08gCK2XhBDlMbh1WhBR rPxXtX/ZLP8Q43aoc2hsV/7HsT1orw+QdWRfcPNQ7Vaf1zDtj7cv0vUQwtJJrXLD okiGvl5eefh+q8M48UR7StlVTQjaIoRyj5YZvlnlZCl5mGIwXxLSNzichHLVLqOY AP7MNRp4YYFKiGt7MQTDWZm/tC3rSK7xi24lThHWbIYnxzokVlx2gKEmvsSPMT0a oszaxUnJxNnYsSk8bPqWXp7jNJzikKJDpUwFcMviAtjr9Fwj3H1zoaFX1IHMi410 j0uFaDzHMLi+nizsPPU+orlRkXgPg6Teufacz3YmCh3pGnonbkPmdcXZjQcgdnb1 /CyIZrfuLYb8qFYOB4R5EAr/cyS5yGt6Bvwk8zAzDNMiY2PJUsd9VHOfAYcOo4WV kn6nAR8/7No8wl1Stg+rvd67myBFS/7fHUddk8uC1+xCd5CvDlspqC3x1fDNDqED P2cfUwEAqF+oDgFjmU5LINXTgb53GWXO7mmI+qL1Pv3KrmhR0Yp+exHwZ2hzSB6P doQl8j8auAJybWHpxCnmGK+Ilbu+LlygSRvC1rTtKaFnm3UTJquREMsDAwdqIMi6 +xgjE9IPqrMRiyQcosz0nyjMH8TIf6mujlfDUReJY25ogp9L8tnq2+ps4FC5lfrf 8awxUsNTWBPg9qlamlWajHrGoyqNw2Nco8+ujFzHKf7lok9HWcnjpUBH80n1Ti7s TTGI1/seVdbvgjZKnuh488+fTrIqwN8UMAY07taQ7p/kQGo/PTeePWh513ddzB+L SCBlWIxs09UENWRDw3iBI+sVjg5aSgOhJB5Wr91tm3y/PrVCMzrscYsorykXzfnp ebc40Jg4oTqsZyoOEwPV62F/38jmUQG7iON2i5pVWziarD38oSmh+38or8uQMowB jYW3ejXWNUB5r7rLpfempmsnog5jl6TJ2TL1SKbS6RjB5n48++CANhjqk1LB//0V SSWDLAMEeMf8oX3+T9frJq+odWCU/RsrbRijL9Bw40Kqy8hqLNkPHDwojSshOtjt FzffFzKMzpY= Extension name: e0m2l4zm4a ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/52D682FA0BDF4AAF

http://decryptor.top/52D682FA0BDF4AAF

Extracted

Path

C:\2cyb754d76-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 2cyb754d76. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C44AFA4B9216FBCD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/C44AFA4B9216FBCD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LZV5xXj1vwl1B0HdC93RP+CFKUODZxgbEYcOdcDKU3GrLkFkx/vjblGZNMRe6d/p Xj+PhhX08kaBRw02c4XAXJR3TXSPBL2G7+bRC0oUbF0TpxOTd9DGY/JQtJJojmAW riFaEOpUqfmQUzM9UmS0iNDZMQLmd/NnpkU/QwEM/n6JvSLAe2lrBwlqPZlXEUP+ pjA5k5bP4AcuXuCf3ES6EIY2eoFxLnzWhnWvX9snJi6kIzfpbbwjaDbksFPV74Xf 8eg62K3nK0htIVCcNNFvbr4h6uEoEkRhpXKYfzetwNn+JO9emIWdIhblmi9p4uQv SGhaGW7oWuVcdTfBD08zno/ZRTjKwlDHCE0KFu+Q7Nf2mT73Nb1qz9BatKE0eUhu 7YQfWmx/0dnnPuFZSuAq/OedXOBcO7twr7EvYVjIWnEr5Cq4zv2WXxoc8A63qcO+ gAfABTnOE0CbZoMUgM0xpXm9tmAr+aYJ2MYjvNEKIIzy2aj4eR/+OBrsh6CD0fQX sgFUYX1GrajuuI1k3xG5gfztOHvjEfTY535L8y60A/5TXIChk3AaPVL9nuwOpftK dD83yTz9SmxXSsm7au3yjxd04E0XhuGoccRJk2KPJ9vsFiyKMvKfNgDooa7/XnLi gphUfYrHmxlJjNdHQRJaRPKoVWkLopqHF3j5mV4NE3HajMr34LlEsHHheKzDyAtr N4BrjKhY2eCwY8zCXf7fIANxiM3FEAHrTXr6MlrhqOQw6bwkoXNOt/JsOXFszoYF nMjKl42pZEtzLq7iT8s4TtZk3trpF5PrwdHdDecb19DI1Gb6HAB+Rz6g6dfSBwrW rS8Tf80y687AMG+osuDVKPSVWyfAboKKre29BLvikse5UdFollfFB1YtQVhpSYpc le5Fp8RpzHvcYFaFPFW0Zc4O32XTRPgOJJbTdlvKXx/C3GGCYoKWnXBglXkfjLj8 KmQTc8hXjmITJMMAgk4igWY+hYFmesfaSzmlILVb0hYm47HW49Wv0oWFbBBNf3a/ kzS6xzDrod+cRNnGrZL9YMp0gwKu0ewgsDKunte6sd71n6Gd9G1tN9n8IgKjOE7o h4EecvEvXRgi4N1Qj2mgp4QdINKu7YSF16ZhEAYcR+OohoqYlwIcgbqxKN8Q8JPI Extension name: 2cyb754d76 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C44AFA4B9216FBCD

http://decryptor.top/C44AFA4B9216FBCD

Targets

    • Target

      9afde0c6e964ab81b0ae4d3cc9d5d524105a8e8536803e87aeac144920b78f3f

    • Size

      203KB

    • MD5

      e76205bf0f4176dffe23667fcfbdb664

    • SHA1

      9a7b395eea6f829ce35778746ca03e71bb5e4980

    • SHA256

      9afde0c6e964ab81b0ae4d3cc9d5d524105a8e8536803e87aeac144920b78f3f

    • SHA512

      46cfcf41d72647cfe4812b79148cb7e002bea2425e496b9f241f3c6769ab84772a2aefade4a8d8ef4c3e9dcadabfaebf920a4d6dfeb8fa85933b76c241dfc8bf

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks