General

  • Target

    66de053a99d21cdfb67bb5f87ec1ec7405c03ee71f14750a2185f35c90842169

  • Size

    205KB

  • Sample

    220124-cb5hxshhg7

  • MD5

    5c3f6b0a1ee7f030d2c8e944c07c8501

  • SHA1

    d2bd125693b7b3bba36e6423335503c88030ee0e

  • SHA256

    66de053a99d21cdfb67bb5f87ec1ec7405c03ee71f14750a2185f35c90842169

  • SHA512

    43b4aaaabf1fd3165c49157cf1baf9d7a37331900d559d73475974a04fdc3a39a011aac3ed4b0693c1edaa8e2458b90b5ac2107099fb18126ebf5fc105b40bed

Malware Config

Extracted

Path

C:\g1anv-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion g1anv. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B0EB6ED784D828FC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/B0EB6ED784D828FC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: cnBa6b/dPPF0bqijxn8D/U7WL/P0sOMPXclPtLmYsCjYztuPVnD0LFhBPZNJV/Fi xYTJj4l9RR4jjvprWk2hy+P9MEGfOR2oUb5drqWIxLtClyT6Gk9NT8vyYwhUozx4 QjZQrUpqwMWSyZQnaylL+QfJGXiceBN8kcELzbPCpVA05iovVvdVtTXPHZhH4LFb EoPOCJJ48kzy9leOoBcSRHqYpV4N4WQ89QOarB2o0zl20YT7r1LKkeD4KVNRbrnH 56GC1UZoveTghiCevcvJNYvW4jn4doN+5WbxyhUngAFkApCwClYUHx23kJGlHCok rrDbxpr4quCdZxJBl1ElEr1rkn95BA2SewbzDKy9vppJGvPVK7lhVepcGoE5J36I Ns12gv6k9yrnxHHnUrd8GstDNf/JaMQKFU080gxdjHj3Wtkcuo8syhzy+hP6pcVh zKtRFeFvePG4k8qD7wIemsU3f4pCi7dG4V7Kiy5cT7RE3nl8HyAUWTmPqLrJXIWm OFrb/TyqtHsy5kGQvwjVa+1A2YfSvt2K/SDSFGCIuceii4sPyDdezdsKH51VTiKn 67+93UL1TI3GLzaNK5UUEVC3f1b8y0T/F1E86YQ4PApQNVx2iwnbt+Qb7gLT3DmR NJeILpp1rJvr4mHjB3ZcpsB38t1PlSodUUlvN6kgzitH7IlUJH77xGaRSJe73RsR YW1h/osfFLFutOFwKNaZ1CAKaa0SSqQ+96GLMa586Ih72/ORQGcTMy7pK7eDHr+D IaIRjEYIP9gt5wfwG9bwKFoPnNp6cmUMCidoArT+3y/EyFAcoAl1/OpTJU7Bv/hl 6jjbi4sFxBk0w9pc5Dyj7nrXaqD1CrwX0RZBwFXVSfPz+54B9IUVFwX8ArNIswVQ OEtLLjgOqBl/za7pxQlRrgUuvH3OvdonzqB9brXe9BHwGw/0hPXH5ZfNm8t8DZRX h2RIJxyMvx/kibtN6Ci22KQbxx9lcZ3vBUWq8dxGjny/YDvgDFKI4oDrOSLDA5CZ afRQECiodx6iL9uIkJtgPo9i35KKViJZtTT1zgZxKHEao7PhCBKR86KVRKqQhCoV TaHeulHxmMvY2ywIfXtnP/o61ic/auw8GVO/y2Sjxelm/9+CDhigCIlgwd7x9w== Extension name: g1anv ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B0EB6ED784D828FC

http://decryptor.top/B0EB6ED784D828FC

Extracted

Family

sodinokibi

Botnet

19

Campaign

36

C2

cap29010.it

marcandy.com

johnstonmingmanning.com

racefietsenblog.nl

kvetymichalovce.sk

outstandingminialbums.com

ebible.co

napisat-pismo-gubernatoru.ru:443

mrkluttz.com

albcleaner.fr

smartworkplaza.com

m2graph.fr

rechtenplicht.be

tchernia-conseil.fr

breathebettertolivebetter.com

inewsstar.com

nginx.com

blueridgeheritage.com

banukumbak.com

fta-media.com

Attributes
  • net

    true

  • pid

    19

  • prc

    synctime

    oracle

    mysqld_nt

    sqlbrowser

    encsvc

    infopath

    winword

    thebat64

    onenote

    wordpad

    firefoxconfig

    outlook

    mysqld

    visio

    steam

    ocssd

    xfssvccon

    sqlagent

    sqbcoreservice

    tbirdconfig

    isqlplussvc

    sqlservr

    ocomm

    thebat

    excel

    dbeng50

    agntsvc

    msftesql

    ocautoupds

    mydesktopqos

    thunderbird

    mydesktopservice

    mspub

    powerpnt

    mysqld_opt

    sqlwriter

    dbsnmp

    msaccess

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    36

  • svc

    sophos

    memtas

    veeam

    vss

    mepocs

    sql

    backup

    svc$

Extracted

Path

C:\a0ota-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion a0ota. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/95BD11F2B24EF546 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/95BD11F2B24EF546 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: iIffxFq/rTXhEEnp16tf++a9uZnHYjOthxF3kix1wkGy/8JV/3azHxb0lpd+kEse 0e1B7a7nIZOPsNaDSelNOu09Ci8CUms84f1IHTsVG2CQ3AxdAEE4WQuGbeXVzd9k uu+AsFC20CXLaiDcCJwa/rhRmmZZeiY/AOF63G5J2JjzrPsyvcbRce6rWgDJlhQ3 1EP7AxNQtoAHFfUZLeOy9l2ESIakZP4fOHaozqGcM6q8eFlbErDR2fvf7rfrABpR ahHLGwTVJ/WV6S+tCR8ryZ2S2nabCxDCFu0rfq7ot41bVp8fgfGqcdl12xXPmFed 4mgiBRediKSDBXfkwHzDIpn+fulxkn/38hoDTbfL5mfEgbUB1a+ROtKkL4w6t2Mq yK/o8RDH+niWYJfLxf34r4dlnCC9T6ecw4A8KSPHWF12/bqtvSiWMdthfgR65Wxp CMFXYsUm8MU36BzqmYven5BKreTbktYkRy7CQ8vNfXYG3jXH+6BPYVjAByHCNfi1 S/vvT2LnlmknjKM57Dd1fMfbCjRWdouhLMnnHcqRI+77cA24GA6g7OZUXmAUlj/p w8o2hHDa5qYXlokjvivfaSivN6IGsG8teyfSuL000UUsbB+CMOoTsYrjcFaQG4jc LCIP/hx/wrAxEAwdXLx0Fg8RncglTbLQXO2QHvDmoQnF+yfiJ6rYmKHxOVdDZtcS gso4n+cm8U9lBSIgc3V2IMZBJs1x0f3ohFCIrAIi3VAlhcnm/knjhJ0ejoVJa/iC JxZftAPxbscKcE4n+c6zgr7CSFLE+BNO/uDRW2dvaaYhZLWdEV8I8UJ/Rbv/DkVq FyGE+41JGLWpsiB/jsSx4hRgITghvdJ66E86Z+gSx5Ema9XuyfpMHKQZQ53MW0fH Bp0Y2VeKSQkbwji298qe06nFlvLaxwOFrfHnsyyU4LNZzP2Mp+5Yu9NKbG4pqf/1 p80H7CRALckKZ5NBQ8oG13L731iPNEHZx0pjVmUONMWsg3rpW2hMjjVCYrbC5RGk 0KjrtLCPyazpKWg6Vp5WX+axz42WRfv3X60MtVmU+LC1o6H3ahMuh/3HcAQAopml JInEKFLPGrAb73QwAWykIPUrH5DbjluIRPy41i+f2qyZIUKVEBo= Extension name: a0ota ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/95BD11F2B24EF546

http://decryptor.top/95BD11F2B24EF546

Targets

    • Target

      66de053a99d21cdfb67bb5f87ec1ec7405c03ee71f14750a2185f35c90842169

    • Size

      205KB

    • MD5

      5c3f6b0a1ee7f030d2c8e944c07c8501

    • SHA1

      d2bd125693b7b3bba36e6423335503c88030ee0e

    • SHA256

      66de053a99d21cdfb67bb5f87ec1ec7405c03ee71f14750a2185f35c90842169

    • SHA512

      43b4aaaabf1fd3165c49157cf1baf9d7a37331900d559d73475974a04fdc3a39a011aac3ed4b0693c1edaa8e2458b90b5ac2107099fb18126ebf5fc105b40bed

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Sodinokibi/Revil sample

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks