General

  • Target

    662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00

  • Size

    115KB

  • Sample

    220124-ccec5ahhel

  • MD5

    f14128a3c45fdb8fc7beaf570d833560

  • SHA1

    3da6ff8bffd61e763292ac3d83ac73c7d59029b8

  • SHA256

    662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00

  • SHA512

    f7f1b7ca40ca63eeda579530151e4f961c6dbeae68633c4c113f42b898c3c777763cb1645c47298fea15ac787317424ede0fc57da8af9b98d0f5654155262cd2

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$NhnDvcgS.09ZInGVwjH56e2EqlMMsbtrzQymUfsGd/V259c2V87ce

Campaign

4496

C2

frontierweldingllc.com

body-guards.it

teresianmedia.org

rushhourappliances.com

presseclub-magdeburg.de

brevitempore.net

jobmap.at

fotoideaymedia.es

edrcreditservices.nl

body-armour.online

321play.com.hk

expandet.dk

fairfriends18.de

platformier.com

kamienny-dywan24.pl

artige.com

notmissingout.com

werkkring.nl

micro-automation.de

levdittliv.se

Attributes
  • net

    true

  • pid

    $2a$10$NhnDvcgS.09ZInGVwjH56e2EqlMMsbtrzQymUfsGd/V259c2V87ce

  • ransom_oneliner

    ---=== Sodinokibi Ransomware ===--- All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4496

  • svc

    memtas

    vss

    sophos

    sql

    veeam

    mepocs

    backup

    svc$

Extracted

Path

C:\7f0w27-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 7f0w27. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FF58B58E59AEF489 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/FF58B58E59AEF489 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: 3bogHRGTn+2/CCoVPSttpteuVAB7/LGi8ay1bp06U6SgJ1dLmYC/TGnDz1pFhL87 FJRD2fNordOMlT0/ZSgvfFbng6hLQZaHk2KFjzKrrU6CuS2f+G748rf2gS4BpmBX vU5HqzdzhiG88wSxP1UgNb5sN+V6K8s2qAOJqrh2HjT4pnVJSuBcMbEURUVYQsWD RZjIgPJSEkR8qPVW9leNln+zY5aQCew7CsdUaRgOBsE5uX+fTMdZ8CJCH8aicZ3a KKMcJC5hFl2fpjoBsU6G6cEYaDsDzpo7USYMGv90YHWiLTkRzQm4K1N6VrwJ8jHH 5ffNsOd8t1BPHUOjfeyvZWREFscZg72WALIK6cu4Y9TE7FzUbH9H7uzNqNYhFljK NufJcr83bk/+EdgcKf+BWSOVUyK0b4S+/EW+vbeJn3i8jZgm3A5VlWXKY4C3+lZl 3ExqqdjiBndMV/p9WWf+Ib4vbhHYz8R+WCLTEsX+HNAzYKKgXquu8fBjD2xEIE/A 30mLgXkVM95WLTCnOeENLVLJy7JEzcxaZZr1kgT16CB1EDEFJVamN75LYN5c7zu/ eWGnOqqe8q/UjW6NMJ0XTGG/VXtQiu4MNTanOFuVC1ouk3CabGbFyKDxcWvKNM7G x5ZaNIev9FT5ixBcxEB3CiVcR8n/hZdYPBmcMyHWnjaOIrVuJH6nAInFS2Z7zz/6 Xah7ZAzEO1jGpBJI75bNvNEXxBI9Rs5Re4UejFpYGPfe08UlDBCRLw+Tl/doND76 ihL2njdZkVjFVx6SN7NTFGpvXTjT452FRawB2U/0vCNowRbU7GV7PBYx6YGr9vHZ rw0vNkrh93yKz77ZhZPgEtbRKWrKK4nO/iPtC6Mifg0VH4CSg8+DepsHQIaB8VWK 73TocXr3ow+WIi+w86U4qS3ik7apuwCGEzDK8g3S6EgzJphUSG3NTOlBWzvLybDe xpLOjaLicWek8EfdqZt+d/VnwhY0zaWnRZ6THB7opu/UOC4inh+sY+nOuCQuskw5 995v+/GygQ7GnH38Wyf3F6uWtiV91MRRoNGxV9fL0eVgZv1xudLO7n7/SyXpw4na UUR6wjfr+TQYCgyRiY5djzJkBx2kwIeKbQJO9ArQIlEGQ0XG6HNqk6mNcvph79xi gH/ocL2oxYYDDrDbdMWIxVYSM/6kuJZsduXFszS+xSctZU8G/yr3kyzaIejboLhT vCj0svaZr47lop197y8/WpNsFxGWmorhi8cAXjRxxhhh2Rm+0P5QP70y7fdrHhfI D9cWGDn3A18fcZWoO8itF+p6PjM7HkSK Extension name: 7f0w27 ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FF58B58E59AEF489

http://decryptor.cc/FF58B58E59AEF489

https://filehippo.com/download_tor_browser_for_windows/

Extracted

Path

C:\gd2238-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension gd2238. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EC0C7DA7778A0743 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/EC0C7DA7778A0743 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: oKgslp0ePKNqQcLwwwHlGNt9XaulBCUd6EV/vp9EZf0UBn+16HVVmZOybOJ8IC+K BezOgTl9Q0bikvLPZTBviYmpTTpOh1ITG9jw1tV4pQpQrFAQ+XA2Sdxbt7rT2Saq 7xJ9OWMw3vigEnYG8DAkXBqI2UYC1SbMqDdpjjUxaId84VYbMPEf7X8++bQdLNpk 5kEILBWaGSPVyyJtG2ELyRF4qdB8nIYUZE/mWWQaZy4qsXRbyXTegPa1pU6rc/p1 6nQmBztWW3kGb+9W9klW+uh3/a4Oq7gikTBJXCxcHaCNLU5FukYq+1c+Zwn+PIfi ePSs0nvMu0OQl6pUQSowaKmzanCqmsBH1aDSXKPKZYt268zrcwyn0Z5G14B0qzG6 T/+K9bwGGjlXcw98oIkL78WHQxlX0XOGHvWbHZy3anurgnbieJ6BjKQLMm9ElDSB 3LFe3wxaJ3AAP0YmWL4qGPKydhYZFiK5nMTD7s6dIxqTE5BvBk/MedCBzL+Z6gsH Lt0TKZLHbvGuyWPKkEnO+i3Vis1Q1H9u0HM6ugXyGxm1YT8OA2k3gd480zblnp/i 8oqWOvnD/vq6ed4pLiJz4ZX1t3fWobq64lmmiTtMcd7gmirPO4lSj550AabVK+sX o6Mn7P1omm+Cs4m9MJtdJ7iN7BmbyiCp/hDlA/1sw32r3RW1sLTaOkAkUQxLJbgR oqHd2+BJO312uuhyLlwl0rZuEgj16ZJNZRLDHQEWpKgEorSa66IXN4QQugn0tb3/ 8JkMlKJ3guCJkrrxP2BdFkacjI4iji3MTlU0wzQFf2bRMzRPar3yl5nSZ0ugluOn m/fQa1ppqpYfFyRSrT7fnh4NhvAGkTSfVwXq3YNj+bY11gRP3zNh7NHZNSzj4SsJ FKYzEalEnyaPH1qFxLy9IIByLXpYq/gaX/y8ZzUv8UOarYXPN1CO9QkFXFG5cClU OciL2LChUJvVfmwmj5e6PWhS/mlLO3KEvPtQcWmys51Zy8GACrhyPWDZFHE2BDgF 7ZWaLZChFDuevovW47NOOku00Sv340q1r2sJedHAmS1h5OSvCDnTXA/vfvhVJZxj SbbvP0LBMWPf+sYiZOzaZsOqv2kU+q5J7blkuy5KV49137Kxy4rPqoqJBUOMDcDE zBdOXWOFuUlEue4kGMwxozKvpDdM58xt4sIFVVEqWpSkJ+5UJ3tFL6XuXcRI5klH SEbvcK7wZZ3hkGlepEZ66ME+KJu4EoSHKmDhaMt4egtszOcBNnk6Aber7TnIWSoE A2AeqroN4kff2xihV2VJ0w== Extension name: gd2238 ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EC0C7DA7778A0743

http://decryptor.cc/EC0C7DA7778A0743

https://filehippo.com/download_tor_browser_for_windows/

Targets

    • Target

      662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00

    • Size

      115KB

    • MD5

      f14128a3c45fdb8fc7beaf570d833560

    • SHA1

      3da6ff8bffd61e763292ac3d83ac73c7d59029b8

    • SHA256

      662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00

    • SHA512

      f7f1b7ca40ca63eeda579530151e4f961c6dbeae68633c4c113f42b898c3c777763cb1645c47298fea15ac787317424ede0fc57da8af9b98d0f5654155262cd2

    Score
    10/10
    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks