General

  • Target

    049c12fa20cb51bbc3ff416723762b8e1f50a7f65189d9d9403b175ac3f7b0a1

  • Size

    164KB

  • Sample

    220527-zcsl3sfggp

  • MD5

    946dbe97f5fb6e8d058c556db5c7d93f

  • SHA1

    ce0e685a8f750a88d9ae4388aac1e92bc08ecd95

  • SHA256

    049c12fa20cb51bbc3ff416723762b8e1f50a7f65189d9d9403b175ac3f7b0a1

  • SHA512

    bc3bd39bb266e557704021c627903566459c47ab82b2c1dbc970d50752acc189e8cbc789e9a2f0c6eea815208a3a4d6c61fd2f700ad132f6a203d936b881e941

Malware Config

Extracted

Family

sodinokibi

Botnet

43

Campaign

2258

C2

monstarrsoccer.com

mrkluttz.com

jlwilsonbooks.com

rivermusic.nl

geoweb.software

galatee-couture.com

reputation-medical.online

ziliak.com

alnectus.com

cardsandloyalty.com

azerbaycanas.com

drvoip.com

loparnille.se

ludoil.it

gosouldeep.com

block-optic.com

drbenveniste.com

olry-cloisons.fr

nrgvalue.com

hospitalitytrainingsolutions.co.uk

Attributes
  • net

    true

  • pid

    43

  • ransom_oneliner

    +++ Sodinokibi Ransomware +++ All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2258

  • svc

    memtas

    backup

    mepocs

    vss

    svc$

    sophos

    sql

    veeam

Extracted

Path

C:\0z4a0478-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 0z4a0478. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9A1A628F7DE3790B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9A1A628F7DE3790B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: h9uFqfQkM6iwc+O8v3bO/aOVXuaX+a7kkary6TvqbRcUdy5HMJ2f1fU4lRfLV/ze WB9qRDrY94j1oR9gCaLMgaAeAbIXHqUG1NeKa8hcxrPc3dn0JiFOios2GeyA0kVE kKbW1ExEnIt418B7NLwrTDDP7tkyRQTJEyUowjgrxJUVJkoNwIQK5O2nBm95113F eqLPxbZF5ZrONuSlqAeMC0hvRXKNcRq2Z38pivX2ytS8st0wO0iSFS5AXfTsgARL FE9fgpI1NBdg+HVjqWYYPaRXg8pGVSat5F8pwCGpTX5lbTFznhbeW4NzZ7XA19Nx qFlXZBjBFoM0V0fZuxvYHYXM+0U+TYa/iB6ZQmV29cjb7VFZqiZ+nC+DIITBCYdG kltJhh3GFxmv1KapUphNSyhMgRbH5VT7/OWcsC7Pvq70kZS/Jth1LRgIMjGDvnyy PoT3j21nquEm14P8mphZ6ez0ibGjolfj+o2HfjAMW7j5CF8h08uNKYMBXjnWCKhc hpUuo8j3GQPTba5RaBc7lDAgEABaYngA+CptSDkNPaCmz6vqfSwsHXQq25qXgRm4 cCApgBiM6XpzKKguyWW1BIZv6/il6KEPkn/9QubA/2L6PETPHDlXB+MAtTs3B2Le HUVGQ4iUOAN+/FW9p2/gVswCXdFekWwfXII4XqVnNakD6bH6AUHedu3Jqo+Tzl16 h7IswjPZZHEcol+YzKhCC2bfVhKVqeGxpR41vz1HgO6/1PG6qnHxMlKjxaORAP2L eHjd3SVzbL0RHx7Yn9OGu0fG6gAMtXrO5NVbGoj8TdW8R72l/5uRtr5rn8JK/gFA +xTxjofweyj1hNZA4RvfN7WXtXMW3vzDgeQ3dj5tfTnWswwnm3Ivy8w0Y7KJ7YmG +gutCtvGS+6Co5OJUSOqYvCWzz1FGzN0EvqNYyBqtRm/1v9QvUjd6MU0XCH3mkGV gLq/8EZBnKn7AGlhUwoWHdFo6wsgaUDV7loXmL0ZK/q3V5HaOycdgBorICq6BWuj zVvrPJUSTTnoDpZxu26pYvg04z7O9lQIx+qgL+QPeoYtk3UUP55IxXi/8IvhDibV vaQM6WiLzczWDv650Gv/N5ORSNFzVpYqniHonr9S8wLCXV77xBZpgrx982Z/MgUd 7+uJR62RW8/4USFelMI= Extension name: 0z4a0478 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9A1A628F7DE3790B

http://decryptor.top/9A1A628F7DE3790B

Targets

    • Target

      049c12fa20cb51bbc3ff416723762b8e1f50a7f65189d9d9403b175ac3f7b0a1

    • Size

      164KB

    • MD5

      946dbe97f5fb6e8d058c556db5c7d93f

    • SHA1

      ce0e685a8f750a88d9ae4388aac1e92bc08ecd95

    • SHA256

      049c12fa20cb51bbc3ff416723762b8e1f50a7f65189d9d9403b175ac3f7b0a1

    • SHA512

      bc3bd39bb266e557704021c627903566459c47ab82b2c1dbc970d50752acc189e8cbc789e9a2f0c6eea815208a3a4d6c61fd2f700ad132f6a203d936b881e941

    Score
    10/10
    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks