General

  • Target

    d5f7964dc07bb3465fbc3a995fcadd623197716480f6b86518a5dfdafc9f3af7

  • Size

    406KB

  • Sample

    220724-vv5xxaccc2

  • MD5

    5bae3b513617471179f9531cd1d9d767

  • SHA1

    acbe505a07e9b974e28dfd2c91052ff0064e366d

  • SHA256

    d5f7964dc07bb3465fbc3a995fcadd623197716480f6b86518a5dfdafc9f3af7

  • SHA512

    4cfeb1c939c7d751816ed948ddb30fccf96bee7c8adccc29192b18b40865b440cb11482ee16906e3d071375b0c7ddd087ae83f2eb0ed21cd17bbc2d21586dff1

Malware Config

Extracted

Family

sodinokibi

Botnet

34

Campaign

295

C2

brunoimmobilier.com

rubyaudiology.com

teutoradio.de

bluelakevision.com

michal-s.co.il

nourella.com

coachpreneuracademy.com

egpu.fr

jakubrybak.com

activeterroristwarningcompany.com

rechtenplicht.be

airserviceunlimited.com

watchsale.biz

newonestop.com

cyberpromote.de

angeleyezstripclub.com

druktemakersheerenveen.nl

citiscapes-art.com

satoblog.org

hostingbangladesh.net

Attributes
  • net

    true

  • pid

    34

  • prc

    thunderbird

    msaccess

    sqlagent

    onenote

    oracle

    ocomm

    msftesql

    sqbcoreservice

    agntsvc

    tbirdconfig

    isqlplussvc

    infopath

    mspub

    dbeng50

    winword

    mydesktopqos

    firefoxconfig

    xfssvccon

    sqlbrowser

    ocssd

    sqlservr

    steam

    mysqld

    ocautoupds

    synctime

    visio

    excel

    mydesktopservice

    sqlwriter

    mysqld_nt

    encsvc

    powerpnt

    outlook

    thebat

    wordpad

    thebat64

    dbsnmp

    mysqld_opt

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    295

  • svc

    vss

    mepocs

    svc$

    veeam

    memtas

    backup

    sql

    sophos

Extracted

Path

C:\ydzi0gesg-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion ydzi0gesg. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3BB08C8D6F152AEE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/3BB08C8D6F152AEE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 6BW8dkpuxSL/ZZQ/9Vyf/rLYUEVQP4w5qmBupvAMezLfgAQjzAKXRrIPgXQbbw1t GZfLT2XDHYuAZMPYIliv4dvRMrvJSh/4jyrVaj4Xt73XlNJK0xUgsshrSfk/ggAx VDpbslm5RugJJ3nHO6M8QwsyZ8+dnbskv/m86JYyENpfIujWU1X5Y/3N1bRq3vLY +I1kizZFNtXrX0TFKi9duMNsPX7l90BCLYE3E2UhJFa+FA+cYN8f9xnLhibizLzR XCNchMXZlymz0HLc3aQyzfKzENiXrPe2hZbRYW+2fBlT6mgf5fWVoXeuYNxh6FIJ 6YWEXk/NZj/hB5tZ7ltSbW+WXZqizJVmBU9XNzQia8z2G7XNoniZjuW2RJ19WLlm BpeACK9ZzqFCIO61PZjWUQ6J+XLWeaFnXt/wW4qNpqaYAKj2nVIPtAOMNZ2cRYm+ 4ITx5wgS3JaoX076louTCo9qOCZFpgkJi3fQGiLhpUlePC8seSt5B3xNi4ndi62C GLyxQAIDrdtCPZww8vqKkwnDqEBeU/VjN3HLwnkx5B184HCufMriJPc4neDd6vin bxKEvZHHHJP587m6uXOurjdpA1QuSa1O/WIwUpt4vnjhwnMPDcN6Iet9zvGamOjf SWmfhHA+LbBPUofiL7APJ5SBwYMj8HFbEWD/1KEDpz4abnWoTnz7rWJRugewSVU7 2Sgv/1CzonIdONbYroZQy8lf7PEl5oUkox7Qz842+FoGRHBwSww6JvmI96xNSnOY vJh424fpN2U1aovnqp3UzzY53s9ElJKUAZUuJXk1X+FZJ+AWW+f0T5R5pOOHHW/y nWOohfCllp1kfuxhgCYLf69MFaf4/KmllS7KL7u0tL2v+oNWRyTdpDtUkYZV43Jh r2lxQkJwK4G7+MR89ydWYbiC3CS3BmIPzC0pfefCb5w/e+9EhTdMaNE3jlhSaMSd hWoNb5SKu4zEZDAns5mAF+BoOBlcUxDO2VJ9x3VVIn3Jx6BjvFVTbTyhzxifR0qh Y6g0gNTZsEPBxiY253X6k3ALsl/tAB2CHLNyOT0XgpCur63IL5kkY2YebEi/NVm5 JCahMAODZ18/gkJQBE3CiGhViRFHdnYDWGcXRL0UlzpnEz/HiZPwMCc8xzEncOIo gyONAKZEY7iC3yk2/l0= Extension name: ydzi0gesg ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3BB08C8D6F152AEE

http://decryptor.top/3BB08C8D6F152AEE

Targets

    • Target

      d5f7964dc07bb3465fbc3a995fcadd623197716480f6b86518a5dfdafc9f3af7

    • Size

      406KB

    • MD5

      5bae3b513617471179f9531cd1d9d767

    • SHA1

      acbe505a07e9b974e28dfd2c91052ff0064e366d

    • SHA256

      d5f7964dc07bb3465fbc3a995fcadd623197716480f6b86518a5dfdafc9f3af7

    • SHA512

      4cfeb1c939c7d751816ed948ddb30fccf96bee7c8adccc29192b18b40865b440cb11482ee16906e3d071375b0c7ddd087ae83f2eb0ed21cd17bbc2d21586dff1

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks