General

  • Target

    b90208a4568088bb7da423c71c9d09a78d709152599bb115316a6d2579330355

  • Size

    2.2MB

  • Sample

    230129-ws7jdsge72

  • MD5

    d57b968e46117db2f28f660090056cbd

  • SHA1

    91408887001f38abd455efafd7fcee127e76c074

  • SHA256

    b90208a4568088bb7da423c71c9d09a78d709152599bb115316a6d2579330355

  • SHA512

    dda24c65f1aa301818b76cbdfcf5f7fe6b0b3f846623aa8611f49487d342796cd89a162849c8ebb47834a8c77b361fada6641c8f12bb1c090b48a98b387793d7

  • SSDEEP

    49152:pQOZDV/xW2GlEVJu1u2F00bq1olF9BbP5Fp:pZDRxwJ1ji0+yTx

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$9jZ5Ifrh1v0vhyO02j4H8OGoBFa6j48RvGp/FfUyUmDdPJdWGKqXi

Campaign

6858

Decoy

dubnew.com

danielblum.info

groupe-cets.com

simoneblum.de

slimani.net

oncarrot.com

live-con-arte.de

allentownpapershow.com

hashkasolutindo.com

withahmed.com

qualitus.com

zenderthelender.com

ceid.info.tr

strandcampingdoonbeg.com

bradynursery.com

365questions.org

bouldercafe-wuppertal.de

charlottepoudroux-photographie.fr

pay4essays.net

aminaboutique247.com

Attributes
  • net

    false

  • pid

    $2a$10$9jZ5Ifrh1v0vhyO02j4H8OGoBFa6j48RvGp/FfUyUmDdPJdWGKqXi

  • prc

    sql

    winword

    mspub

    sqbcoreservice

    mydesktopservice

    visio

    ocomm

    dbsnmp

    powerpnt

    msaccess

    thunderbird

    dbeng50

    oracle

    tbirdconfig

    xfssvccon

    outlook

    encsvc

    mydesktopqos

    ocssd

    agntsvc

    onenote

    infopath

    thebat

    steam

    firefox

    excel

    isqlplussvc

    wordpad

    ocautoupds

    synctime

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    6858

  • svc

    vss

    veeam

    svc$

    backup

    memtas

    sophos

    mepocs

    sql

Extracted

Path

C:\hkr047ttz6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension hkr047ttz6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/714B2CAE0C818956 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/714B2CAE0C818956 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 2YvUvT3YMX8THWcww6OqNa0a8yoRIyWFmiPE7/cLipLRL4SaH73yKuhCrbmSZTz6 MIqsx/0fC6gukLjaCDDwagANq2X+Qq4oISZ7j+dLfYfSqhgacC74lC12SUA7muFp Mcij+UE5JrBp9OX8iX3h0e4pdzlp7wQYXhoT2TNNCkdvAqzL1bdA19Tmg2bKdEqK W8szjzRgwPRWAQSJXtrwOvF7dGD9/I0y7Vp+OArOGtXCq8/QtAFzqHCyKmeIbgkb eVvfrfL3/hq2supVGHRsLa0P4AeRA0bTWhiDXcqPlYnjCcuHSy0krr56Uwz+Mc6U j+XuiRxonKHOy4D5EOL5CgBZuVcgj9bfb6p8WKP5npS4/FqBZpZrtYP3BCKXsVOR 3UqQEc9E4n8TA1F5lJe/iEnGCF0kAU4yt9GfxH9uX+YXUpI6BxVRmCXJ73WIZUjS VCEbJBYzd3/uFKYd0ppqc6Wi5KduOwUGoP098H5qj9TwEvJuslDhkXWaWIYO8YRx GSEg0NyCvv6urwt3Yz0FwfKEYouCrsMhlkt5/N5BCsjR9PcMJOkx/ZX4HQQC3Tid V9fE+67QSNdWzIJVp43IS+lt0dBXzoJEesj1xq9AukGCXhTHfu1nnWWg8htVC9iz LifUtAggZU5WHXnceIzDDD2meRucDTxbmvqlsh6Jp2fZ1H/o7hRbXOTEXVJayVTm ZR9wfMOh4ZCnAMukK/5HiAISBz5vJX8KypahJ6KB4NFi0CSPC5pJ1OY6VH4nVbxK pqW3VPAIgmtI2LtCNmhYLTMtYW84i8/dj98ZKkqOfuX8aII7gRcNWuyB1fCgJpIH Ts9OYKgzMeLRVikts1FIuDV3Gf7UntJfqGEziN1PCtVTGQ8R0nwlcQXVHwC3Ve6d DAWSX+6ErrfTz4Qj3DINn9cBPd/tdWnrTYSwX9LDA4C4sw+tcpi6caxN1t2PKY/k b5ULV6y/ZFYNcq+2kV2p/k6FyPctaGT1+LMXcalp7bAJZ8Ajb2aGn2ooKI9xzX6x q+kFm28AcA38jlDxw2TlMfBcvi23/LcHDw+ZnjWqHH0SoxVu08vkEEJrWsDIw+2W s9tmm2Nd1GszFlBDKWiZaH5VSAGBSTmrZmDPywg16JidIF0lJQ6/sBOfQjgAXs7M QtaS8KiesKtFOspHOPQTcEd6GY3mAj9VFctHO9m3ZzZrIfJDYDb7JAHok7MCJwJe 8YGcR4K34qQV7uJWIZ4lO77YKnq0lQEXojZ8tNb9E5jkQRvOveqN02Q5WcoxTPd6 HBlyeZ3XC5lrnVuBHj5iQkpZgzHcrlJklPQgzv6UdSHmD6XCIW8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/714B2CAE0C818956

http://decoder.re/714B2CAE0C818956

Targets

    • Target

      b90208a4568088bb7da423c71c9d09a78d709152599bb115316a6d2579330355

    • Size

      2.2MB

    • MD5

      d57b968e46117db2f28f660090056cbd

    • SHA1

      91408887001f38abd455efafd7fcee127e76c074

    • SHA256

      b90208a4568088bb7da423c71c9d09a78d709152599bb115316a6d2579330355

    • SHA512

      dda24c65f1aa301818b76cbdfcf5f7fe6b0b3f846623aa8611f49487d342796cd89a162849c8ebb47834a8c77b361fada6641c8f12bb1c090b48a98b387793d7

    • SSDEEP

      49152:pQOZDV/xW2GlEVJu1u2F00bq1olF9BbP5Fp:pZDRxwJ1ji0+yTx

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks