General

  • Target

    93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b

  • Size

    166KB

  • Sample

    220124-bza4jshehl

  • MD5

    80a279b1cc2ed32aa2045ae327e39a31

  • SHA1

    21d03f4309ea6edf7301363d2da9cfe3b06b8824

  • SHA256

    93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b

  • SHA512

    308f4ef4fdc0d3b07fe5480dc12220eab8b4f04999a783e1b44288191a3cf1712cde8a2b33ab0f68447e6818e3baa9fc04502eb46f878255bba3a2405d370b58

Malware Config

Extracted

Family

sodinokibi

Botnet

43

Campaign

1618

C2

galserwis.pl

officehymy.com

refluxreducer.com

coastalbridgeadvisors.com

kindersitze-vergleich.de

dezatec.es

pinkexcel.com

jandaonline.com

gporf.fr

wsoil.com.sg

argos.wityu.fund

carolinepenn.com

yamalevents.com

jakekozmor.com

simplyblessedbykeepingitreal.com

miriamgrimm.de

bigasgrup.com

thedresserie.com

logopaedie-blomberg.de

christ-michael.net

Attributes
  • net

    true

  • pid

    43

  • ransom_oneliner

    +++ Sodinokibi Ransomware +++ All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1618

  • svc

    vss

    sophos

    memtas

    veeam

    backup

    mepocs

    svc$

    sql

Extracted

Path

C:\iplr3o19-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension iplr3o19. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7020280DCAD3AAA1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/7020280DCAD3AAA1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 3oXGMwswvecONHRS4T3dAiY/5jz1QX8DDdI9K40CGizIfc388v+pglB0mjKAHE10 onakSiUawZae8iNdK91SxXsazJNuXrkKOvQvjzUftNmYlh+TZPP9SipU5aNWtivG NjWh20ImPivAlTbVSTQhEzUQLu2iNuCg0XDK3aajZLGMQV3ZMhVIiscmyXNd6spU 3mufYfVxYXdKUGgAhvS1pJnIlrQg8hjSSvUfBHqdKESY1D1HoRJyZc1jyqZOPvsk Dc3MPHdEsjLXiDfEBawqVfvp8rh20XovUHXzRjg8zYvWkg+EnNBfDA2dG+tOckfo QteGF748gsKfk1IUYWgngIki2rNGqX3+zjP552fXmUgtZsu8hHhSBEOUektKuWmj /H4wf9wXq4NFLQ8Pnk4VPn6lgPSeJIsp9797awsn5IqBILfPfHEsiGTiO2FNn/ai +IvbBLWfQSuFaYAM3iIkvWOEJDSU4W4vNsUUVK9BOkR7UPC4OmOMgsYM17T+5gnS AAFSDS4uWiMHamtje1pDLWLwurYf6d0i3D/MkBXddi56bSzoifASKCQhxpPpFkAc y1VpLR9QD5qWHJ5MyRtpe64JQKUSE2v7cgFhWsVaJsX/0zIQjSpI9s9nKt5GypLM zDrVwTr3AH19mLUkkfKWf7cxEbwzGVaA7l6qE8wUsFsFHzN/7bdmY0CeHztTRnef LpFeFaZRfhlVQB+M8eD67gnlDaTz5CJoryFVpWG2WCdNV+jEDKogiy9T8r55GrYg eQCYAIWNj1Mv0OWD+SVf1AipBoRpj79880T4dNb9iCWYI140gXPjXnO2cYDhAw/0 ACLOoT9jTCEodu34EjrBZylnoynD3p182PzlbGTf6JMyUz17WlE+C0S1CU25vEEo l6o2P/e28rzE/eFu6JY2GqSQ6wcaaoASFJT+BGVSgLucoV25ATDCd4XoDf8hjLCz r9VdRhOhOqoW57eb8ji5PLvjmr1ZFwwAcwJWqqKvsy/voDOe9dILoyHVMEy1wQSZ CUj95lCeyBBkSIelxldyR44VnMuFSMSd4Y8CpQDnXX8bCe+ylT5VVA00fdZN+2hv r6Cj/U3+BJ1FBj9iupYsgDttm/tHY2HUT/uDXMxwZo28lzsSjXNyCcFY1a4X9XiC 7oh5MAguoXU= Extension name: iplr3o19 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7020280DCAD3AAA1

http://decryptor.cc/7020280DCAD3AAA1

Extracted

Path

C:\32xg9m3-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 32xg9m3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FE18EF3EE547E800 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/FE18EF3EE547E800 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ol7/YAd+/Bt0I10KGXTo3zRRXWdVeAYsCXYC4VlkwZxkkz1WqKM/AOjx0wp3U/33 Cd0osO9bQ14CnsrhTRJHC+gsdDNNWBOr7pF3901H7rHZ9CKZbGLUee+UPVJzACf2 DEFvbTxeKgv0ve8pF0eToeX9PA10MmK5QFI/IsXdw+64jVPg3yz2ej88WP7L5Kwi W5IptMVA6DFk7RemuJWuk87DfFsUtWHtnOvZJjnSp2aeJkAaT2yjqmGTHLd2OkHR 16BSxyp5dfM3iXqE6Co6vuqfhB5Gu/e7ho/3Hg1S/i8mtxMf4fCB00PoD84aSk4+ IXjZ9kR9J26+Fb848rmwiqq7e/0xQaLMB7PVl6bFtoH4PMvHC0gDFsxHcdRumOqX qNwAVrUeaWuyifIyIb6Keksdbi/I9+U1UV5y/R+cFp61L/jg+4zz5EawhxkDy4KW 14tltedW+EGTKeTwA0HsVxT8hm5PATe3yNYFX9kWZuNLvx6+OEOQv9WpkvlHjFY4 idww81fH4Dd8SeS7h7233LhffLd/tTmzOhtm9/JrZycMthcdRRkMkWTQsOznCjG2 wb3jOMs6hrDRZDw6rfxLlBFdkgMowxzZdolAi2i3LF69PrW44iQBSy9GmqcqkC99 sXdjO7h5aUuVEj3ITpjgF5aJGa6Yjbkub1frXZab+N/YgIYJjiWY7E6M+mlfXZfN uOsfVuHTp0immKdhehCAf92Ni2wMBLVfaNzB3Wr6/l2e5JpJtN08WQINBebr+B9E D01n7cucRZpEwN1wIGh/4kVxze/qTdbUXki8ZMrecZqwVq4o2/Q0tbredsYn8LBH g68d7MHkt9edV6iEjyvY+nQZ7uFrSbkIHB5dH+uFUiE3MEAHKGnzSFWuIFMT78WC vIVdKxgCbaQN+j51lX9A/sSfvVdcpdyt0tVveEusonSS80jPAF8L5T29arU5qmDJ LJNqotv88ILtbXayd05n65H7CxTCh0fdNG00C/h2lfky6jBjvV+/h1Ns/k4KqLxy coTXiyGcYAURigdOYwbMS+tLAd9oq2hBhQNOloj+oZ/pCvMguzQMZX0Sqf4X0CQb rfAen20Cpcmgb7QuRwiOzO96uaUhpjZoqDro6z2IWUK9Yjrgcq87ztiXw97KOQ== Extension name: 32xg9m3 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FE18EF3EE547E800

http://decryptor.cc/FE18EF3EE547E800

Targets

    • Target

      93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b

    • Size

      166KB

    • MD5

      80a279b1cc2ed32aa2045ae327e39a31

    • SHA1

      21d03f4309ea6edf7301363d2da9cfe3b06b8824

    • SHA256

      93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b

    • SHA512

      308f4ef4fdc0d3b07fe5480dc12220eab8b4f04999a783e1b44288191a3cf1712cde8a2b33ab0f68447e6818e3baa9fc04502eb46f878255bba3a2405d370b58

    Score
    10/10
    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks