General

  • Target

    0770a8217ee25842f8366a121e7f12416a493f8bf7f4219c1ae1c16fdf393a0f

  • Size

    164KB

  • Sample

    220531-cat1ssafd9

  • MD5

    bcfdf8b5efd11e3f338154e0dc9a1940

  • SHA1

    8d4fbdf12c294f3ad1413ddbc44cae843b596ecc

  • SHA256

    0770a8217ee25842f8366a121e7f12416a493f8bf7f4219c1ae1c16fdf393a0f

  • SHA512

    1dc9c31ff13f4bcd6c822b6bea178ea1fca037958a53923f7ea7c07f3619f86aa323dfb48245ce0d6dde919d47907b1432cb01e3cf44a058254b7df6fbcb3c09

Malware Config

Extracted

Family

sodinokibi

Botnet

41

Campaign

1462

C2

jayfurnitureco.com

ikadomus.com

2020hindsight.info

albcleaner.fr

veggienessa.com

handyman-silkeborg.dk

boyfriendsgoal.site

morgansconsult.com

zwemofficial.nl

datatri.be

bd2fly.com

georgemuncey.com

medicalsupportco.com

burg-zelem.de

eastgrinsteadwingchun.com

rozmata.com

pilotgreen.com

focuskontur.com

sharonalbrightdds.com

satoblog.org

Attributes
  • net

    true

  • pid

    41

  • prc

    thunderbird

    thebat

    excel

    winword

    mspub

    xfssvccon

    dbeng50

    sql

    agntsvc

    oracle

    msaccess

    encsvc

    synctime

    powerpnt

    onenote

    sqbcoreservice

    ocautoupds

    steam

    dbsnmp

    ocssd

    wordpa

    isqlplussvc

    tbirdconfig

    firefox

    outlook

    mydesktopqos

    visio

    ocomm

    mydesktopservice

    infopath

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1462

  • svc

    sql

    veeam

    vss

    mepocs

    svc$

    sophos

    memtas

    backup

Extracted

Path

C:\utv3t26385-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension utv3t26385. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A1A2E77C835AD26C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/A1A2E77C835AD26C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: dHGa9cZaSjLz/ieq/ZsL2OA+tEyburOi7O05d+tp2Llkwopo4s2ZWfKxf2WQYX3S NqFfIU46yLpMb4Uv5/QYWcutR/PoZqzpqNCYPAmKNLRRB6PhR1QSW/iVU7DL2WWc Fu3aZaRhiShDWUrW+fhn1Gx0AuT0GXEKuC2vFJGg6ugynccAx2+SEHsHXBvUO1W8 ic3jTRKlDP/g9G3NWOQivnS5dOSHjTb6+glXozbGp1vPMty9EPcHwLlOjazSbRJp qHbtZWBngyi1m5xDmEZkEKf+T+RvjOLfqZSUJqTqh3DUhwA2hbK1V+y653JO8yYG 3kecaLGLhYgejXoC+DCD6tt1Z14cr84wW8/4hAJwxpgNO6lfuPPJumn6IkHLgeFY Cx65/nxOoJTt8ks4YA8Y3BsNvGDLVuzpDbVbLZGiBrremGmAXu4vHxkxvnsDlsjv Kgm0Sp1gsYl/pCBTlfO3d7DhF99OwkOPnDtx2lYMmjwDbrGYb2KVN9x9TdgEJKQV IXdC0Zr4Hvx4GT7QBF2I21pOdnIbcF672pGIMMG6b9aiCyjSG9Wle1dbAlh2B+bY rWczsbJNjx3Ch87eRyME8762idcaavEpZq1s7EjTKpeX6clJaVLTPxdTkLh6Zg58 PhLkSING3elsaLYTA1TybTCRKnlOylVmbsORw7XyTkqlNkt9Vm3tR4iFe5oRZL1Y yCM0oEvWOsj/ghS3VXkx1XcmKPrVt62j2XWdDzhrfHg82NElFmw5YWdEoIuLpdKE SG0B5RBbGse+6leXZN+ip0gCxsiYqnHQdQfOh/DA1oxizn3GdW6B6kl3zmAbDG1m WQvIn9TCkeb+YVGxK0i8A3h1eAD5cHNHF4OaIOMPldQWBSEyW0hlGDOYG6jgTPqp sf8D03lkyQlvxx0Df0aQXJbNbVQ3W1jjzw3iJx0P1t1/J7cewAIJdy9PVJToie8f Gjh8JBXwubEUxEA0+coUfbVjBPqV92AanVPJxjUAjhUfVZhl0Si9xzR9BSosn33+ hMhRYFdJunzFcfuhBTeXjrdz3o6tGsVqUVmv74x4ac+HcBoAzJ78vQ/Etn49khsE K66ZG9WrzWEKH95h4BduGDbUcQ6yrexo4R6ZAVjAZjzyNXapvFFHygkmmtugFFNG qYuBpyj4zkiuIdDKqUipwqhg Extension name: utv3t26385 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A1A2E77C835AD26C

http://decryptor.top/A1A2E77C835AD26C

Targets

    • Target

      0770a8217ee25842f8366a121e7f12416a493f8bf7f4219c1ae1c16fdf393a0f

    • Size

      164KB

    • MD5

      bcfdf8b5efd11e3f338154e0dc9a1940

    • SHA1

      8d4fbdf12c294f3ad1413ddbc44cae843b596ecc

    • SHA256

      0770a8217ee25842f8366a121e7f12416a493f8bf7f4219c1ae1c16fdf393a0f

    • SHA512

      1dc9c31ff13f4bcd6c822b6bea178ea1fca037958a53923f7ea7c07f3619f86aa323dfb48245ce0d6dde919d47907b1432cb01e3cf44a058254b7df6fbcb3c09

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks