General

  • Target

    c647b2da83ef8e1a790d1e0e25898780

  • Size

    116KB

  • Sample

    230106-jp4bcafd36

  • MD5

    c647b2da83ef8e1a790d1e0e25898780

  • SHA1

    02871c02e581ad345f1c438b6c8c730cf2d2f534

  • SHA256

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

  • SHA512

    f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

  • SSDEEP

    1536:/Ilhrm++mJ0eYjT7LUrACph77pS2i/ICS4Anv++nUSAXvzSPe0+WMpi1NjJiBty:bfcrh7tJFLUdAj11Ji

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$gMHdtu094GE7DD46JvCH6.bPoHnpKjInjjdxBtPaRwAEY6gOWGKYG

Campaign

3721

Decoy

quemargrasa.net

wraithco.com

dubnew.com

zweerscreatives.nl

eaglemeetstiger.de

highimpactoutdoors.net

vesinhnha.com.vn

rocketccw.com

div-vertriebsforschung.de

rieed.de

ulyssemarketing.com

jbbjw.com

moveonnews.com

em-gmbh.ch

deepsouthclothingcompany.com

2ekeus.nl

vdberg-autoimport.nl

deschl.net

teknoz.net

micahkoleoso.de

Attributes
  • net

    true

  • pid

    $2a$10$gMHdtu094GE7DD46JvCH6.bPoHnpKjInjjdxBtPaRwAEY6gOWGKYG

  • prc

    firefox

    agntsvc

    tbirdconfig

    ocomm

    visio

    oracle

    outlook

    winword

    isqlplussvc

    mydesktopservice

    steam

    thunderbird

    ocautoupds

    synctime

    infopath

    thebat

    onenote

    excel

    encsvc

    mspub

    dbeng50

    sql

    sqbcoreservice

    xfssvccon

    msaccess

    powerpnt

    ocssd

    wordpad

    dbsnmp

    mydesktopqos

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3721

  • svc

    vss

    veeam

    sophos

    mepocs

    svc$

    backup

    sql

    memtas

Extracted

Path

C:\zi87d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension zi87d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DFA1AE5355E497D8 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/DFA1AE5355E497D8 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: XsP6siPTg9CJ2UkU8qWrW1N86QKdE1JML2vIYt5ikgLJgeSylutkBrKQXxQCnj1A FBWSb3A/dxe0h93pmi+ZjUnXJtv29aU6DeryTy5xDg7xUvYcLgIuTjnzRiAzeX6k +dOYvRmeO4KGfcWAIrjzoxnpXAgapGdfkP2x+SAAD6IIgG1OKDpFYeMSSmbXMtTP DGWfQmRKM4S3wxsyXyMhX4/WgTzx5WB0jAsGACCprBkgg1BOT03dQzsc13MBMBZF 0Y+v9RRU7qFh1ZFaQYUCYvdpfNh7L4brb23WO1SHlpkspzoNJRiMXEd65u83eriw TPURzBKoa3f/KVKjyoPNgczaY4kGNxQXfGe3QF1tANWkxMMwiMm7MDY9pQbQVz8Z A65d7C/ytMT28iSr9VE5ci8RQ1PRkNs8Q5dJ9TBnGey8SOW6c1MhYoS5qshaGHGJ rZEp9d14SFB4hhryQ4C7UmR6tSe8Dkd6egGPE/iy1qFQDH+N/A2bDa3pIb8RDC9D qu404yqw/HGw86rykvL8Ov4uzJVarPMAjQdtRI/4BW7ArQAhGwkMmo0dJmnhKsZY eMl5ugqTcoecpcf1CnraXFceIHzXfr/tGvP2UvzsBMVgyjdbK96U+jyjoo31jawY zuKcqKkl2bwa4fEDsJEBXaO6XAP17sqVLGD0onDRkIsB3c4l57tmTFA8HV96gFan jPbHZPcpcTg3hccB554dr+qqYB1dS74As0jby1VkrhC8JlRa6br89wnYVQ1ixjmd t7gMYROcGgpk/BoZqUGrTKbfKs/Z64OQ5jznztphnbCORsqDbBua7ZVBagqRTtdI X3+kuvV2cDQBBdYtN9eZ74+12alcgXNS6PBgnr2s3sZDavmqC/8NTwr5m1gNXkDm aFNTlVwu2sJBZKvkLXV73JYCpitam7od/M6aqfR/WtkBlyUH1xOsHT1UwDKEq5XJ ohgNRBFQ9f5N4BJwcaRPAqFApsYrobnZgxTu4B9XlRMQqDc9pItZP579BfoPk6OC wHUzlx0yEViycm+oHFeVdvvqk00vF16cbfXMLVfo+mr+luPs1DxBV/EcPFAvzNJp +mNOe0Ok4EPWoWEMBI/wFYh3hPmV8DXcIJ04GgFEVIjwb0uZAl4auRAe1I88sRCC ZxvyB1V+zR3yJxyPv2dZwNxaPlEzMesIk9L+kJMQ3uu8JiB+ERnJJqv+i07GX8L+ qpYXR+EAHnvkZLQfKM6S0uYkxh78ZwoMyEsEg1C++iTgVKixm9rsaRLGTiLdQd1i MbKBAYw8RxR49+mpZhBGA80pfwx2cqQIEUcN0w== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DFA1AE5355E497D8

http://decoder.re/DFA1AE5355E497D8

Targets

    • Target

      c647b2da83ef8e1a790d1e0e25898780

    • Size

      116KB

    • MD5

      c647b2da83ef8e1a790d1e0e25898780

    • SHA1

      02871c02e581ad345f1c438b6c8c730cf2d2f534

    • SHA256

      6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

    • SHA512

      f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

    • SSDEEP

      1536:/Ilhrm++mJ0eYjT7LUrACph77pS2i/ICS4Anv++nUSAXvzSPe0+WMpi1NjJiBty:bfcrh7tJFLUdAj11Ji

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks