Resubmissions

27-08-2023 06:06

230827-gtrf8shg5w 10

General

  • Target

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.7z

  • Size

    452KB

  • Sample

    230827-gtrf8shg5w

  • MD5

    4f08020ef049bb3738f3498efe3f0857

  • SHA1

    83af7fd17a67de71cb5f7a395218a42a04ee7238

  • SHA256

    ec80316e873ae1816905c71697ebb93984100c479499d0aee07e79588f206fff

  • SHA512

    8b9058ba9ae6758d05b6ee9da9fdb3ce53e6806cdf5a441cc3c77c96cca05fedfe4dd54bba9a96e1ee3d356dbf45af75c12f94312258a134608ae68123face35

  • SSDEEP

    12288:nvaMfsFCgVP7L8dzxH4l5e2IrcTAOdcJKRRkf3+qs4tFUXFj:nvaMfsFCIP7YVxH47SGA1K3Y64nUXFj

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

Decoy

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Path

C:\Recovery\c87k9-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension c87k9. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0AFC09FD3C42C181 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/0AFC09FD3C42C181 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: hK/oiPmWXkgWaQXNIrBrRYTxi3lL8hodtp4MheoerWf67JDgfz8dJJLQBOZxPSBx mY23EngXKUl5i58pvj/CnX36QuBGSwR4pHI0Z+DLQ0rEOruFDbj8I5v45SRuIcNr 4YA+/3fs5UB+vYOCI8iVIm/eEL9JnRMhflcQOs/UYAtSYipw5x8OEJfbR0B+kooy 2uoRtQeoRSTXUHcA8eFbOzKHNMEGA97j0UJphg+zFdDulq2feKJW5ATM6IJKbX7L 3/DYrcfjq/A/zjr75Kqi2PugWpk8H7gziSA7tqOagttM0kXLeIRw3GhmYz9+PLX7 FacfDxtMLvYmXMGRYpi6fTM3Zy7Mgm2OMy4BzYXERAh9/o+4M9bfnN1wNo6huotS 2rwYWzZpeT52xvzahbfzM4L7Hqm+7DRn3zfnwJ8Hb2uKJBR1lgdRA+voBJX0f4fw ZIPaTGKtE/YzJ2oJgvN1ZlaRcOgcnFV1Z90xicMK58quhudrsWsmFaiVjHJ3A7tm MOILnIBXhzSX4Bgi/rV7W8Dobea/1odtMgrSDGFbwvcwI1pKDqqAc7TEHx2qq6NY NLft+skhMg5o+rh9WBEpVDXGq8tpt3lsH3rFrT885tkmCgihXbNt3GBHUtyauUX5 GsL1vCZ6dpgG85bi/KQZpHF1U20yvb9LeTt39hejfTvQlAKZDe+Ymk9+jPe8uXuR oOue64NayheVFcG0DQ2ma62ib3smiwvSlDlb5ZbKblpBI7NofbWG0NGya0JAZFKG /CqGLLRxg8+okOOxJ/YIslkM4GlffYYA0geAp7IDNcmkSr8lWeO/dlcwm9ziKj97 muosPOLK0jQdu9R7isgVUZpQHvpG+ueW9Zh0ScsFzXactwuOs2BKEkvhGCf421D8 30I97xkcQCPUAClljkxpFhqaR+KAMNkDRcAZBuJNpVn4ZI0Z2fs1pJ8WEnjSUkZt UHOf2EmYRMtOmQjgoyPr2acO8XJOLIbeWWc8BNLOciUBurmBWZBtgaCHg4ogBiw3 3UxnsKE5ElvpZEVyO9jQE7Hfe4xSjl96hiAp7c6s7nZp46bECJzRH80JaIzZ9WYu 1MAIz4T98/tt7DMA54NfDMBNauAP2d7DjembNsfDauGtvx0qokXT44jVxzGaQLhs dTpkHsCbb5hnbA4l/teb9lTrOPjNa635GHLGXGnYVn4ysXRO/gq2qefIrY9tC3hY DXANLcazG76aVtuY9CONo3ql4t+y/+8+WNMg4eUE2tLwdWzhrDYRVp9VJZsK38Sx 9F0WxKg5753mELplFq6uIdCKbUbcxNMv12SxA0L97y7DiLvza6UUc/PZ3A7uGRH+ bNqkhuLo2MDcsOUQ ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0AFC09FD3C42C181

http://decoder.re/0AFC09FD3C42C181

Targets

    • Target

      d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

    • Size

      890KB

    • MD5

      561cffbaba71a6e8cc1cdceda990ead4

    • SHA1

      5162f14d75e96edb914d1756349d6e11583db0b0

    • SHA256

      d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

    • SHA512

      09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

    • SSDEEP

      24576:vMz7ETDWX4XukZeVL/kYx9P/JY6gfjcsAE:kfF7k4pB/JYPIsAE

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Tasks