Resubmissions

29-11-2022 08:26

221129-kb7maacb48 10

29-11-2022 08:20

221129-j8lweabg48 10

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • Sample

    221129-kb7maacb48

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

  • SSDEEP

    1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

Decoy

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Path

C:\6l2el-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6l2el. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/80BD967B3A37D6EA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/80BD967B3A37D6EA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ElxJD2ujhKU4jNEzzVlG9sET3hMq0D2QO68wwYsfSxSIss0HzPYLYVsDLkMYkD3v 4DnlrDMNcDGmmtORURGATEtDqHLbq+jZiqShJ1NK4iVKcQ59Jsalp+KMCotTTukW FpimQIx7bGNtJb93iw5DKh+k/7b9Oaa03zb9Gv5ZoBSq4RHlxcw3h939Hy4NOeAL 4H51FOHRlVkEss3v2JuXxIGT7slOlLV/rEBNkX8YsLROh999QvbFQaZYZtE6CQly 3UvAR7WONze9iOZbk8BEk42XIYD4voFxDV3YwYO3YRiKnqra3K4aLOQoJE/zyA9Q 2tqHuXpphGw975IkndhpuOxYmdVfJReSFjpiMm7kAezGmTs9/ge/0u1EPn4t1812 jpspmSInqbqVrUn7wPxNRwpYt+yevKIZff3JHc6VIkJcQe5hsisydE/XvWziCGOB CzqI+dB+KQzR5JWZm1sZsF8Zn89NFRIeNR5nRDbsjV++2h5npiGmlxecredvpCCm q+d60duB4OIdJV01x8vrVNz3eS6RDsbPoeIMXOR2rKLo7brgNd+WFQq0EROH4jsy ugVYV4m1moHds18nHNPldhw9rYAyk1SGicnRPJdjXtf+2TQ51sc1gqDakoENqk9L Ffpqvs5wLWKnY2m+lKyYgYP05TEDsRO7+bYwhgxL2iglgPQq/pMs8DhB904cX1cJ AiDfJ7C5hRX8UMi8vdWAR0XgxpRcGT55h6vcE6F9ZBLKJAKrQ0O5l8TEzcjiNBC6 i59SJEfOO0n7WTv2vhXfQ9EnLKpoaJxophmOpVxgSNCNx433dyiWDv2tgxBKG7bC EJ7glYdf6wK1dSTXZ1AFhB+iUlHhr+kecnXzW3otAa3j6HNCAmy5G27ZZlIbwysI hPniRXw/8ZItQLNRu8MClaRKn8/zSSp8YkPGpOfDq4q6hmw5MTzkmIh8kPYlPqAM 6CWADapYh0Nq55bogCWS1PVbRC/dDBpjnS5s25mLw1qwlshByZdGo3x4Ll0Gs6v1 zhoCL3omtlrspIUZRLaOtX6gurs+1U8cQ9UjUuThQDdVbWG01uTnzSQk9ArGmaoG M5kmpRXlpAnb/aK0CEukuER+e610l2NkbYTutDiH4kOUyHPyVqDaBnnqQJ0A+//A tc4UU+Ox1qJ0vQ0XCpzackktb0wCr+Vc7VBIoyF1GMRqBVDIhkzEAzgP++2A7z2t NNNAfPniEATqsPtjJjZ4gIqZkWBY/UnfaFH7AAUomEDxiZruLC6ZH3GtlCjXwMpD 7xeRmw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/80BD967B3A37D6EA

http://decoder.re/80BD967B3A37D6EA

Targets

    • Target

      9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

    • Size

      136KB

    • MD5

      94d087166651c0020a9e6cc2fdacdc0c

    • SHA1

      99be22569ba9b1e49d3fd36f65faa6795672fcc0

    • SHA256

      9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

    • SHA512

      0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

    • SSDEEP

      1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

    Score
    10/10
    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Tasks