Resubmissions

25-01-2022 13:22

220125-qmj81sgder 10

24-01-2022 02:27

220124-cxybqsada9 10

General

  • Target

    1bb5d14b9e82726c13d18bb070d5829f94fd0a07e38c2896b0594f35b6db3296

  • Size

    156KB

  • Sample

    220125-qmj81sgder

  • MD5

    192a50af6c99b0c3467b9c8e1f77328b

  • SHA1

    3664ac535c27284ab728dd58399bdd378ba7dc3f

  • SHA256

    1bb5d14b9e82726c13d18bb070d5829f94fd0a07e38c2896b0594f35b6db3296

  • SHA512

    26fe6d4024b429197e1d3387b110e8f5a17dfbfd5b213b1f64683090920e37bffefc4df89aa1745d7ef1fff19eab55b397decfcb7482af60529318cf370df50b

Malware Config

Extracted

Path

C:\3j23mq-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 3j23mq. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3A8D44026D1E4311 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3A8D44026D1E4311 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: iqTYRa5VYxI44qU7W2SrAR4E7Z3UxbwkA8fcYcN+GNg04QL+dih1uPlAjdeBvQwQ bFXGT4/7lBluL+jKIxI0ezuoUxd6YnMrWtlHTgmrFoXsV87yTzaEMmGFnKm8AECi xZqWJSiqhXjbgjqrzA0KPJ9Ayx/SFsFQOXVumitM1rUdGzn7rcW5CIDN5O+tqT98 gdpcKcDdUyQrdQ3XZxaCCshRPLRBaqWci3FS4lU05c6pcLueWaOAG2pVzsDnGL6h ySh4SJwGm3uw+Pz1MOt57S4Qzd1AUKwfek4RhEih9x04zejaHdYR7xNTGnMhkFQC oJtC8dM2DjL6Qi8w2w54a+xL3yN+dFE/VY9+aN82LbeuYKlLDgpWnjkCRGNZBkP5 7zJiTvUNr1A4NlhopnsCYSszhr0sPWwE5JBc7evINrxnWeaa2FNDGEE2LQeWNNUD bbgrECKfIfg02fnsBTjBTIXcQMcN9Yb0Y8kIvfPUSDl5PTiaUHEq9oFhSP/Q0NKn kHERw76P6AqQURuYJOUGa0LhWB67z7V5vk6uo1asD22GLgeFp74ADqD2f95L1/kI HRzMXNnMcN35cA72bHRaYrEgkOT0LxiIDNfQwP+vCu5Vwwprh0wmTu9ZHsrwMDgN bCpCT+82/2ixWl1jxnvCFWmRn3ffIj0AXM0NOTpFjhs+cUJ9HUJRhyFfv1JCz75R nKz0UuDBpkG4gg0pvopJm2/jvZfgOB1Emgv75l+zM8fz/lG/8M6pHyWaFD9+sSTK HAMHWDlLjTtyoD7j0bPKL6tIs0X4l9qQbW2xqJNCXRbjczaOHGQ5z65ljl7twhJp r29u0y8aMB9K51GDdLS03+6B9HO6PjmtweOMhFNn7XT3c6LEf0A4pnsj96BmtJvp 2oD6o6xZs/0UZHqQgLMQqOoKpyqri2g37VYS8bKAruDynOfIhAMSXiuRG6Jd31pJ uRKCtZlxJXzphtfEUz1aaJSR77Ypj4fr2lX1r3EwoGPnPbjgMMlxbD6MKLm59uvR lGvq8L+MGeI3bsY/rt+3ISqdtVtlrsq06KYc9derKBpHCJWHHteGpHUgKSlWzkPY OkAGumJ6kDS6wpLvbh+l1j+95TvZlgwtNg4SUrfsBnzgF+a2geC4uzngQfp6xnp5 LnyGvkD0MFGIYzmkZsFAw0boQZFAdJs+j2on6oJH/4xPUpWXh5gJnXOLm+i3DMhs zcI9E/x+a55QnsNDktxxwkAwrz9F6ZK1+KAAvBQb3ZFg1LRpeI94Q4dCzwy+Q//E f/73Pwd6FiwBUgqYxThjiA== Extension name: 3j23mq ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3A8D44026D1E4311

http://decryptor.cc/3A8D44026D1E4311

https://filehippo.com/download_tor_browser_for_windows/

Extracted

Family

sodinokibi

Botnet

$2a$10$vPKpC1O/SYmZobyqpU2/OupF9ekyq7ZeIUOxwq.KtIUu7Ka011uUi

Campaign

4738

C2

2ekeus.nl

fitnessbazaar.com

vietlawconsultancy.com

dontpassthepepper.com

triactis.com

pawsuppetlovers.com

directwindowco.com

evangelische-pfarrgemeinde-tuniberg.de

tinkoff-mobayl.ru

milestoneshows.com

gopackapp.com

better.town

oslomf.no

kath-kirche-gera.de

hokagestore.com

deko4you.at

praxis-management-plus.de

wurmpower.at

atozdistribution.co.uk

executiveairllc.com

Attributes
  • net

    true

  • pid

    $2a$10$vPKpC1O/SYmZobyqpU2/OupF9ekyq7ZeIUOxwq.KtIUu7Ka011uUi

  • ransom_oneliner

    ---=== Sodinokibi Ransomware ===--- All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4738

  • svc

    veeam

    mepocs

    backup

    sql

    svc$

    sophos

    vss

    memtas

Targets

    • Target

      1bb5d14b9e82726c13d18bb070d5829f94fd0a07e38c2896b0594f35b6db3296

    • Size

      156KB

    • MD5

      192a50af6c99b0c3467b9c8e1f77328b

    • SHA1

      3664ac535c27284ab728dd58399bdd378ba7dc3f

    • SHA256

      1bb5d14b9e82726c13d18bb070d5829f94fd0a07e38c2896b0594f35b6db3296

    • SHA512

      26fe6d4024b429197e1d3387b110e8f5a17dfbfd5b213b1f64683090920e37bffefc4df89aa1745d7ef1fff19eab55b397decfcb7482af60529318cf370df50b

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks