General

  • Target

    39ac4660e5ce9ba6df05d0c4c6459094854421d4604b325fa91a619e0841285c

  • Size

    204KB

  • Sample

    220124-cqaxvsacck

  • MD5

    07dfffd188158429b2d86d28414ad08c

  • SHA1

    9cabd968c2fcb9a2c03d444c8cd7d8e003a17174

  • SHA256

    39ac4660e5ce9ba6df05d0c4c6459094854421d4604b325fa91a619e0841285c

  • SHA512

    c8590f51654dafc0f3ac9fd4aa6a33c247d58d2bf5d64bd3157dee1287da71280821054937cd556914d5ed72d351cb3d74026eff55185358460f604bb777ac94

Malware Config

Extracted

Path

C:\362288s-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 362288s. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A6E2D584B2B9BB97 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/A6E2D584B2B9BB97 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Q+Qyl00ew9RqUTc5ZTpG0VVBExHfJttoZR3jesoNmY6Xzsli2d836kUkFdpNcx7a L7PwJPteA2nIFR5ImWSBohkXBRIILGh7LR6SKfwhOa9rEsdkzvKkqSZRNhoVOk8f lBB69h7hJNwGItJyiBfMlJuDyramTKAILjcXVIfacOu0EfXtRhY+REv385KqWCll FhYsSwPSE+QIbss2beCDTIPnoHTnw6Gxx4VZGE8mwb9AZThMIYkacyH2sYaYOYP/ xu2J8Ceb4cn+Crp7I0F6ZerjYE5xOEpfAQGYTuiL3soMpNfBdJGJcpTEwoKwCptA 3A4F0FzDxaOwiFXOxESu4M2Ysx9OGROPUeuoIgWuPVWlrhnUscW+ncaZUrofmS7e 2Bvwdspn+Hbpn5QwP+2MFQzPvoTz2xR1fXUdr2XCvVMt/XUobi3GbnaHK3b6q2Ks MNgnEupxQ0xBOdDx+fKuXGjaZlQtL596X1WIg1RSt740CLn+GJE5P1AbiyPn1Kkl RKVA0MH82qwvb6RDQhSKbEnwG1EGqbGs4PTf4C7oaxMWMDnXdwegmMPm7QoS+vfS PgICjs78H0wz/AO31MtsnEX6GvcF3Quk+DZ6rEzU1+KHtP13Gqum8ETjxebIRoI5 blDw4mHaGy1kOSJJc8xdNUmItxH4uEC+dMsnhqq6rvtjRINI93XuaOtKMECs8Oj9 YrikOdmZwsEJibceuBvBmRGdw4W1A8Qz7oXhn8nFzHuJ54lE2Zz8xQBBreNDKPCG vhyUxazi1bgqYf+4/6g2zN4HXw0DHlMGT5Q7Qc4vwUlIOvdCluxjAgRIDbajjs5+ wZabBX2v+jEqtcP8OsuBexolSEHjupBP9F9aMZnHoaU9im5Hrgk5YcIUrfb/TaY/ YYk9sPfM8w7p2/VWtzfzWJO6752+S0rbkQdonxTeQEQQINFv/vcNMvKxpIBSp83C zn0kSanx3lCcSBUyxaeeTlzH7awGE1OY4PCwiLYPaBKq2pt7VQFbwQt2SeifVsiH RtMJ8tFDogHbC9xo+4esnr+AhUzsRM3CeLwRPSuvhp36LO5qsfVDwCSIzhEBgNCv E61Ur8IqAn3jNVDQ7Kdj+s8ba/+rAzQKIhqVpDQ8CpOyWaC9TlUx6cF346BlbxHW 5PA= Extension name: 362288s ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A6E2D584B2B9BB97

http://decryptor.top/A6E2D584B2B9BB97

Extracted

Family

sodinokibi

Botnet

19

Campaign

99

C2

luvbec.com

eatyoveges.com

innersurrection.com

campusce.com

anchelor.com

medicalsupportco.com

photonag.com

rsidesigns.com

o2o-academy.com

hoteltantra.com

gaearoyals.com

arthakapitalforvaltning.dk

ntinasfiloxenia.gr

eafx.pro

smartmind.net

delegationhub.com

laylavalentine.com

michal-s.co.il

stathmoulis.gr

mariajosediazdemera.com

Attributes
  • net

    true

  • pid

    19

  • prc

    isqlplussvc

    firefoxconfig

    oracle

    ocssd

    powerpnt

    thebat64

    onenote

    sqlwriter

    outlook

    mysqld_nt

    excel

    sqlbrowser

    dbsnmp

    msaccess

    winword

    dbeng50

    visio

    ocautoupds

    encsvc

    tbirdconfig

    thebat

    sqlservr

    sqbcoreservice

    mysqld

    agntsvc

    xfssvccon

    mysqld_opt

    mydesktopservice

    ocomm

    msftesql

    thunderbird

    synctime

    infopath

    mydesktopqos

    mspub

    sqlagent

    wordpad

    steam

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    99

  • svc

    sql

    veeam

    backup

    memtas

    sophos

    svc$

    vss

    mepocs

Extracted

Path

C:\80q5d57c-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 80q5d57c. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/50A5E84A3FA96596 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/50A5E84A3FA96596 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: qMkLiDfKjOKpUG7JIio+1J8lPdh5n7RqJ27Zk5LZkP5E3A87vlvKhsc/28ci8YiK K73pFIDamZm0zYdA/poo8Jds1+kbSABt826VGgckKOwWc5Tc3vLvocnGogrImLB1 sM7SrBSTgODreH6KzOPKv2PyxTiZnKBkJsTG0lniMl7PXQ/fShttnGh4W2L1a9I/ n8x0uAo8MZUUAOxBhN8xwf5KKVcxrrrVQJ8msgvWmyfjv2AXNB7ZXf7rY4FhuxbO HHMrbhe9crnSzuiF04tO1hSZQMBczg7zZyW+Fhqyy5Vvht1PiSuPcXyzzZieNWrs dWAHUf3XLtE/heAKouH35n0+M5MRSTuLf4ayLbJbGMDW+25xbC3wBB/Zj7otH3tR MGKegeNaJAr3m6rS7lpBJuWz+C0G6eKK6mQQLWj2WO3F4lqbkOfNwd5Yo765nVO1 KtOBNnrzP87Yt3mN2wQRUQpsCWV7ohwYr3g3puoQk5KMz1ZOwIoc3PEGa08SQGvk EyMTfamiMWvJbqyjavJRySYWAjsufmYe7ox+abwUN6OnHROvaZPCxxBteLwQEGpH SmKQgUWUioNzElM30o4ohTtYEOdsKAzZurPV/ShxSBa3d2QQaev5zHDva8Ffj+Za 8aPsOtGu8e4eTiwO4w6H9B/uqsVizZN6fev3G03vvPmTgae7+LJOQ6OTiR3eEKln UL0mcC3XTkeehM0Xv8xzvheL8ErFbF0GOlkhNuP9bIz7csnBmz+MheQJS4QWT0+x 3EW5FYju3YyrcjFSG8oP84DHBrw0elEhondGULU0D841RNAU6Z378I7wI/tm0KX+ lmRx4y/WSF0PZkse5ff9nQXbt9G5vNYsoKJuEN4PxxSBkOJUQB5XmRq//XsDRsFL hzs7VV/9NuG4oEua3gA4d65csYA0hpBqxNgRCxHuww1Gxiv5nbh/hmpr78iRBkzV eKkr5QRShxqgdW83CuZStehrMnhGuN794o0HDQw3d6Yy09SbsBBTvTEMplZvFAxN I4W4pBg1EIWcRZChdQHMFpy8qrO8zIStkbKgWYW97MWc3dEpJ73qPg+34NVd3lc7 hXsqxq9WwIMUow5GLVZj1LqWsOBZdglYGF6i1+CHr9s2J+VHF0PHNPVCikk= Extension name: 80q5d57c ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/50A5E84A3FA96596

http://decryptor.top/50A5E84A3FA96596

Targets

    • Target

      39ac4660e5ce9ba6df05d0c4c6459094854421d4604b325fa91a619e0841285c

    • Size

      204KB

    • MD5

      07dfffd188158429b2d86d28414ad08c

    • SHA1

      9cabd968c2fcb9a2c03d444c8cd7d8e003a17174

    • SHA256

      39ac4660e5ce9ba6df05d0c4c6459094854421d4604b325fa91a619e0841285c

    • SHA512

      c8590f51654dafc0f3ac9fd4aa6a33c247d58d2bf5d64bd3157dee1287da71280821054937cd556914d5ed72d351cb3d74026eff55185358460f604bb777ac94

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Sodinokibi/Revil sample

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks