General

  • Target

    f0f41725a9bcbeb353d6634a25a8c2f50ba030fb3c74f0baf288315034e053f1

  • Size

    164KB

  • Sample

    220724-yrkz4segck

  • MD5

    d8700bfeb6ca585d71e9a09ba397e137

  • SHA1

    098d4ef6cb097e7f25735a1e10c34bd6acceaa09

  • SHA256

    f0f41725a9bcbeb353d6634a25a8c2f50ba030fb3c74f0baf288315034e053f1

  • SHA512

    cd79fa10828580a35e48da1c4b298aead84bc2bff023a61ce8ce86c2a445be7a4cec54fe03fcd4b227c7699a8295050dc001e821d6fd2199c33e3fb9583a2566

Malware Config

Extracted

Family

sodinokibi

Botnet

43

Campaign

2407

C2

glende-pflanzenparadies.de

fotoslubna.com

oscommunity.de

iexpert99.com

from02pro.com

babysitting-hk.helpergo.co

airvapourbarrier.com

corporacionrr.com

ziliak.com

queertube.net

uci-france.fr

charlottelhanna.com

shortsalemap.com

site.markkit.com.br

johnsonweekly.com

alnectus.com

toranjtuition.org

daveystownhouse.com

t3brothers.com

acornishstudio.co.uk

Attributes
  • net

    true

  • pid

    43

  • ransom_oneliner

    ---=== Sodinokibi Ransomware ===--- All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2407

  • svc

    sql

    backup

    veeam

    vss

    svc$

    mepocs

    memtas

    sophos

Extracted

Path

C:\r0lhas2je-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension r0lhas2je. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/705E936F048C6A0D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/705E936F048C6A0D Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: t4cOYgjeKHS7Kasg+0IgIHcsKAt4M4IpwQGHLOVdLzn/7VjJKVuDmKXy6ANsBRU1 dT5GtmWNtdMml3bxKJ3K786oValJ/M7Gx32pN5I8h+lY3LgClMxI1Tu4jd6k5Rlv xqo8WHIUYJ/xn1haNVc25+588yuvp9rCILUEu84sGsMunSYNbdlYG4yQDGejh19I hAg8XKGYHv+hlquGSiqHESwWgnP1hF2asg01oGtB+IEFmFOYwwjg2tmkbiuvfqg7 YqIx1+oLukwmTCK8n4JlL4rEs48p77hDb7GGDd+ZNL9/OVak72xSVD3RDF4tSwaD DGZKwEZ1Bvzwgt9jIs2IRPydlFwVUI9s4Fru038JqlPXGaKVB7MujAipGc6Gt2f8 WoaLKi8s9yaDLKCZ3ZBdpt3+UGm3BcfNdpv6gen4BGBMJ7mtMX0XhqLgC6r1TTlX Ws0EO9lev8rDTPJL84kevuLRQ3JHWf1pV4teZ9/KdF25FAPXOk27AYDpd1xmskbz WZBFHpAnhw+mUlJ7m2tfQPIGhqXOYUjZksMxH8UQR0+gskICBlONDRPX48XfnVdH XX8x54esmDPku7Osv2DdPXtqoHDLjHiu3FuXWN3d6rDhr08zMo3HPJyIWUbH551v p2Q8nzt9IlDE56Ick0PMxM0EaNhKoL5+bFzo45LidIuxbyItodi6a9G/c9q5oerE MWWzd6C66p2lA8r+YgjubFTIWq1izKzZnLBhLnzMIM3rH5DPvGx0laPhBmRpWG7r 5Ruiof6OhaKGTECrx3FSHG+RfsDlTrh5a2wW3AN08MbZkY8heBpVzf6USOJTMZvS 0MU+FI9rYK47cTfQapm5YIMOMzu2IUoTliPksdUC92sN9gIaBQkR8eexttqicaxH e1y74LhSwhRwqDvEEu4m8oaLtrGAIhsCDiGGKcsn7jmn2l0RS96xC1Ldl+U9zjmU oBw4ad8dQLEfp/l06tyxGmsu4KUEm8cgmqWV/k6icgjnFridyIWOqU5ybyPnMaDG NOIJvBhlIf9fq/HkOk7O3psqgAdejFSrZCBiqnAx/VYGPeDVGZ6m+eIe/TcazhDR P6DKZnNxWux/loM4FRcx8/UaYQNE+jDVZZlZqb/SvDo251YJGuwU+KVDpibxF47+ oU7wNM+lpLACpjOnM9gTow== Extension name: r0lhas2je ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/705E936F048C6A0D

http://decryptor.top/705E936F048C6A0D

https://filehippo.com/download_tor_browser_for_windows/

Targets

    • Target

      f0f41725a9bcbeb353d6634a25a8c2f50ba030fb3c74f0baf288315034e053f1

    • Size

      164KB

    • MD5

      d8700bfeb6ca585d71e9a09ba397e137

    • SHA1

      098d4ef6cb097e7f25735a1e10c34bd6acceaa09

    • SHA256

      f0f41725a9bcbeb353d6634a25a8c2f50ba030fb3c74f0baf288315034e053f1

    • SHA512

      cd79fa10828580a35e48da1c4b298aead84bc2bff023a61ce8ce86c2a445be7a4cec54fe03fcd4b227c7699a8295050dc001e821d6fd2199c33e3fb9583a2566

    Score
    10/10
    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks