Resubmissions

22-10-2022 16:09

221022-tl9daseab2 10

22-10-2022 16:03

221022-thn8ysebfr 10

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • Sample

    221022-tl9daseab2

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

  • SSDEEP

    1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

Decoy

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Path

C:\i44etdta4-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension i44etdta4. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/356ED966683B9768 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/356ED966683B9768 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: xpCOholmjYBhk55K3AZqL/qC2pfMzMVPIA/zKb/zHv+hu/QArjC8JDt8O7t5r52S EKZvzQeEVr55aCGMyXCCVRu6vfodliF8mGy5HZ2FYjIAv//BO/G0SDCwEbC5sjL2 YF66kGDh8k4rABF1odo2Zo1aeGffhWRLcTyZEK2eq6dPeY8EnccTdf/rbP6ECzC/ F0hG7flmysU+CInVhlTKwy35x4Q0CYifXcR7+JIuPJLPW9w87WRqy6Mv5+tz0kae 8un3F94c0FkRxiE2bL3Rng0T+qraO/hkciD1ZBW9pXi/VsVPxHU/lh0BUx7dD+8R BGGQ9BuyOzQQelnykFtOE48/XhrcRuJ8cN67KTIR2AkU+EdGL8VE1QnjC7pvNKQP MI2j3EARa3btfG2PxnAHwsdlL2bQex2M4s7P5t2zXB0gPJdZ07iRgdhcyofwK1U0 vUsI/mtb9nG9hfKOdRIAlEwKZmQDK1FsoRuM/YlReJ6+aNG/L7XsWFJz44peuxgm JonRt46eCcTZoFOZz8aL+Sm4/IdpA5lRnyFKg3LYDBMft7P3wy4S+2Oy5oZ/ffoB mDBXIUuZqJRMGlUYTUP9IvbSn4IfZoOs3ZJJDgv9m2YpYy123M/r4zWzX56dOJ7A 4jBiEy7u0JZ24/JxWTJK6ARxWXdkQvVYDtA+lgCsqBd0Z/TCJXzIF6MN6UjxYiHX oDfp3w+ixcwhSY/Nm+X9i6Zy+/VtUg/+hqWZhVTiSXKviulQG3ak6gKk5Tr2XUrp mZyhmTUpZ8vJGKJ8T4SBt3wb4Tjf+Q66oEIc5ob+Zfp0MO4ijkDjYDAxtPzx9Xjo krTJQ4rXWm0H6J7tovotgalWXPCwz0QaujaOKmbu557ZWs85oSeO3QZ98D4KV0x7 N2TjFJbo1zNv2QIlZO85LWbM8bQQBCKIiZUhpqKRd5P9AiqlZdjOME5UAWKG/sux BOjJC+Zn9ne9L4KH5pDX5Efp0BKkWkaN/7bk8aFsBCk77EO67jlWKpc0C/0lRiQh vmBwijqjH2jCeXfec0oWFC4HIzTL8KBpdF6TNbAj+2dnzNWu/Kk7fhXhCML3UIgQ KxfYzPtK+FpXZuvS3PfoV2bmVwyRavjP9y7KsgMmh0MYMoYmIDz0DQrWF8jX3eCN kgB7htCTn2/ivqm+7zv+XRWxKMCRFm/vCdNvwGhn9EZ7d2K5E/fST5nH4+PHNFaW 9qKgK473Z0To864C/ehfM6BfzH7yleTTXHsZp4r4Ha3hysfiD1/ofT9i7us9R4Hs pS2IGuVLvMvwNZeWp5HSbOD6cc+rBlvNUvI= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/356ED966683B9768

http://decoder.re/356ED966683B9768

Targets

    • Target

      9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

    • Size

      136KB

    • MD5

      94d087166651c0020a9e6cc2fdacdc0c

    • SHA1

      99be22569ba9b1e49d3fd36f65faa6795672fcc0

    • SHA256

      9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

    • SHA512

      0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

    • SSDEEP

      1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

    Score
    10/10
    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks