General

  • Target

    nTempUpdate.exe

  • Size

    158KB

  • Sample

    230919-qk8tlabc46

  • MD5

    2abff29b4d87f30f011874b6e98959e9

  • SHA1

    9d1b61b1cba411ee6d4664ba2561fa59cdb0732c

  • SHA256

    a88e2857a2f3922b44247316642f08ba8665185297e3cd958bbd22a83f380feb

  • SHA512

    f2d2513dcdd17da13bff9b3b36b0550111f99637fb7d22bef746a29da4f5ab92dbbc698d8c87ebc92cbc080b1c350a024cb12d734771b22aa6b12aa544edad83

  • SSDEEP

    3072:lYplXYpKWmsLbi4eTMlwDCnuyi+jtcHo4hU:2zI0WXbnWJBctcHbh

Malware Config

Extracted

Family

sodinokibi

Botnet

6

Campaign

59

Decoy

pankiss.ru

mercadodelrio.com

catalyseurdetransformation.com

leloupblanc.gr

buonabitare.com

coachpreneuracademy.com

gardenpartner.pl

thenalpa.com

mariannelemenestrel.com

explora.nl

alisodentalcare.com

parksideseniorliving.net

kickittickets.com

interlinkone.com

randyabrown.com

physio-lang.de

expohomes.com

global-migrate.com

alharsunindo.com

natturestaurante.com.br

Attributes
  • net

    true

  • pid

    6

  • prc

    mysqld_opt.exe

    encsvc.exe

    outlook.exe

    winword.exe

    visio.exe

    mydesktopservice.exe

    onenote.exe

    sqlwriter.exe

    msftesql.exe

    wordpad.exe

    sqlbrowser.exe

    excel.exe

    thebat64.exe

    mysqld_nt.exe

    mydesktopqos.exe

    msaccess.exe

    oracle.exe

    isqlplussvc.exe

    mysqld.exe

    ocautoupds.exe

    thebat.exe

    powerpnt.exe

    sqlservr.exe

    xfssvccon.exe

    dbsnmp.exe

    steam.exe

    tbirdconfig.exe

    infopath.exe

    dbeng50.exe

    ocssd.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    59

Extracted

Path

C:\Users\Admin\0r7a3690-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 0r7a3690. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7080DAE3D62057E0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/7080DAE3D62057E0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: TjpfYbh1BuIVofRI18kPggFKGiNtD6n3JePUlgluo6I3j4zj70nlgDiP12A/HDyl Jg/PkhUqXvaq5eYmGKUNpFkVgFAzINI6Dc0B9dqJEN04EcWJaNDo1vj1UXmYoncB 19jlx7LZHy/cy/WBEfkjclezwVoXKLFVyvo2HtGyuQn68BFmJho2a7iG2Dw4nyni sl7rhf2lLYfgfI/KRVxouKCx/sS0h+/9bW8o8MKK/LXMxdFiuaoA9Nr0eq+I+Wa3 MiwWsqcxBvP+GH4rLbjACLp7plAFDmxKts98ep7uP6BT3mkQl1HZpZ3Vpk/skNSj RtaucVyQWtLCCu5Ux4YRMfS5YgsL1Dknupnv0Qvv+aqof72YYWpkTTpGeNYujmyV +xEByMTbwf9tbUneT9klUmj/gbnuYin5vbi/eLlrbZ08m0ICaIQVSrez/b62NhdN KNerhPSjxjM6cWAxVxsblx0XCczo/A8zPs6gI21TH/33ndb9c6qmDe8qa8xf4iM1 VyPrdZ9VYt53ruWn5TfBr9VS9FYjR5H+BtYF68aXADTQ9M3I90QjSm2jj2bPPU4z 3FIn6oHKIEIlBfOewYwsx0+KA6nGfht9MCCCE2vNKtWwfQ2RlBZ/7pIhkQ1c7RwR td5OYTCRbUhAGvCtZc+LT+4uUaEixIgkthAwBVDwnS26cjAbG07W6RsXypjVReGC dKQ9Kmj4mN71qFv0epjyME99I9sDZ16+DAEoFmgNYHpAmULAD+oMLqs4n12XDhZJ /3A0v0jn5kzwtHhfqom5qbzracLoLanIv+wrkC7OBo5PUXPNmu9dDvoMNBvvGYWr xHf2iJV1hg4A3i2b6kfXuvTLR/wr0Ff+Yf88KyLOzTBdleZ5nfr/8Na+RQu/pO8T 7GrrQSG2lND/pPivB8ypw0mtA9Oo3jkx8pYf7bEkdf2XZHbQB+LbSLEw+F8KygKD u52SlkzgDskqlEHxgG9JxMBFlUUIgg98d5cI8MSbZtIW7FQz1hnvn2IA9pzytM1b zPRDP+GXUTIfq3h2pvHCP2vt0Ks0hT7EKtJlUAEj6M1LQFvtxDzvVdRdRRrfFgvC S+mgJxKowauxuBDAQOiuQgVFMOr2KqScUECU94euFHgt0jwj8YelWz6QB1q00P0J xgE2tdeetOhoLHSmd1EYcHRDfweYNnATZO5KZL2V Extension name: 0r7a3690 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7080DAE3D62057E0

http://decryptor.top/7080DAE3D62057E0

Targets

    • Target

      nTempUpdate.exe

    • Size

      158KB

    • MD5

      2abff29b4d87f30f011874b6e98959e9

    • SHA1

      9d1b61b1cba411ee6d4664ba2561fa59cdb0732c

    • SHA256

      a88e2857a2f3922b44247316642f08ba8665185297e3cd958bbd22a83f380feb

    • SHA512

      f2d2513dcdd17da13bff9b3b36b0550111f99637fb7d22bef746a29da4f5ab92dbbc698d8c87ebc92cbc080b1c350a024cb12d734771b22aa6b12aa544edad83

    • SSDEEP

      3072:lYplXYpKWmsLbi4eTMlwDCnuyi+jtcHo4hU:2zI0WXbnWJBctcHbh

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Renames multiple (170) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks