General

  • Target

    3a1e623cc176e93e48c85e974eb75dd3971197dbe5a0e993e4fb3c8a8be223b8

  • Size

    204KB

  • Sample

    220124-cp6cdaabh6

  • MD5

    4c5e2f8984375cefa93776c3ecf1ad28

  • SHA1

    ea6b2c9e2d332d5274b3cfc2440aaa65cb684870

  • SHA256

    3a1e623cc176e93e48c85e974eb75dd3971197dbe5a0e993e4fb3c8a8be223b8

  • SHA512

    f8b86f4489ca21553c2845d1f17cfb761efb603c85d9e90d2db2d20508125d7dfbaa0e562e4c525de4074da49aeca30a7811dab76e87318024dd63c519ed3c92

Malware Config

Extracted

Path

C:\4t13809n-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 4t13809n. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2F06CA16A6FA31AC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/2F06CA16A6FA31AC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: hM8tsxRZwin/j1o7b13T/oc+Ol9pcDa+x3sSBl+gWL/spNLeM2eMk6T4Br+EwAZb M9Qap2lkdREnUOUFyUs20RjX+C0cAlwvn4hi/0xYUBb43DVnBTAooxsO0s/oS0hR h7xaU+HbRWEAf1dnNHYSjJmSCYHBqtMJVGxGPAAiwVYZHXh++4qgtQtdzmHcD9Dc lGRera+oz6P/38K/KRgUeeMkNIyS6wRyCIpOyWYTEJ8o+8DPEfdFMCWNE+I0BkWK ZXHMkNCSZf+UjAsvQ+azHu0bXrWQX0lpyGGWk8r5zVkHj/76oBGObGTRtlnsPC7X VWKQrilN20BkZoFRhAObmRLL8a1GENslUE3yiSlEVAdSIGVGA4r98ByBViAcO+sT JjN3YPtOEvsigQb4Dt8A1n0gK02xsChYroLPJKs2qK8roKFIiGcAsgNhNwK1XTQ2 DnpmHLa6Rgon5D48Mh6hGxy0YlBiJw4C/kAHqRJkRuBKZvrCZTzb/5EI/CdgR8+E TPqmU5adodVpOeefnkFiKba9eBRrMBrdYOm9GDHKHVrNAJTefezo/je8oGXUjQmF mdiV5Yl/J0GJiF8+Ho2oU/4/JpttQA2p92HkY3wwF4PTciG1w6hn5Llxn+p4WkVh o2HIlxESM+AlM5RS+6eLmS9+GNfhogx6N6k18BlH/ygT32CMb+oX50xwUIHstIiI 2ncK7qcSeoBR1rOK8YY03Vuz92H/8ZfpSPjxBkRZOrZUhZu2d6e80MSKaw4dY/PL QyW18l7iQ3XXg6O8Xz6Xxjt95ohSxqtdSewMXN0Nw5CAELMzUmKKlyMQtRWNngf7 lOUiOEFv+nfY4iAF4WV9vmm/rRpeUhvOjlksC1hfKY/H9ftxbh7VlcqdJ7um1WkL bXljEJE+t+BOtoPSnmMW/wr08wsuEmA/eJhHpueBh7Jf+SQDIAdNOkyC1yS4gkUJ voq6ZnXi5eQpNJVgz5/6iJIM2KCjjQ+AIwRd19IffLquLBk7/9OVCTnH04F3+sTd R4gOhJWxrAgyA2jTQ5FKt6vMITUypn/Dqb7ljarOztJQmfSxFxACCRmRMwyp4JJu z7rj7WhXNPhfNV3oBaWzW1EqF8Zlwe2Md0CJ4uHFnhutTW1I2vikcCEbk28aIRkT uH0E3vzQyLQ= Extension name: 4t13809n ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2F06CA16A6FA31AC

http://decryptor.top/2F06CA16A6FA31AC

Extracted

Family

sodinokibi

Botnet

43

Campaign

1738

C2

pxsrl.it

jimprattmediations.com

suitesartemis.gr

werkzeugtrolley.net

catering.com

hensleymarketing.com

smartspeak.com

customroasts.com

rename.kz

deziplan.ru

raeoflightmusic.com

skooppi.fi

singletonfinancial.com

b3b.ch

aoyama.ac

cc-experts.de

kombi-dress.com

collegetennis.info

mariajosediazdemera.com

tellthebell.website

Attributes
  • net

    true

  • pid

    43

  • ransom_oneliner

    ---=== Sodinokibi Ransomware ===--- All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1738

  • svc

    sql

    backup

    sophos

    mepocs

    vss

    svc$

    veeam

    memtas

Extracted

Path

C:\2hukfbj-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 2hukfbj. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ABFCEDCB79C4CC69 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/ABFCEDCB79C4CC69 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: uN5ZIlYbv6nc2X+A3DO/Z6JNQzVeFGviFlCrUOt3Cp9Ve8MPUM9l/jn8gziRSuGW /cjoQeC4pW/U1R5oE8PyKY9d1oU620B+s62zEMJ139AddFTOMYwTUC6sDATB5Zha 0FtZYTIuEBx+STkattHiBxDIoox2fGHuD9T1qu9Pb3QQjQ9WyXj+JP5MR1u5f4IO qKu0999MqWIVnppUPucE80g/Okk7hTHZcfwo9459EyDuxJosWEwbid6/rpSgxaPc rpDL2jzMPzigR5epqXDVgTcZI1nnZyDqKnNZ1imgjg6uC03Bjv1kyfzHfCsTvDiL BeO/6vlqG1iV/Ta185CWseqPQz5aHJ1d4XjqeLIIJcIul8FVuQnTfyyhnLjLSvYO wUdhLR55+3ElilcyJ2YMvQ+RVtxqTbrcPqUZzf3fBhAmM4fkr8kX82++c85L/H7K /YP2h7ZgoiLEbAsFmIa75UHCnShYpDGysKHpWFQTiIerYEBK2ley57sFKk9KZ0uM aiRp4G+S6C7kqzaXDnMKDr41slcr2dEUhlqrarvRv/SKKFxxN0FxaxoO2N9FjZRf zyC8P4K2Oysl4AJgydkDhKicSreMhNag+VEJIHWucQ0z2te09puA0sdJwQnrna2m 4s5RUrnYS9B3FarJm9lKChU76P8PGRQnLKRv67WEmazT8EoBNR4kUj3sBN/GmM/P hYOglYd88LFMwBYdh55Nkb9PDXa9GwIHNBlF2DX5TABdj3hmdmlHdB1zd1z6pWaI yazUttxKKK/bIWuJDR/ent4Z0T4eBR2iDHAgVl1VEcwc9yZl1UM8fY0e6ZU1ro8D NHr/8fvrJ6+uI6RFpoebimuEarGSdEtYedfAgJWUhBwRis1WNYNISwgcT5p7A84J iX2mCFjVMe34LRyX9lEKsBWduw3KXAFZ8iVrEjO16Gs0CguIyxczOzCQKRQesUWj ZK2AhJe2PNq2vqZjpRWI+om9Sla0cBFC3B6fQ4shNLfzozJEw65vC4cKoGydHiPW +DIMYRLTklz/DguDMilICgrsb+rdrrpZnupGKwAJYJwwO+jkp/rNtMd0HlznksBB YR0NFFTpDjuICS5WaXPvIZwrHaxknhZQDGPrN0wCRvhPifjgYijvosIPuOdCBQ== Extension name: 2hukfbj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ABFCEDCB79C4CC69

http://decryptor.top/ABFCEDCB79C4CC69

Targets

    • Target

      3a1e623cc176e93e48c85e974eb75dd3971197dbe5a0e993e4fb3c8a8be223b8

    • Size

      204KB

    • MD5

      4c5e2f8984375cefa93776c3ecf1ad28

    • SHA1

      ea6b2c9e2d332d5274b3cfc2440aaa65cb684870

    • SHA256

      3a1e623cc176e93e48c85e974eb75dd3971197dbe5a0e993e4fb3c8a8be223b8

    • SHA512

      f8b86f4489ca21553c2845d1f17cfb761efb603c85d9e90d2db2d20508125d7dfbaa0e562e4c525de4074da49aeca30a7811dab76e87318024dd63c519ed3c92

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks