General

  • Target

    0bba6bf82ae7fde3f9f1e2a70d8603b9a155defda4f0fdd000cfeeeda1e98490

  • Size

    207KB

  • Sample

    220124-c2aq8saecm

  • MD5

    7a005a4354bc8b642c89ed08e56be40c

  • SHA1

    e6d2f97b882321bd7cd179fe6ca2404dac13c5f5

  • SHA256

    0bba6bf82ae7fde3f9f1e2a70d8603b9a155defda4f0fdd000cfeeeda1e98490

  • SHA512

    0a3b01a42d4fd70dddeb3eb778135c8dab8799787d2193f62152fbb607f125e92f1ccf5467c0896794b7a704321fe21712429283768f32dc960a9dc85863cf55

Malware Config

Extracted

Path

C:\hl6622-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension hl6622. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B10AEDC896F64C1F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B10AEDC896F64C1F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: QkUxXeXX/FypF7dvQs33xoVNY5wxzXDSXJbEdl09r3MoFfiDJ/1LEAaZCfFzEjZN S8CIN2v0EbeWkmlOD8Ek2E4sIzDzR1E20YeawLvQgqmbxKBkSqHlJbf6sScKP/H+ gKsk4Yj9YRBpAquMMS5qQoNmO//2JVjUsV8MPbFmLwWku9glMt8J5plLmZI4cQQP JPq09IBPsZEBO70OhkntHKSG/emEx0qpkiJAexKyeuC7xmlCdHubdcz6zjrGzo0N k/Gkn1KLYZ3hVUtx5dEXN1j8jvNn/rZ+yTQix2E5r9CGG7pRvvPBtNH+l7nWF+sc OULYIGYIfDVIUUCv01fY1HvNmyT/wV7HHgNhT5Ldx5fcgBM/nrW/s/DdvO9XaG5l PdFZ/3h5Gd5fKVfgEjAmlKrnTCI2qcJ9iYHi7Hso1XlK5ma0S4GyGdbkRMCAlNFp nowvGTK+UpeB/zZ7BLAicEkRvRSJ7xN2W1CmSsCkV+MtjorNgG6EHfVoelfCMhWC Qtm1BeerfTY2A2NlJL188Kx5bz9qyVawVgG2vh2YIg9MeqxWVEnfC4Ikq8VIJ787 G7Wvf+xhbsP7MMFFIBwdH4sn2Tk6qm02FFm6+5KkIRJ6B/didPBoLsP+Qx08Je8V j6vwb96m5StWtxW7CRUvk4ko8f6XdRtsosHZl1Gn7ybMdv8NdOfBl+RlJ6G2se42 Gt/Ntt52fRok/AXe3YJAXWK+7xIqF/8F5z7fAv6OJoUB6j3OU+5/p9uIbmXIPBEx W/YritIO8ZwWbG/BOKhQZnAM0WULdrE88LU2VtHID+8rB9bWm5DyxlR80vUdFQdT 9TlpyylwiHVPpVpv5UL0FZ1mDUagqmzyCoNU5FzFrXHg9GI3OZ532hGuVBuXWUWk tW913yeC4qf8bYdQz3MMoASgb584AtgtTpSI3IRRwINOEVQcYkEkWP1q8rbxYes6 ZXrdIDhqha37sgjzGoXRYlwXOTK4rNvG/BVpcV0B6JFJPQNE3khsTCx7drlvmPwA typrd1zdk4Ti/vxM6pniC5RmJ75SFgZil72glAxeC2XnjXrB0zKUgSSCm/lsn0ee LeWJqesag37HVvFHDmfWSD9o5bV0wNckp2J/Maf68JLjdXdjPbJzmqrmO+5e/Hf8 QvkgsLNyhBP9RFiMuSDlymft1a/y//Xhx7GMW2cYymP6fzApQ472XwJw9Lc6OHtU zJe/3jZUGttSrBozwAPPH6SKags+cnBOYJOi55R8zEZG2LQjd93sHbT86U0+MtuB 1UY2cdfN6jAILSX/AY+IbCN3Phm+A5eP ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B10AEDC896F64C1F

http://decryptor.cc/B10AEDC896F64C1F

Extracted

Family

sodinokibi

Botnet

$2a$10$5KaQAyoiS3CGUdrH8D6rAumvxBhzJQHXxeNGOzzwHleZRUD4sZCXq

Campaign

3181

C2

euro-trend.pl

gopackapp.com

paradicepacks.com

stemenstilte.nl

humanityplus.org

thaysa.com

milltimber.aberdeen.sch.uk

bouldercafe-wuppertal.de

ledmes.ru

tetinfo.in

homecomingstudio.com

charlesreger.com

plotlinecreative.com

alvinschwartz.wordpress.com

fibrofolliculoma.info

stormwall.se

aurum-juweliere.de

ikads.org

stefanpasch.me

id-vet.com

Attributes
  • net

    true

  • pid

    $2a$10$5KaQAyoiS3CGUdrH8D6rAumvxBhzJQHXxeNGOzzwHleZRUD4sZCXq

  • prc

    winword

    firefox

    ocssd

    thunderbird

    infopath

    agntsvc

    encsvc

    dbeng50

    visio

    mydesktopqos

    msaccess

    mydesktopservice

    excel

    sqbcoreservice

    xfssvccon

    synctime

    steam

    onenote

    dbsnmp

    isqlplussvc

    tbirdconfig

    outlook

    ocomm

    sql

    thebat

    ocautoupds

    mspub

    oracle

    wordpad

    powerpnt

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3181

  • svc

    mepocs

    backup

    vss

    sophos

    svc$

    veeam

    sql

    memtas

Extracted

Path

C:\j8rr6bu-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension j8rr6bu. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F7494BF32E41A2BE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F7494BF32E41A2BE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: hhDvpQ/DA8EO1TOjfsjPklm5cdujWHSQSyfcGo36nfoGKCOi1qx3xAnpqVIfGt5f MV/zLdj3iweXwpuz0RBQqpq47QqlLd2u23ZryIFGPFyvvP+gqVw5ODAoQRot8qzG rVFoOiQTbgFCx8TjmVXKUe57rtZPat+X2b0s9RziD9J/pWAnFv4reXMepOqQkpaN LUALyoANe7/hOJvrnR9y0ATfUQf5Z/p59OjZeHvhy1r2M5A45V1wU6l8PICTFkBK aA0CntaGTC++cTdR5qa7l+/kOiGhuGKQVtqoGhVops5hSjXebmmMYpYkIJ5YAmna i6cutPyW5eXsnlj1MOe9CpBfrkk+apQoHBUVWJ7rKvyAj9y9V4byzp9CmxDRB3zI JtzI89vRGphwLgCRaikFF1GpeFe7ogsb6uR4uAye3LG9wY/xu+cUsH59WNfm8aes 8bNTYVnaHe3EkzNFXO6qf0YW5zA4psd1ma8gMoOFj06C4dfo8/jbPpnqgbPqgsfC EZCrKDRKmAytQhRCWm/j+iJ2miIxs5iVYFFtuNI0bXsj96vsz6pBLNn97AWmPw59 CY0yo86eH41ecPyUsoE0ndhuCLfnscP0qhfghDo0YYd/tz25qmD2P6Sqpreh3ee0 AxV9YnNDkuyxtz0BLebZjoZhVwY5FPLu6M1VmQ323aaIV+bFoXD2b2X1V7Aj9BY/ 507bSeBhyf2dzAy8uoRSi1YZxmNgGusPLstH1sG0vuSDuw3rnqOW369n8dlEQOnv nIsw4vlZDQsSGolndQwW19Y8VxX48ReMDj8urloKpeEI1T2Y1wZ9++5I61CMf5qi SOGb4KaMakzEceDLYKAjYrINvdR97VfVU+h6AVPXWx79/Zso2l3vu/Ok2nQhxKr0 1almyVKNUZPayd53ArzEbg8YAPiCBBp1bEKZCaYY5JUJnUn4JF812TKCbRkPCI1J 2i2mq9ldjrWAi+88/o3RI2u/TuvFWWOOt1b75BTsPvkAopiQgX+cQQ9oCcRBPsj1 TiG9l2BlnFXwumXIspwBiNQ4iVSScZRcQ20eHyq8ImtLh7LcqSCVNdXSkDRydEYu PKPcR1nQl/rsMpIDp7fpr/99xIb2LgNB/OPJHT6dlG15PCOHQsCMt2gWVKAqfCii u5PH5pBRJ3BIoKoJRo/XwvP08EaAp6c6yklqEHMt+F1IJ5u1Pg9FUsOuZ1coRrrQ RYHoeKYrjiYSkbqf3TjNw1XlNvpK53f5qeiKQEjbLLu4j/4n7TIKkI0+v2KaN1I7 JiBA57UO1pVNsixKuXyOGxvp ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F7494BF32E41A2BE

http://decryptor.cc/F7494BF32E41A2BE

Targets

    • Target

      0bba6bf82ae7fde3f9f1e2a70d8603b9a155defda4f0fdd000cfeeeda1e98490

    • Size

      207KB

    • MD5

      7a005a4354bc8b642c89ed08e56be40c

    • SHA1

      e6d2f97b882321bd7cd179fe6ca2404dac13c5f5

    • SHA256

      0bba6bf82ae7fde3f9f1e2a70d8603b9a155defda4f0fdd000cfeeeda1e98490

    • SHA512

      0a3b01a42d4fd70dddeb3eb778135c8dab8799787d2193f62152fbb607f125e92f1ccf5467c0896794b7a704321fe21712429283768f32dc960a9dc85863cf55

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks