General

  • Target

    5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b

  • Size

    247KB

  • Sample

    220124-cd7fasaab6

  • MD5

    f0f02bd33c34570b641fda56f5452f98

  • SHA1

    71090aecf0184950c934d323af59f34a2ba58248

  • SHA256

    5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b

  • SHA512

    3248a2f7299e09e76853645ae4f013eea3c59c67ba9f4b4dbaf68dfa10d75755bc98eb3af5e34e7d03965f400d74734b0084e7353819537b91724bbc68ba2a92

Malware Config

Extracted

Path

C:\h5279h44w0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension h5279h44w0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AB36046170DEC369 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/AB36046170DEC369 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: SbNgrR5FGoVRsMwsQWf7zTPxTzl5shPYyTAGZDMSm4zy18X4QzEBnLaTZL2Y6NPF QU29Bgyym/8Tz50X/qb64ZXMfqSnBfhdlmOrdtEJ16gRhWXXjJQQYSFRwJ+kF8i1 25LrpoeK+wCewMklanEDXr5Dmd/JtzqKvFQRVl9eprQf2Di7aFKAcwpqmoHkP7Ex zhjpWyV0NwsMhdqIU4O9JKAz0AeRMNtouLeLLI67x/aby7yCwiFAOZ0V0vUB8fj6 jXHj5ckGzEWP5YqHJIiVp+lCdEij1JAqCI9tPZSCAVlp2jZkSHtJgHv30k/nZoiy HzNtWyLysOSnDPsEV04aFG14gpAoSm7eKhWL+JMseYedE0QChBT5Lg3yB0eukXPG caLAWSHuYQHI3a2zBoILJcPXnwYgggYLD26F0CWbz7uuGIS74iaKbHUVOfbneOf0 2Dafjp1GRr/2ix1htjXJhND8WejolG0qcdHFycx6K14oIkgPKFkUvTnJ8fHeXFA4 68WmAnCpeQKCUwR4hl7AzNrzkRPPmxUWZT7au8Kk3sebZXHQa4CTscM3Oa+N1enZ UOSybs5fOz64WhhrDoAHVv1ddgFcOlrSPbo597V2sOT1V6iZwBRj3lEOE5NXQ1Rs CUaJLKs7BH0337NPMKzKiyAnYZ8Po2oirt+U297MRYNYHcbrCU0S40XPmW8DXP9U NI32oP1ZlO3T3gaPcLTL9DTiuOrLxcTeQ+oiE+CSj+BoVjvILn9yptGSu3Sd+Mqg aFgabHi63m27xXLdkel0HgDDuikQAQiu4+WXM7anAP1dBCuQiL3IIZjdLkfbZiiz dJ+I7uLTiNuokfGbdApjf+LCTyGuVOt0xZVZX8Wz2JBePmNkIRKeGdk28l1GXu+y hAonxcafvHOWqo1qC3EATm111I5EM3jJHI9IX2hTlfMYRMMyN5a6ZbZbgKlw2p8c G6MRlxTyikWpfkFgORfRA2WwT3WnO20BBsrQsgKJJcIBo3z/Y0+ioTSQqibr6hQE dosbvoZ0x/WhpWLtxWO6zlo6ZVmbK6uxt47MWjUngWdKBrL/naZrvNT2fZdhB5r4 QNssw0nCBBusOadkK8biAlaJIHD73SBGLL6uixlbj2mPX9ycplejKS1q94hlOi0L RfPBjEN2Dy0S0A0QhaJFvf9P8XNuFBTpeV9j3NlnF+zeUU8PVKlSIvlSOszQvf9r miaIvCgJ1Pts2Acbt3n7vxh2D4cAeOJKk32ZZT7A1DuXiTk0bkpp2JW7jRmrozEO JSsR+8AzxoDYcvhamXcXAk0gvLVpTcSDgOUtHk5iEI8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AB36046170DEC369

http://decryptor.cc/AB36046170DEC369

Extracted

Family

sodinokibi

Botnet

$2a$10$maSqYzCs2s.gezYwrFOoJuI4SIRqDq0fr0z6iKBeb4EdgQpwYnYjq

Campaign

3385

C2

balticdermatology.lt

liveottelut.com

michaelsmeriglioracing.com

spsshomeworkhelp.com

campus2day.de

madinblack.com

tanciu.com

agence-referencement-naturel-geneve.net

jakekozmor.com

tinkoff-mobayl.ru

myhealth.net.au

maasreusel.nl

pmc-services.de

evergreen-fishing.com

noskierrenteria.com

galleryartfair.com

importardechina.info

trapiantofue.it

tux-espacios.com

ecoledansemulhouse.fr

Attributes
  • net

    true

  • pid

    $2a$10$maSqYzCs2s.gezYwrFOoJuI4SIRqDq0fr0z6iKBeb4EdgQpwYnYjq

  • prc

    thunderbird

    thebat

    msaccess

    mydesktopqos

    ocomm

    ocautoupds

    outlook

    xfssvccon

    wordpad

    encsvc

    excel

    agntsvc

    sql

    winword

    isqlplussvc

    powerpnt

    ocssd

    dbeng50

    synctime

    visio

    sqbcoreservice

    mspub

    tbirdconfig

    steam

    dbsnmp

    onenote

    oracle

    firefox

    infopath

    mydesktopservice

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3385

  • svc

    veeam

    backup

    vss

    sql

    memtas

    svc$

    mepocs

    sophos

Extracted

Path

C:\03btsl0vh-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 03btsl0vh. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0A4DEAEB5E08FA77 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/0A4DEAEB5E08FA77 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: yOcaFN5kbP43hqTBoebnjYpmZld2hKXoorXevmiyxz/zIg9t1jVA5GB5rHu3Ggpe FfhdW8/ERCQElBIzmAvsBzdB2egwlOx8+G3O7ySoRoODdaqoUws2FAvJRM5cr5XD /6DVHjcYSFKYYe4YO1dL/Va6vGGWlKwVNL54BlwFzI0Vw3VtJT/n1Fsd/wH+rBW6 BkVtoowGuZvqafOlxybaUoDDnjJbUbQD9XRWWAvseCt9OYIg+slMJNAYPYY6jqtu OZm7Y89rmwBBPWn/HdjdaEqTAsp+sGUSnmTrdfQ0eCbQBWISQXi+4xGNYxuxI3eE wEUZ7/TL5PO1Ccx7qup3400RHdo4rXNe/49j+Y+Fa1HvhUMs+5EHgQdVOIKgCah9 c3BTPbBeCTPHa5YuqIoUDWtfy8b5h9eyyWz4McUfL+GPx5NWtzCt2yElCW4bRkfc NrUF5+3hO2Ishohs7ZapGMKdZ6ABpdZtPQ4ztwl7rLslN8QfzhoInIiMM3Wf80BH 9OClZjzddwv8RK4DEpvqs0XPLQuwQAgrtukqdNb5Os4xBW/I70BhiBcWK4Y/hYfB 0mrDv5XKaPVuiGmJYRG0zXt24w5kLUC6TmXoKIcoH3/P63ME5IpDyO401uf50lRo ma7cTYTdYPGvJL+Zsy0aJJV3r5A0VLOqp2AYqRM9eDRcKaL4DlVjvOY24xZHMQMB sOLHBhthYQ0l885upbyrjFzaqyudjyCOPaljLzsB80AhUlQB5FzPVsl4rxDSeHq7 pjzRBCIqO34vAbthUY5ejIWUVFhpFIN5esPI8v4HRKDCeF6nsKZrZj8ZtbtQIThR mL8lIPYetrYg7yZ9ocLTZtQsmXlmHGORImAylBf3cUnf2JoCHDpQ/kYRkT/cMygP ksu8fkUNiBlvYRG1CLKcObLiKyM8lzygyqGU9J8XwSMJDNrLW4pQ9dblz9+MkDqg kLjAmq60n9TZX7lTFrF0JEz/+DhaEUG2uknZ2SujsTlbuIGJIRhnKGnfg3WJavtw PicElPchxn5m6vVnCdCL/Q8O3lpTXA6meYZDHH6RBuTO43CYBakQTs5l4E8Pg50M ur3pvDfslmKiKYedGmWByIpdz/8fdZX6qnjLe5JZVeWyCY4Kll5bXY8E4eDlvxS3 m77/AyWw8VRTn8Dkwq3+LCEaljC+YyPMlfl0LndBZsGdR+P0S51FdghGgD6WuoFK UkSKNBBwvN9zvdSGK2R6b4Jecc1NtCh2eXB6o2loMp6RAhSqZkJr7ZDH7IqPLBGD UXUMGoBvW/MAv9CK1PCH5niDPy9stQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0A4DEAEB5E08FA77

http://decryptor.cc/0A4DEAEB5E08FA77

Targets

    • Target

      5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b

    • Size

      247KB

    • MD5

      f0f02bd33c34570b641fda56f5452f98

    • SHA1

      71090aecf0184950c934d323af59f34a2ba58248

    • SHA256

      5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b

    • SHA512

      3248a2f7299e09e76853645ae4f013eea3c59c67ba9f4b4dbaf68dfa10d75755bc98eb3af5e34e7d03965f400d74734b0084e7353819537b91724bbc68ba2a92

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks