General

  • Target

    d143a3dcb1dff1b89dca9f49bd4848d7e6e4a5e08080c46e33f87e458958c7af

  • Size

    293KB

  • Sample

    220625-g2z4cabdf6

  • MD5

    a50c2128e9a2c532e69a1af24b49305d

  • SHA1

    43ec40955adb0cc8e3a62a8c6202fb99d79ca3dd

  • SHA256

    d143a3dcb1dff1b89dca9f49bd4848d7e6e4a5e08080c46e33f87e458958c7af

  • SHA512

    2943cc959a76e87ba7d7d809712ea2c3c3f2535de2a262c1bfda2e15a22112030c9d4feff7d15c9a68c18aa69304935a861ed98af56b63c7d6ae0fb3d64727c2

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$Tphwr9LlSOB8K3/pTVWV7eKmKHrXDvdOolDJayLa5.SJ.jyMLYUL2

Campaign

3144

C2

trystana.com

jameskibbie.com

nandistribution.nl

blood-sports.net

personalenhancementcenter.com

ralister.co.uk

live-con-arte.de

rhinosfootballacademy.com

devok.info

maxadams.london

web.ion.ag

pierrehale.com

ihr-news.jp

xltyu.com

phantastyk.com

desert-trails.com

ncs-graphic-studio.com

ahouseforlease.com

pay4essays.net

sevenadvertising.com

Attributes
  • net

    false

  • pid

    $2a$10$Tphwr9LlSOB8K3/pTVWV7eKmKHrXDvdOolDJayLa5.SJ.jyMLYUL2

  • prc

    steam

    sqbcoreservice

    ocssd

    tbirdconfig

    thebat

    ocomm

    excel

    ocautoupds

    wordpad

    firefox

    powerpnt

    mydesktopservice

    msaccess

    dbeng50

    agntsvc

    dbsnmp

    outlook

    oracle

    synctime

    winword

    encsvc

    onenote

    infopath

    mydesktopqos

    xfssvccon

    isqlplussvc

    sql

    thunderbird

    visio

    mspub

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3144

  • svc

    mepocs

    veeam

    memtas

    backup

    vss

    sql

    sophos

    svc$

Extracted

Path

C:\q4w0ial5-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension q4w0ial5. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/67FFC7696EC4B437 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/67FFC7696EC4B437 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: phduy/h71TczJo0/G5yN5+XzwRhDvKCiK/4zVXDzsSdmyOiVgMPGHBx57FgJNux4 h31RiumUcGgr775xKGK+z1TSfVnfYJh0ePkfcJiwAnMWypM9M92KBquXkINF1q59 OGJ3ghuAI6FuNGZUg1NdTD0xqPlK3+4QqapNnGayT5+eI2UrM1NOXVbfb3pIVixL Mj9Xk6Nn59iRr2uhWbftgKjLNqljvOnC3RolIBH1L0k7nNyeSQFtUkkzyELCALcc 3pDz1kBDtXM8xg7HSXWLiQtutJ1NMv2sbwrmccgXgYj21Dx0V/gLaMgspiAKcurL zh2E698rIOHN0JZ3XlYAFxD8cRroIJiSlBygNQH4C0J8mWDGx6VNUaBckYeDCFDG vi5vhXWEB41Hv4mBDIen22s2mW9T3c9KFd6CouWLazpe9eDsBB8VTBvwCKTpOQVJ sZlAo9ACR3LwdlW1zaYeaz9N+dJH/CqvR1RaPNHUClXV7rrMkQfv/Ci28g2dW2Qb jHU3DnND/f1RRcS7Iil4NBSB8Qhz1KvCwRv+TLkIUJxzfmhsleltu/yYjkEPsWiv 7d3CL925aI5u/ZdIJvsFYQo8Bs/b6ajBCI6FPFM0lg9NOndJYA6YtH4GRW6f5nuX IeYxIgnNVq3yb5EojmJjr/tVacsuNy8SI078FCqDvxG5C2fcjNIYjk+Q7YTGb6oD shq2ueSNoyX/fhgk9MSrLabt3qHbTnF0k4iy1VdS1bDhjIBVefxH3kDIqdrzRUYt yCyQEopE+ZGUTX4X7EZAOPcl4UVaXlXTlixtmtOd22qqZghgtxpZdLni9kFNLi55 Z4OPVijh/wlkC6atYMGGrjPVNIRJ2MI4NFvAmGdRL36kc9X+EVPOoGjNVFrW3WNd BBwelRtLHQ1Y6Wa6x4T25bVE/jwLfgYYxZ7RQwtqQNyEVd9uENZHV13o+c5ZtzVS yOXbxR4d5wclBLFmJsS7FK0P/d+mQ6OabWet8DP5UBQZ0XH+VUtsGBxREwyWzzaU ilpPSNM/ZR8U02bMV8mMWSAYKaTiWt8SFr/0BdMxZ66KdbbnyVy1U5BAVY4XLcfe vbieaj+1gRY44b4qgpVlFUv4ivq7fZSX5BmcfANghFZVJfH8YNP2IDbotoWx7tMq 1CFx1A83F+50XvZXfSL4aGpszjhQOY4J9krFYsSMWjIe6MfrAE6mwFi6ig4d1Nyd ZGNFu7nvP1yMzl5I+/CxxDKVgoNZLqBpU+siK0XFH5aMaLtLzM9zv7JxebtMJfGp 42HufCVqk10/F3UlLVZgWtqFdt+3zNOi6hr3SBJoABGpyw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/67FFC7696EC4B437

http://decryptor.cc/67FFC7696EC4B437

Targets

    • Target

      d143a3dcb1dff1b89dca9f49bd4848d7e6e4a5e08080c46e33f87e458958c7af

    • Size

      293KB

    • MD5

      a50c2128e9a2c532e69a1af24b49305d

    • SHA1

      43ec40955adb0cc8e3a62a8c6202fb99d79ca3dd

    • SHA256

      d143a3dcb1dff1b89dca9f49bd4848d7e6e4a5e08080c46e33f87e458958c7af

    • SHA512

      2943cc959a76e87ba7d7d809712ea2c3c3f2535de2a262c1bfda2e15a22112030c9d4feff7d15c9a68c18aa69304935a861ed98af56b63c7d6ae0fb3d64727c2

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks