General

  • Target

    329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915

  • Size

    219KB

  • Sample

    220124-crr8jaacc8

  • MD5

    23e2e231d941268aa54c5dbe465506e4

  • SHA1

    7d7508cebe74f05abe64f46fdd74c8f7a2130c53

  • SHA256

    329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915

  • SHA512

    fff902956992c68f2db01b5ed24802790834abae0aeb445e417144b54002887b8d132f083fd47239293fe858e239d1154f262e909ff8bba83ff0539f7a0d297d

Malware Config

Extracted

Path

C:\5o6053mhd0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 5o6053mhd0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59A1C23B4D7FB716 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/59A1C23B4D7FB716 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Q3bYyKsE0+rLwR3Zy0aeRpxmiRy+cjHefMG6xXLw1A3WGvSKYoXVWzIhgvsqVaZF am0IQx+j0LTEZg79UDC0W0t8mohnXOP+yS6ShuG1qrrveAeVCNC4ASk6UYIWYG/u y+51lyx7IaHo7h/OuEZ0IGis2zEwhX2/6Uvhc0vAhHbcmEC6SUGmHJG1QiS+RkxR 8MZTrmBiAvq6rigKYSeih1utsjU6Zo8DdX/CUa9xZ0LlZpjmCyJGJePikreDSI48 bjAYWcKpEfd24N6DR7NScouRktMQy4mOzcKuYDUDv+48YTAKO8ux50T4qAtzVZad UUt44cEz3tBuq7mDNRBz0iqFTa0c7fVAnY0H7QZ+r6vYcONl2aUByGlo0ox5NTFZ pCA6HZYpGcA9ulNPw61prxpDeZFkuVzx7VALEQhJ1ce2d5YPDx4Y3TonmvBJEnvp w0UGbrgzU4OJ6Y6yKk5olZPrwpnTRHsB/CPLwoQ5w/EhY9uv3LrHBDp+Cg0McxY2 wBBOXW+TcpqV1dKRqvttaod8muSRTyMujbq0slZdogvFdN6W7s/aNJmbaFzdmn8a 8aZ0hyxwnTeu0BIWE972DnSHD5r3sYSsOV5qqHEYCetshd398LilT6vab+NOHVnc lL8E8pE5geNIjDEVWQGDz8KQzR8/0ZcYwUFXyWSv7ssxWnqo96rTENsjZbGQ2fiP Sv1UKCF2SftE4naGc71ET8JzaWdl8aWiCx9iwoFtpmPfWKi3SpmXMoUrpBIvprXI hQlvyIm8WSWsjHm/fbXWgZTMKsv8jIaC050fRtZ0L1Se6V7CzQl6G/Iwh9/R3BDh ITgGyuMF/uPBc8CgX6f194f9bgE6Xpyvte+H3uhqqyLl3XWaT59GMzzUw8dgOUz2 ZfPCnk2vce3FDl66uvtbQedpAGy+33fAKDFMSdoaHVS0Ttf5OGb7vFt9dVbwKK67 Kw4+dG5mb9+hmz/7Qp0DIWgnz1ozEPY/tf3EjGZrYv10pp32elOBKEw0+Wz1OD7S eTEyu6tGBBPnLeqTUoBAn5cRVT4YMM1TkxjREbkC7zL+DgvYCrmP6z6W7uLqR73Y PmIzs78hoiVzgLEthzVdJnbEOTKul7TQovMN2oxcMKXtd19oxoI9dDVhOohqZnK/ mWFMHREPfCw= Extension name: 5o6053mhd0 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59A1C23B4D7FB716

http://decryptor.top/59A1C23B4D7FB716

Extracted

Family

sodinokibi

Botnet

19

Campaign

35

C2

ufovidmag.com

daveystownhouse.com

profibersan.com

trivselsguide.dk

achetrabalhos.com

centuryvisionglobal.com

zaczytana.com

putzen-reinigen.com

maryairbnb.wordpress.com

ncn.nl

utilisacteur.fr

vdolg24.online

livelai.com

opticahubertruiz.com

brisbaneosteopathic.com.au

liepertgrafikweb.at

lifeinbreaths.com

ronielyn.com

ultimatelifesource.com

markseymourphotography.co.uk

Attributes
  • net

    true

  • pid

    19

  • prc

    infopath

    isqlplussvc

    mysqld_opt

    msftesql

    mydesktopservice

    sqbcoreservice

    ocautoupds

    ocssd

    mspub

    dbsnmp

    thunderbird

    mysqld

    oracle

    thebat

    sqlagent

    tbirdconfig

    mydesktopqos

    wordpad

    firefoxconfig

    winword

    onenote

    sqlwriter

    xfssvccon

    ocomm

    outlook

    synctime

    sqlbrowser

    visio

    mysqld_nt

    msaccess

    powerpnt

    encsvc

    steam

    thebat64

    excel

    dbeng50

    sqlservr

    agntsvc

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    35

  • svc

    backup

    memtas

    vss

    sophos

    sql

    mepocs

    svc$

    veeam

Extracted

Path

C:\5y36n0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 5y36n0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DA1AE2C74440B033 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/DA1AE2C74440B033 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: BMybeUsEx2i/Nfkr7cZt58AaI954HR4PRwKYrxJ4ze6Vm4KFVI5bCnUU8J1FK+M3 pTQFLqkfsT8oo0aml3UoH767Q8HVrna8Dgn5AT8CDOBzi7NQajw3Kh0M58rlhDLA 4kLQMV5B9n4E1H4tprISVQM3VsJs3zt9LXg5MEg2SSt8IGW2CKlDO4nnY/+7jhjI i2KZb6sL4Xz17n8hZqHrcRWaGsqAtoLeKsnfdRHxv2gCc8bt8XDXmJEZ3Q497agN cNgRbEBYuCGw6qptsTaF3j6jtBhXeSOp9NNI5Jkh4dax/6nkKDB3ZJ7j193/qlka cT9tjVgmVYbeD5WnKqw1aTQUh3RLitXd8aHT3L+C165jlmX/Yoqb9IRBJha8Dg8N /+DetRalZ6zlo1hF0+xnall+V2V1Iwh8UWv6o2lSlvURBlSzevBZ7Q5GyoDfWtiU yobsv98QerKcgA+H2usJ0+UWCWVsftVF13NTTRFqU/3F8qJjqvqOzEcdtpft8lv8 Ynhqw8YwBE6cLTMM9T2bWyUj/G5X1zBITB5L1yyUgV4bJfrONAkLe1yCqpZoIhUI w7KByttxgQ1MfFTU3lkeqc0vq+zLw0MdZGT7NRATgF2eeduI1Tb+PCVekthlx6oM teW6G0BONqlZ2Z6R+zElqPvJXQbIqYLL7h2A6+QtjdbTviPVR1wbEtvZCD7n+hzh 0UuW4d4kS4k2XcFpjW5/knBEalzOhxjxa/C/JTnzF+k2HljkvXiDwFaF1IRd0TVX 9nELhqaowAWzi3HvNl6LxdU7GSqCS12hHcBZg0qKCXhivxxb6g6YTDvoVqqKwNua n8WbrUVWbhOCSNdf0HTm1K90V9K+UnrHREIxbB/klTJbY39Tknn8WmomW9s6uuNC uuLYbQG/zgcvVyb6IJbLxO1nNLgLbdM3Ic3BY02M6i0o7jgwUFV2PJKHYXTQcnm7 AdoQgfHnYYVAl/YtxAhC9Z+UqnVfvCWm+ZUmVsKucB0XJlzw9Hy2g3S7et2Ogy0O tlrJ2JlXHy4qbMWWQ2tOgvbMb6Q7diaGScQ7E+cNxqN9fH7wKXpMs/HXNm0aJ9D7 qfdm4WaLBhXNmiTsQmAqnMQY2wLUjoYjL8lQYZZgh86TP6stuOBeBg== Extension name: 5y36n0 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DA1AE2C74440B033

http://decryptor.top/DA1AE2C74440B033

Targets

    • Target

      329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915

    • Size

      219KB

    • MD5

      23e2e231d941268aa54c5dbe465506e4

    • SHA1

      7d7508cebe74f05abe64f46fdd74c8f7a2130c53

    • SHA256

      329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915

    • SHA512

      fff902956992c68f2db01b5ed24802790834abae0aeb445e417144b54002887b8d132f083fd47239293fe858e239d1154f262e909ff8bba83ff0539f7a0d297d

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Sodinokibi/Revil sample

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks