General

  • Target

    133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

  • Size

    114KB

  • Sample

    220130-jw54hshgf6

  • MD5

    77be32b91561d1ac5e36464766b7b0a7

  • SHA1

    9c72fe9c8e24b5c0bde50c71d74fb2586c4201ce

  • SHA256

    133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

  • SHA512

    c8d0d6d15322172631b184acf5df86851dff7d8f15fde9cee7d0b7e4919433ec5b096f4079b5acba78d27dcfc42bfc2bcd3f184cb0a54c13b71aeb40f8ea4152

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$xdRGohAYigx9tD2UUlFVu./KzqHpE6XtxVJxJi5bkv/BRYCNLN7i6

Campaign

3472

C2

simpliza.com

quickyfunds.com

gasbarre.com

fiscalsort.com

analiticapublica.es

global-kids.info

irinaverwer.com

dw-css.de

pier40forall.org

crowd-patch.co.uk

psnacademy.in

triggi.de

narcert.com

hkr-reise.de

gastsicht.de

xn--fnsterputssollentuna-39b.se

mardenherefordshire-pc.gov.uk

bauertree.com

selfoutlet.com

antiaginghealthbenefits.com

Attributes
  • net

    true

  • pid

    $2a$10$xdRGohAYigx9tD2UUlFVu./KzqHpE6XtxVJxJi5bkv/BRYCNLN7i6

  • prc

    dbeng50

    onenote

    firefox

    tbirdconfig

    synctime

    infopath

    thebat

    sqbcoreservice

    outlook

    powerpnt

    isqlplussvc

    mydesktopservice

    msaccess

    oracle

    steam

    mspub

    winword

    ocautoupds

    ocomm

    agntsvc

    thunderbird

    excel

    dbsnmp

    ocssd

    visio

    wordpad

    mydesktopqos

    encsvc

    xfssvccon

    sql

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3472

  • svc

    backup

    sophos

    memtas

    svc$

    mepocs

    vss

    sql

    veeam

Extracted

Path

C:\r5162-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension r5162. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EE47027523359370 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/EE47027523359370 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: KKh7mEvhdHV8juExmq7KlGlfIbFc/ZOFJ98gVcns5zgIKm5rLCUQefpkepdC4fG9 R5GtlAMVW8LrtTG5BX2Pw3eUTw+SYq4Q0SC1y3jINSL6Td0TDH0K+Ul05CVcwdyN Pyv/Wnkd/2FWLXszwrNKVw6F1OgAYQG2Pk1TB2DaIjtfHksT/U3d3GXmrCS45pg1 x5xsWJgPRDp7p5csigItwOTCKgj59FtpWn9St6RhrHGyubXqid4G4Zjb0psyh4Kq grvf54mfwSHjQIoLWfJnAWb6D+x9+rWmEhi6Y7h8QjfZfAt9bbRjt4srVT5f9+ZY 9JWS0tJH5msDEVhHp7sWc7aNKP3NmG89ZqBqJQCbq50iVqptgpgnUza8/Vhcra5q NRryIrkM45YE0LYgzfyrfuqhxQSH106WPy9gPRsovEGTZ5IODh3+4EvxEAxkBpsu IpnLnHIJiK+bLFyNg/AQs0MhUeJJHJ2vu19vE1/oI9ew+sw8o/z8GVj8XaS5wDNT zthjCkEvs93WVPkIVIoX0Rc+VoaK+3G452wtfukGP3QeJ8HpZtFcHUceEuxS+YQ5 ZMSSiChUIqjhHtl9quiqNM1ET6hi9BTlwzDeueFB11gDA4w6DiCnHy3EX5kBmCc2 9ZwECiA+mV5hsyxIS9ukHI5KX1T3Hi5pcLhx88t6gWiOFqHFaH5yx4ChSjKVzOD5 30NcxtdgkgCoNXBfd99cOJlCsyFbILe7Jo3/C3lMRoTSoqiltgRws1T7r/gFFjEJ WI++Zwui/UesrdFZUtfSmWpTBsl3rHfZR4XT7JpTSC1LGyVbiQtH6ePMh5XhwIlU EbVmXond9eN/5UatdKUgTl6azMrEil+h4GopTFo6S76w4I3XWhR2EB1zgBNPM6UC n6nYPs91m7rKU6SRZzkrkZ59e+l/lq/2pnjAI+XiW4T2j9Fko1JlslV3Di6ULzVY sADlfgNbAo0s+14g3XiHdRpTyVgl9mmaTU56wJndXHeZ6Ag4ep25Tr2YO7elWJ9c tkWdHX2sW97cjB1Z+/1ed3vWCk2BVsXZUw3FRW+GbMfC9Nuag6uAQRVeyvtYOCEo A+oRrGSizCQJ7Wp6sdjmPzmBIBFgwj/JFLuaheHMEzBuLKQDR/eq4f6MsqAhnGYh eekSseO6nskfLa8/C+3gSvY27cilvEDJzq7lAMhGnWoAXkBxhxASJ3XmLYXK1ICX hYMjey4P3cHtmxxFO4KeMBikJPEZ2iSSC705nOQ6rLkIZcxZK90l3SEVpnydJHIf c2THL7jEQMff0PlphXFdD2MQoG1YXw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EE47027523359370

http://decryptor.cc/EE47027523359370

Extracted

Path

C:\7aif8knw-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7aif8knw. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3D9BFB5E4387BDD7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3D9BFB5E4387BDD7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: BF5HpnzNIp/ke5RDVZ0/iL+rhr1yz34YTggmtBfJReSlsRjLoHZA1QxYh7VWsL8M ORSGoaXYoxXBKae6bHKTC3M2A96pvvb4qq3oz7h7JeKUsmhGd+NgAv9VcaRODc3M UIfovyZTebO4JZy1i0tTJPkNjU16Wa3MYEVPtP+tZA1C0sjkzYVfjycPayuOkI5A eJAQzlv+0YPKyFv+t8uFo6Bq1zcxitBL2YX8+pClZim3FzfFEt5p9MmztHckUnYC 2AwW/8FlyNAzobcq8HTxJ08sIi7ZrIboInn6oo2TpGHVPOtNngF25s5eiYsME481 Z7dLoj4J85pXgWlvbHz2QGkGXV4CriTNYmchqYTZQUJ6BHIOUxniVd3fRlYsvu0i y8OnLxyyTdQVIJAHjCxXhpha+fDC+FiEiKgQd94Cj3j+lhNi7EMqaDJfr6ExNeCW rAROPOQ9IYpDjxIB1B+xh1KW+OPure+R+tMarKA+5xaEMCjeUWI3vy4riZiea1tV Cjqe2H3c44b4+N6wyF0Vd1QOVETS/039E42E/Xrxdoqfl8k3z+KzEfF8bXbnUMgM sZu7zOZXCHnQ6HVAyeSg45pOzhDK9ymgyEHiR+RhOydiqXDO2pMcMKA7tV0OMYp6 0zzXYnT5j3rKWemymDKBivNUI26Rc/zyPgKSepgcSio176lAABvnNmSeNPMxWwgw IVSABG4yPfaB5+TPgeYzpImfXaP8mYhQRBuztwRKLqvN3Ug15wIV5XekWa7J+oNK a6D2Q81CNxBCc2rlsjPLfxODXsTHQzsi4rgGQEe0xnMLTHLbvKsCEFg/BiPpA/9M hbxh1WQz6Icgg31GnTj/V8bRAaszMS1aoSvjSUDVYKW7N1AothNG/qMGOOhd5eDJ Uj+trHjiF8pQOitiHviCvtOBoz8t+xwvdTaa/7tMWbCE58xtoJDSF4AqaMFGQSeP wedgAqyTIBtf5BtHy3oq2k80ErGOuBgVCgZpWUXL9iacts+3WZvNfxoIg+Ejw4Gb pcWA6b5FSIY26o5j/OT7cq8bOEVkNQb01xtZERgLmJ+7AFXD3ohNKHkCgSO4Aj1N BDYk5wuYYLH1DanMl/QwcI48PBOUKtwldsg3+yz6jrLPit7R1/kiT14r7xe6VaQU +g3pKTlA17670QdA7seXs2k5CwWEjYYw9E9kdRBuXlPOrI0WNrwJFv687Q8mc31V SkrVWQt/Jx/+HuG+FMwqWzwXw9IVutz0ik+mWXPXurKT6CROVJPdtL1+AK6HrsMs AVTpn7Ok9hzRl4MmtjjTzekVkyU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3D9BFB5E4387BDD7

http://decryptor.cc/3D9BFB5E4387BDD7

Targets

    • Target

      133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

    • Size

      114KB

    • MD5

      77be32b91561d1ac5e36464766b7b0a7

    • SHA1

      9c72fe9c8e24b5c0bde50c71d74fb2586c4201ce

    • SHA256

      133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

    • SHA512

      c8d0d6d15322172631b184acf5df86851dff7d8f15fde9cee7d0b7e4919433ec5b096f4079b5acba78d27dcfc42bfc2bcd3f184cb0a54c13b71aeb40f8ea4152

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks