General

  • Target

    553d4a0c0338389ca07f89f044c14a0387de7d0396d25a629ed4b9dc6ee87941

  • Size

    164KB

  • Sample

    220124-cgyybsaae8

  • MD5

    f51a5124afe1ae347da58adf8c527f63

  • SHA1

    6e3876a7305a8cc82b428dd603028dcbfe1f04f7

  • SHA256

    553d4a0c0338389ca07f89f044c14a0387de7d0396d25a629ed4b9dc6ee87941

  • SHA512

    3e73967f8105f3e54fec0c1bf92328eddb5b4eabc8008ba6d9eb0774ff52a48e0e0958f2b1d6084370e5388d90b1fc9310024ddbec09e7c2a15b9ce7c92b8cda

Malware Config

Extracted

Family

sodinokibi

Botnet

29

Campaign

1761

C2

mike.matthies.de

c-sprop.com

ygallerysalonsoho.com:443

stabilisateur.fr

mjk.digital

unexplored.gr

bringmehope.org

rozmata.com

kenmccallum.com

quitescorting.com

jakubrybak.com

amelielecompte.wordpress.com

kausette.com

lagschools.ng

monstarrsoccer.com

akwaba-safaris.com

jameswilliamspainting.com

zdrowieszczecin.pl

eurethicsport.eu

baita.ac

Attributes
  • net

    true

  • pid

    29

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware" , for example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1761

  • svc

    mepocs

    sophos

    memtas

    veeam

    vss

    svc$

    backup

    sql

Extracted

Path

C:\95qz9on125-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 95qz9on125. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware" , for example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8E28F85AAF9AD281 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/8E28F85AAF9AD281 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: hYhyM1FTkMO3wHKeiuzDfQGevmG0yLVNqG47Yq2kMxG8zyhTB4U6QcyzgTHcClKL ArfPnOQXbJPpUZrkn7VptSXD2na4+KE2I4ghI1G9SYN91Css5Ct3njUfmxwLUbOj tokPGT/ZO/b4QVhFXsB1/0cZZQD8A3tz3udEIhRaHqelDFsMd5RWjtgBfWQlIJ1x huGesSW2NiSgXu7YmOqflPbJzg3zMsMFEaPoSYq+bmkMZa/rFFls/BZDn6p4hoL8 3SnWuK5R0rFrM6+Dz6aanTtiN/fAfBCzVbnCuRB1ZfLyZxXRb6o0sOTQB4mBjCuC NXbuOjYzBb28etAOv6AICG3uec382ciX1Q/6X67Qhpu+b5ehGqDztUURdYxv8t6P yuMGU/U2Yx89MpCczLQgIXO+qnXB/WXskjiJFBhgvlmWVfyA8xPesm1ar1fNrZyQ W4WT4gTYb6NHtMc08+fM5rKlnTCQEZYkmY04SBQatarlXWnRloS6rZ2LFeRsgfvS ZQSOgFalqJK2+6CEjRWy/4FarPrabL5ExpLqJcg+4IzEEfVjUpy7f6uKU1y7vPVk R3guzIHb1u0nBeExGbJH/mgmUZL8DUqVlUQWLE9ujkO+exgTk7zcGsYv5pWvv6/d hEw3X/gAAvUdcP8bwZPzj8yFZ/r0QMIMpPtzG3ZajBuXQjcvA5JvC+K2zNpdVUDm DV8/HchAGYbNVInUXGWA7iKJRO1ihINlklMZ35Howf8Sliz0krbZoEL0UpJPhzee G81/x27ZgpRTY2onAIEg7DPQ0SMpOgx2XpVnvQqMWAzQdEwCC5TkxR91btickfas WfvlrTMykanvBHVN0DkOyeGvOr/B6w0gZkgcD9LmT2cQupBm/UxRsDC+cO/VqbcQ 7BNs9xSzgZcehyks3TWkk9KuaCGTYXUeurSr7Cna8a5VB2G0K5tAXsPXjOHmWJzl LrV5Lvnvz2nNx76Q2EXdBifUk571tcJXtibaqyNkwoZDWMSHHbBpGzk+KOq1cidi TDfMM1m9N3F1MnM97jqMPM6Dgl9RWuCqo8J6FvRnSdNhBgDEN8Sf42PY0E70Sors G9JpMIeLu599Ie55Gbirqei/wf8uL1Sy3H7EgI4aFbsbGjw4HoI3JoSmbWYWYrJN eViH21P6+KtnxMHW Extension name: 95qz9on125 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8E28F85AAF9AD281

http://decryptor.top/8E28F85AAF9AD281

Extracted

Path

C:\64vp9hfw-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 64vp9hfw. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware" , for example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B842B3A5A8BF0D06 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/B842B3A5A8BF0D06 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 8ScyJoLDEEZ76o/oA5fmXdWMiLB8JYQxO/bxw1Y9mtzWPTRx/2n+IH/PHb3z/g7/ K2zBeFlS1T74WpU/bSabW0QkF7GBveCk+tmq2GhoBWyiPhBa+zO1jVjI0XCzFgsZ nsKm7f6JTNcOdbTo3r9nDI6/I46Y7fNtPO+QxZvkZ7YxXVnC5JUmXd8r5hXMnEF6 /TNr2in2Xxnz43h5s7GgbOgLT27W0V0UnQB34nKIhvoWawWBQXNGYSgjaLPBbMZ4 Uwzjw/XLmJ3utfl7lnp3Hro1rNwdSybMd07bZNvLgFDIeGPMd7nXV0t6DmL6dMK1 S+ZmC8gW4Lod0sExdB5frJ2k9cXGzYUWiKDP8ODRqNg3IlC2/BvvXBLUH4+jLF+k ggfe86EiA4gWBuTVNQgzIwzvM2i6jbNNHn3sB5nFE0MeQdG9iLfFnrzViag6FNO7 1OII91ttvUC1smWlJ5Aqla5MHZWbdKTIoNYMyFHXYLHDsEp51MOh70GjHg0akrf/ F/oSN8XsPfwOMWDNvV03bKilZPpESxGggD49ZozLKSzeD9t2iQqYyTqVPRCgwiX9 tf1ogjbe3zyz9qrqF3nI4A2CayPN7oL9VNz+B6L4YPZhoCFU5IbBgEZJFcn/TQ/8 lwSNnV/1sSANaWMbSbbpdOtqtRwdvSrkfq99gfLwiQV/cqjsRT72gOrytUrZk5ys wpae1Fit2hs6BgxtvV4FZPrB5zlAv3mB8GyJ5lW9gRQIKcDyT2HTnIYzEus81THH KQlA3J188P3dWtHlFP6qM4SF56oyhlyU0hcd5Wu5RdsWcFekRvR1617L+zNCGvn8 6Aq13anZZYX9p9Cp8C3dvV/WB8Tl9JdYIVL25udFDQNINReYk/4UuiBXgSHf9but U/m2BnI9cyPoZN2PZWwuzv8s5olwSyVNWUNezdflyAJprXVS9obVmSAdUnG1WROl GKITcVsiHYKnRLn7u+UF7UalocyxSI1zkmeaXYYjWaFlxknsT3qDqZlZHl6L4J+1 YeQIpYUiwPaqdVm0hNkyFhne0KSNfgQ2timlrey9GI6OgGP+QzFFvSz2MyikyP01 WgpZGDsFES6xKuwSOCn6NSuUCZDNoF0AvWfIc0thZUHbU+U1KwTRUa97ZPPzmBtb Extension name: 64vp9hfw ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B842B3A5A8BF0D06

http://decryptor.top/B842B3A5A8BF0D06

Targets

    • Target

      553d4a0c0338389ca07f89f044c14a0387de7d0396d25a629ed4b9dc6ee87941

    • Size

      164KB

    • MD5

      f51a5124afe1ae347da58adf8c527f63

    • SHA1

      6e3876a7305a8cc82b428dd603028dcbfe1f04f7

    • SHA256

      553d4a0c0338389ca07f89f044c14a0387de7d0396d25a629ed4b9dc6ee87941

    • SHA512

      3e73967f8105f3e54fec0c1bf92328eddb5b4eabc8008ba6d9eb0774ff52a48e0e0958f2b1d6084370e5388d90b1fc9310024ddbec09e7c2a15b9ce7c92b8cda

    Score
    10/10
    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks