General

  • Target

    56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746

  • Size

    164KB

  • Sample

    220124-cglm1aaae2

  • MD5

    5743dd7b16fedf53828121c01fce0c84

  • SHA1

    15ebbd88f48163ed36977bbae2d64c67b500b804

  • SHA256

    56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746

  • SHA512

    4f2d68970aebf83e1b2298d1ac2bbbd998f47ec314ca867e6a55eaa92fd04b76617d006c5f40b93bda346d73e5c05aa942e38c9d5a5d44125870f266dcc626ec

Malware Config

Extracted

Family

sodinokibi

Botnet

43

Campaign

2454

C2

shrinkingplanet.com

leadforensics.com

entdoctor-durban.com

chainofhopeeurope.eu

betterce.com

ahgarage.com

pro-gamer.pl

katherinealy.com

bavovrienden.nl

akcadagofis.com

chorusconsulting.net

animalfood-online.de

explora.nl

vitormmcosta.com

texanscan.org

hospitalitytrainingsolutions.co.uk

marmarabasin.com

charlottelhanna.com

martha-frets-ceramics.nl

vitoriaecoturismo.com.br

Attributes
  • net

    true

  • pid

    43

  • ransom_oneliner

    ---=== Sodinokibi Ransomware ===--- All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2454

  • svc

    mepocs

    svc$

    backup

    vss

    sophos

    veeam

    sql

    memtas

Extracted

Path

C:\r0a4t5b7d-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension r0a4t5b7d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0CDDDE5ACC59CE9B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/0CDDDE5ACC59CE9B Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: x9RAAm2spervl9VGQYCGaKrc5D5UqEez+VQJJHn21lzbyij9FojIchDNl7SR8nJx 7iBZowWmSpYa6gjnpqONJLLf7LPX/9N5/kJdCvklIgVkTbxzHvzz9BBCFdbO2rAS ieyaLVl/glwBr2cM5E7PcidIj5LKiCks9L4rwMqxtHuT9wz8aKt9ws8oRhySWQyt Yj/+8NHaWFVYJxSIt4dPL8zvx7XHCkfbVKPcKSTnRNBF3UYFfQThoDP/1oKQk6lR +OWn394jJ2lMsZbBSj+QxgKvQgbJTzyIsuUU5PnILTxY3GST5DnkGh92YOBkkYtc +cqEYGjxo4qKOOXBIwdSPBonii764W5m1UhOwj83GIE0Ydito2AekGmpF2+war+R 11VSIqImrOwNxyQpofWeha2d/l/CLVkjQkWgvH4GxM1q26j1nUuCugC5dCEwLDuj 5yejkDyMBBWnoqK0ELw58uRiWMlC0r2893kr/d+l4FtuxLClmVrswm62Fjakedai 4CCpJgawFexTOLgM/Log1wEhmzmkcElYigoAVYLucBO0c7KWj6NnMDuJAd/o9MYn d4rbANsUrx+iMgY5GPZEdY0ji6qIrMogVJrtXfol1KKrFhD7PcjusqxKu8zD1Ung U3TCDYZrY0kn9l524+NnkOs3z4dtb/IE6gFz+BdMYRDH66hUnHohdKpuilA/4p0/ 1NY4UzxphpIJeaU7CHhZwf3/+Ds6SdVwHf9dkpUDxzv3uRjP+nuXt1ZunSVIVgZC arzn9iCiHc5Dkwo8QPQG3gkCC5JRFq0Zodydzdn95zrrfWQebfhscQHgt5NIpgAD 1lIO5cwEwW8jP6TfJaan2OgsoChFpwKqaB/WCGOT7/GVQmFeD6nQGQTHaIJ5XM7C 4CW4ocsw3M+lILzEOjLGU5qWvz/+I2W0g1HqquOHPuszwtdIhWBo6i25mfB/aVhg LEQ1/LKUFc8AEWnhIpsJbo4Y5TlZI43QPE94WhUoVBWypjPZcrDzZc5DIw9MVMaz p1mWEfe/g7j1qa0AxJDMe2fXmY/hm/jTAfjT593ddnyPBQFkrmwt1tsZsNrmrVJ6 NH4YyHhW6p6TXG0tkF2tKLxSHJAI3DSeBqlZg/DhDeBmBcFtAV3+ql0PbgcEzrss qY1zkcKXB6Gdjw== Extension name: r0a4t5b7d ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0CDDDE5ACC59CE9B

http://decryptor.top/0CDDDE5ACC59CE9B

https://filehippo.com/download_tor_browser_for_windows/

Extracted

Path

C:\b59g30w-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension b59g30w. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7B9C8D8406D11C0E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/7B9C8D8406D11C0E Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: McAAhc5KZP9almma6uvDtnC1/71nrpD3Rly7PtYzc9OR4lchmAej3PKUVyiPtefm sMU9ttunN6XuxXRjM7afBHXejuNMf+YiRJmzjp2W96dt2yHVadDHLW2zIROSieI1 +nG8YaHIlnibxRo/uQZRwL8VaIbX9aNBuu4lQ2MGyYufTG8lAcm5jv5d9nUxHBcU ujhKpRC6yuudGOe/ke+T4mHlqvVt3abDIjUVr8c0m9mnsi3EWZL2R4JkjfK7Ecxb WOlzgXVVufi5W7xFVUPs7iApUMdM3B/gTjBMFrphnMy3tOw4nT0DjF6q34CYM9Zs lB23Z/Jn/D1vIFOETF44QHxOOqQmbNLDN1Eww941gYdZdM0FG+2K+/fg1SZ4/+8u IaGp74dVq28nZRgLhua9SmSaPy+kP9h2W5he7W6aOGcekGCUD5auOZVy9YhJoEWB wcQHihizZO9DhRTPW13mvtPZYXYmPSk3H/ktGNi7ROPkXRItWDN7J6e0Dx0fcUU1 wkbnKdhjg3fTTzzhsSJVqJU2oKBznmfpishBlHa1YO14IW2jgAqPBZwD7HpbTg9W InBaeMyoOrvvSFPJ9ClyMmc+2c9iMo+8CLBC473jEgHSjmZ+LgEN80E5L63Vh+Ix tgelMitWNIcoO6owJXScir+Mv/WQVfZyjMwRACsdhOtZsgLQm94YsvHkMiRWCPOT vYlwy+0es8h10BBFSuDKxKKOhwTauZMBfqInqskU9JYnqxHpkJCpCNAPg5e3hyLq 6gVfgqOkDyPQCeuhLMRilsSi6U3o5r8tghQZ5ohMu5JzJuktLJAu93PaX0UdAaSM hHiDMrAOZWYcNOlTOG4HCuW5IOvPtPBOSh1JPjqfUTy3/6YeYFy2w8G2v4cApDqY Osno1xpO25Wi4Ds/b9d1kKSiK+7DclRjQS6TnKWutbwXscn2Uozn0Wh4YbMlS4lr WYFw7/G/8iX623ze1mUoIcRfR/6Y5s6imo1zZh+QkRTfdO3Fa2IbODF3uZef2gbC TViGHwgLF+N5AYWCAfNCTlUAOYz8jVjdQx87TbsKHgjhW+Kp183LGcH47U7bz6Dl kMTm8Uy4/Ht0rn0EkSFmMxJ90N4eHCgmmSjnuthI4I1yz80Q2koeZE2rBxE+Lg== Extension name: b59g30w ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7B9C8D8406D11C0E

http://decryptor.top/7B9C8D8406D11C0E

https://filehippo.com/download_tor_browser_for_windows/

Targets

    • Target

      56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746

    • Size

      164KB

    • MD5

      5743dd7b16fedf53828121c01fce0c84

    • SHA1

      15ebbd88f48163ed36977bbae2d64c67b500b804

    • SHA256

      56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746

    • SHA512

      4f2d68970aebf83e1b2298d1ac2bbbd998f47ec314ca867e6a55eaa92fd04b76617d006c5f40b93bda346d73e5c05aa942e38c9d5a5d44125870f266dcc626ec

    Score
    10/10
    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks