Resubmissions

25-01-2022 13:22

220125-qmj81sgder 10

24-01-2022 02:27

220124-cxybqsada9 10

General

  • Target

    1bb5d14b9e82726c13d18bb070d5829f94fd0a07e38c2896b0594f35b6db3296

  • Size

    156KB

  • Sample

    220124-cxybqsada9

  • MD5

    192a50af6c99b0c3467b9c8e1f77328b

  • SHA1

    3664ac535c27284ab728dd58399bdd378ba7dc3f

  • SHA256

    1bb5d14b9e82726c13d18bb070d5829f94fd0a07e38c2896b0594f35b6db3296

  • SHA512

    26fe6d4024b429197e1d3387b110e8f5a17dfbfd5b213b1f64683090920e37bffefc4df89aa1745d7ef1fff19eab55b397decfcb7482af60529318cf370df50b

Malware Config

Extracted

Path

C:\4e4q207487-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 4e4q207487. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8124F8281B15C7E7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8124F8281B15C7E7 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: KWMbYvD9qk4h7MIUuBRtzGLvjITrxEqlwy3aR730z+pA9XJLDbpBaYFILpURSGn4 CiWigoCYh+vdaDzCzHGZRpEH0iRrTUnB1bLzQzffnY0rdTr/yB+i+Vmc/1JoI2GU RMf3n2AwSDmqRplokFVI/UqJx2pMHSTCgR/cVvGdVT6Gk6WuTRPVO+yWMIAgUzM5 oOkMN2dU5t5yNPVr3HaMlU8UcAc909BJjSUcaJAUxI0UkgvQGAsD+gOAwvDPiijU XDqBLLZHWTDXnc96xomGKTPWbvm5NoZqS4NPyKAm7oPZJNV5hlHgunIReShfLUHH mVbH6ILZvYTL00/U0+KVQstzOD4vejm8Gk+WqprAlyQWtEoZ+qRSwL82AzJdc/H0 rIpuLU3LaM9UNoSqzOuEBGRLFYvNxEbrvluAbjfQ7kd+WubCQO09I8hf/6+mP5uT eOnaXcXLr/7bnBga+KIEmFvkrW1FywlLIcsh7PUTVwszu17aZuOLDytni7NnPoyn DHcL0uZGXCe4P8hJR0KtLX255eVQRhmc3smbuk7b7LiwlyXUW88spqFdB8IXWvuH +DI5XLoGygxUzhkVh+CdUESGrz1BFff+c6zfShg2ru1Lwi7mcFU6F19gAyI0wDWz VonwA6yzYYTqz+3a3qIBRd6aQH1TFvfYfWt2I29oy+xsXlHVi2dwkDhBTqKq7Jhg vC2g1W1c/W5Uq4+OVrpeIPwWh8Ev690fsCHIEjTb4XlAWKHcwi0dcaI8tOuq3NhY LijJe3BBU2qaT+3+w7s41Kfcp7wOXlJ3cFpEbh1XXJjltESdkrb52KLBZ68miTpv FCvjrgS5r77T0+iC/KH3OfVG/61dA+eYzZKDvzhy8Q02APOJrU+KGxryYZZ8tsKg 61dXXQ2k0dahojuIki7AlC/bk07Z/aAfKynTIscUjSN4EyISTENPIc0Y8yUT4zYV td5rtuStzKgN0hGL5iP+kB7oAe1Hia0w67at6zEBBlVg0gCST6m2DEt+ogM3PjIT 2G08hg0Aeo1UgDSAf1lCTJiVJMYoXlaBEHmY/IwqDkRXauc581+ma/bh8kF1GD2/ T3dJMqlZZ0dJ/4VoHK+JI5jycqBAvLqD+tJcw0zaN9/VIwXl+gs2tfcWNUS2RWt9 15ksgd9iQe8ryxsKXJlQyjSiSEZXIUnawoGfZJTZ75ds8qXbqS3m41sB1mFUO++P HECPLQGrRQ/8lSr6v7tLbGic9XUO4k0OxylDbSWgpEZ+riveLhQIE8HOA9P9P+68 rsgbg0MxiNRP9593udbd7r0H0xE1j1Zgu4yywwClT8c= Extension name: 4e4q207487 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8124F8281B15C7E7

http://decryptor.cc/8124F8281B15C7E7

https://filehippo.com/download_tor_browser_for_windows/

Extracted

Family

sodinokibi

Botnet

$2a$10$vPKpC1O/SYmZobyqpU2/OupF9ekyq7ZeIUOxwq.KtIUu7Ka011uUi

Campaign

4738

C2

2ekeus.nl

fitnessbazaar.com

vietlawconsultancy.com

dontpassthepepper.com

triactis.com

pawsuppetlovers.com

directwindowco.com

evangelische-pfarrgemeinde-tuniberg.de

tinkoff-mobayl.ru

milestoneshows.com

gopackapp.com

better.town

oslomf.no

kath-kirche-gera.de

hokagestore.com

deko4you.at

praxis-management-plus.de

wurmpower.at

atozdistribution.co.uk

executiveairllc.com

Attributes
  • net

    true

  • pid

    $2a$10$vPKpC1O/SYmZobyqpU2/OupF9ekyq7ZeIUOxwq.KtIUu7Ka011uUi

  • ransom_oneliner

    ---=== Sodinokibi Ransomware ===--- All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4738

  • svc

    veeam

    mepocs

    backup

    sql

    svc$

    sophos

    vss

    memtas

Extracted

Path

C:\j0ph7gnrwc-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension j0ph7gnrwc. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9625C30E2ECA37F1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9625C30E2ECA37F1 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: FNu5/I1iMUFyJ9HQV5Gt95UnGlgOVi3Vz1YF8edkusKzjEGNOG4M8B4/n2erfLMi pWnd0zwajMmvi0auflaP4brdXbwg73J0F4vBFZSA/lHt6oWYjlO+LGlfQ78YneaN c9k8rXMwU+SSGjxCbJM2jCdttyn5lgzi6MSscP+hJoGOaB5qgrObbpokGbH5AdR+ 5Awf/xctwzTiH8PN7jAuawVZzzml8LzSj9zoZS8XyVcZ9KFTlHa4B53FqnY+lnTN kj+X6kQ28PtKvUUH8cPjIM27jxnSvwcCiSFFX6RinjqMfZIbnKdRZI0dru+Pxpix YSyvieD47NovVHDH9an8rEcgHcnupK16gkXdrgx3ZCY2lFhBMzyiJ3F05gXLxVEH NRoUo3I7te8LkfVshMzRphdb59tEgWaK/YUw+/wPrsMK7G2v458jWzJ4oQwGNmBZ gkvAcWmGq8hw0NTqGlXrelbkOuwiMAUYoK/n50C7+FrBPl5DlqLgNZRoTV3Z9hQb 6Y4dKEtiSBgFdwbbPUZs9H7G2evlhxIerdyg7m1JmGvZaq0HpCjCZBbgZ4dkvTnN dTgnvwP9d771yQPAJWH0pgoPL1f2KGEk2WnXA+YYn3M8GzH8R2bNxXxmPwrL6HWm E9YL495ueIEWCI9K4nqTgHdNCh1ZbqCb6HUtQl3DIUztO5hxdYDJTCNwM5CTUGVf Yk+pOIs3e75fIUi+Kp2jHbKrl2AsOO8Ak3g2Qslc5d9PXK4BN0Zcp9/m1UiTQPR7 4EygqB7kUp94DiHD0o7KIB0Ec0SmBIdMmgUMXfqDwe24ssXTOJRdV0WY1/jasaUj MfHkMAkDQVYOPHLH3MOSJr+jkSKQ9PNx0DunMo7y4C3kX+XeeuCzu59foBmlPUH/ 9BnpPDsd8MxqOuwRfqknX/QNw9TyJBauJBx7fX3C1oIM/uggrwb8sMKvon37DPbf yMpFwhOjGKaRaHV9vIhx6BdvgJ3ZL243SNB5l1zqC3BotLqNk/dRvWG87c8X7FsA AdraknWi1b4Mr81w09oXjDKNCq68bYfau+5b3lgboQHbsu4pcqjgzf65P+w6tqFv ILdqLLDNb/tZkXe8xsmCpNPAup5eAAbVDEi0AVzDv8eekG9xoTJNDboFzGIRNlo3 e1XEBUz69qd4arZ2iDLvAOnaCox5bRekNRtmXAS8HoWH2tKvWsnvwKub/uBDMzKY wkhZlSL9RGCtTirF+Hry+RJrX0bLzfDNwKHQrop/ajlV3IhS0d3WbQIvLviry719 kOv0HgJ8o2qaWrl1OOd+VB6++PWFvumG Extension name: j0ph7gnrwc ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9625C30E2ECA37F1

http://decryptor.cc/9625C30E2ECA37F1

https://filehippo.com/download_tor_browser_for_windows/

Targets

    • Target

      1bb5d14b9e82726c13d18bb070d5829f94fd0a07e38c2896b0594f35b6db3296

    • Size

      156KB

    • MD5

      192a50af6c99b0c3467b9c8e1f77328b

    • SHA1

      3664ac535c27284ab728dd58399bdd378ba7dc3f

    • SHA256

      1bb5d14b9e82726c13d18bb070d5829f94fd0a07e38c2896b0594f35b6db3296

    • SHA512

      26fe6d4024b429197e1d3387b110e8f5a17dfbfd5b213b1f64683090920e37bffefc4df89aa1745d7ef1fff19eab55b397decfcb7482af60529318cf370df50b

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks