Resubmissions

22-10-2022 10:27

221022-mg69tacdd5 10

22-10-2022 10:20

221022-mdafnsceek 10

22-10-2022 10:11

221022-l76kjaceal 10

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.zip

  • Size

    75KB

  • Sample

    221022-mg69tacdd5

  • MD5

    b8e46d51ee306d411cf604da7907cf87

  • SHA1

    8f823a95b660343194d8651e02445d32f172edc8

  • SHA256

    01a4429ce99962f876a32e79dd54b797bc0a8aaef535857ef38bf277fd445380

  • SHA512

    1cc1ed830b81e44e2d79d0063c98ca830a365a068249f13d7d94288a1b6685007f24e619014c34682f3c07c9bf11dafba6490443cabc9c25abbd16c48446f5de

  • SSDEEP

    1536:cmraBVApVpTg1/34SVJdABup0R9H73cVD9wWJ/c:cmOBVqpTa34SpABMuuVD97U

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

Decoy

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Path

C:\xuz428-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension xuz428. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DFDFB93B495714AE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/DFDFB93B495714AE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Y+Y+bPT5XoSOK4V+EdgEOTZSPEg1WSjFiml2XxNd7YJcVt8dajrEn3iSAYa7gQUS xM5jJmiwTzh/JkXa+AEtvsG37JKlUbWZ3RciJWwkMyA9ul3sC+Q2hX7UVHSBXyV9 SY1Ip8qzMZ3F1PMHdtTpTUym6SXxPoXmXVC6/cpWbs7+Yavgw3yp+hX+tY5ByILx wpi1gvWDrYxBqA5mQs7LOIM/Vb2qzWBI0m2IdNO+fep0ajj3mOJLb/E8rbDQL7cL zIXyIa2UzP4VUgXMEPoemT+ByZvv8641t+IHo3FpJtI0W49I9nvqZdE0hSurbx8z BCFwmMBpGfBGA87VSNxsX94kfeP30A+9BJFPEjaATg6SKvU9DKHOiqw9Vh+tkQNp jzcJ7gDJfVDOxv98gbTbwNmOPD1AUas/VRamV6+gjqbpmYzZuKKHiRwp2k96Meiw jSqzb9U3OJG41io0xvfHTTWNUqLA0HbAewtmU9aLmTxRMilvkSUItLqOc6v/uw6J HjsekLk2YyXlt8FY673VzG6PUl/8p31Fo1klPi8PBM2khuJaOPgAq3DSNxK1EAlG 4xTWlPpkChfWsDf4rpJre7WspFT1VU5YDb+LECbo8YtY6mcRY+Mc63Ukm7US+Q1T 3IxMXLiKrFcwPnYA4Ito3SNitspPA9pXNgFJQ3g1wPkU7dmRSVf0EuPXHXtjRUv5 +iQdpDx+GO7TWCFjSPImb+1J+vsdZl1sRGYUnu2uqJvqHScjqKxq1HPT1D6EQwgk H3+YEvFo3LWuN6KM6qG2VXqJtnhekIKDZTK7IIPFqbJ5XoNX84YqRl3QG1pPLaIr M7SonvQs50uFFRWQIfmRGXDu99OBChVICl5klheNU0MF9cn1d4FQ8Y1WQZiBsSd9 tW2ApgqHan+v4s9oraI64iXtcRUX23h55htRKCMa8gHe+O5Ion51GnzUU4mww6Te Hj0jlTGNyXD0s+1WZ0JVgdKEXWbA1P7OYz2cToJWa8AzUzmNS08HTLxX6ug9CADs XYfuKr1W5lJeE8OK9sV4W2XbVhVvUtNKD1E64SgFEhv7akQIj5oBpN2qgkyHOHJK L/Kqckjx2E5YgOjRuhRE8Dhx46Pc99d+y6L+dNgZxjHn0gvzccpYArdTEHcKWpfE 7Ycx5XrIFITMF72jB+MpNF7CsnG57084VSMFOsXKObqHov3aO6mMsDX1h50zYeNJ hAKjiDiprE59ZV+jaIY+mFmcfJaGg1bd1oWESUsTE5vMIheFhela6xCSbKQjRqgx rW5WIxd0CFtPAAXOoC+szkeeOqE= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DFDFB93B495714AE

http://decoder.re/DFDFB93B495714AE

Targets

    • Target

      9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.zip

    • Size

      75KB

    • MD5

      b8e46d51ee306d411cf604da7907cf87

    • SHA1

      8f823a95b660343194d8651e02445d32f172edc8

    • SHA256

      01a4429ce99962f876a32e79dd54b797bc0a8aaef535857ef38bf277fd445380

    • SHA512

      1cc1ed830b81e44e2d79d0063c98ca830a365a068249f13d7d94288a1b6685007f24e619014c34682f3c07c9bf11dafba6490443cabc9c25abbd16c48446f5de

    • SSDEEP

      1536:cmraBVApVpTg1/34SVJdABup0R9H73cVD9wWJ/c:cmOBVqpTa34SpABMuuVD97U

    Score
    1/10
    • Target

      9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

    • Size

      136KB

    • MD5

      94d087166651c0020a9e6cc2fdacdc0c

    • SHA1

      99be22569ba9b1e49d3fd36f65faa6795672fcc0

    • SHA256

      9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

    • SHA512

      0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

    • SSDEEP

      1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

    Score
    10/10
    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Tasks