General

  • Target

    NEAS.5d9b75e2cb84333c6b56604ce47af75b11f80bf9079054f6619251b68357d87c.exe

  • Size

    164KB

  • Sample

    231117-td759sbf9x

  • MD5

    17d54fde8f0dca439f4c32a02598e382

  • SHA1

    5eb54861db41b62e9fa296f703f06b8e52d1941d

  • SHA256

    5d9b75e2cb84333c6b56604ce47af75b11f80bf9079054f6619251b68357d87c

  • SHA512

    09473f8ad9cd0d614d4a6fed4f7c34bba89f4a3e8cd0a350870e716b1f499d0d99f25ea436b13512094bf2f56178d5f9ffa8c74ad125c4c61e6aaba7b2a814b5

  • SSDEEP

    3072:ffYWjswg4fQlt4ndm8jX5IXzs+M9VQHDOVFI0kmit3:ffYWAw9fcUdmwIXo+M9VQHDlZmit

Malware Config

Extracted

Family

sodinokibi

Botnet

38

Campaign

379

Decoy

noda.com.ua

ijsselbeton.nl

broccolisoep.nl

fsbforsale.com

mrkluttz.com

berdonllp.com

ox-home.com

internalresults.com

kdbrh.com

goddardleadership.org

o2o-academy.com

fbmagazine.ru

toranjtuition.org

site.markkit.com.br

tesisatonarim.com

mundo-pieces-auto.fr

egpu.fr

rossomattonecase.it

fotoeditores.com

awaisghauri.com

Attributes
  • net

    false

  • pid

    38

  • prc

    winword

    ocssd

    mydesktopservice

    sqlagent

    sqlwriter

    ocomm

    thebat64

    dbsnmp

    msftesql

    mysqld_nt

    sqbcoreservice

    visio

    encsvc

    steam

    sqlbrowser

    tbirdconfig

    mysqld_opt

    mspub

    sqlservr

    ocautoupds

    synctime

    outlook

    agntsvc

    mydesktopqos

    xfssvccon

    onenote

    thunderbird

    powerpnt

    mysqld

    isqlplussvc

    firefoxconfig

    infopath

    wordpad

    excel

    msaccess

    thebat

    dbeng50

    oracle

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    379

  • svc

    svc$

    veeam

    memtas

    mepocs

    backup

    sophos

    sql

    vss

Extracted

Path

C:\Users\w4drf6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion w4drf6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5DB33878E645471B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/5DB33878E645471B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /7NKZJMWzUWcMWkidSMwg8iL0xw4xVQgpr7qE568YvypMQqTjYXupiSZuWsePnrl Zyx/N/IABEx0ahcJvmRZVueE89AmQeNJlXypCFByHwKeyjLyoLkn8/fjXQrQdQKA 2cYt/u66CHWECCyThGOu81/xeCl3hi2CZLJAuHSRn4R13vJQAui8birmRcF2qqBm RI1Z4l1CvnfZ928gFvPU8fi4y5V5kNT0gtkCTa5OXyDcZuynWgxo6ebpoiJFZezo DNpGv2csEj/h26I62RIadfTcQRrz+bnd8U99O47Nl5hqd7ZEdXqthKQk5SMniAER fPVvLp6hqE/6/REjQ1L9jtMTMw22eyxVbOVge+yZmB/9/dQemgWk/KrqsZQYQdcx ucmflOZcJZDmGaVzW+R6WBaW8hqlXCPyaozYyVNRwmCFjvio8JAvbwh4M92I3gY7 jmmy5Q8mhNF8Ur8rq1v6xteo9gH7A7bEI9iee0guBvAC9Of4VMmy7hU8zrn0cSOp yBu76q2rCO8P2wK9Y94xcnPRUgg76hWS4JPby0KftLf1m5JIV2IiEaOkKF41BGPC 6bGtenOCHMmwn3tFHfFXOVbBGQExBu6rmGrI/G8BkPj1gmfL2/XAC6XcTBaB4t2R 0SCpSWUin7+2l+ow4bDzIGrdXtkzdiS2BCswSzeA1thaPSSGeQBV8mD1fBYQiXuQ v45RvRh6YQWtaLez5aeVdoG0l2RWJzb2Y+T+HGBsKPL7ELgGv+8fYFu6yqiNM7Yq hTz+YxAprZveSIqq8aSNA5RbWc9c3PseFgUEdXkXN1SQBNJF8LqHXWmZZP7mIEm2 jcIZEVTRitGd0MF3L50CtMA64tjvEZ1gwID0Rn0JJjV/lffm8ZuatLgZXjiuLPGZ oE/s2MinCfEPdiVMPwEHi/Wix8CEqTBJBll8HnS2mtKoJZOHTt0+/OYEWonOjwAP yOK3COsqqAaLX8M1RfBgai3uGEWKMdbs76kwZXvoZ8hDivapOny3toeB6SYJrmxA zBncPpDKvTvIP++twAoJ8Qv2ehNWBFhe1H8gi0D6zOpCDDF/CrG18cSyKw/DyMae JD79Z8g4hMDjO5K+hLajpw/89CkitnL9kwcIzLXUHFfEoNTxj9kEnfRaNFXJk6VD CfZDxWybdfRnd8bextKNPQufW4BysHaUv4T57Uv7uOlagsbLACspW13rUGWt3v93 tsfax+kbNwtOXw== Extension name: w4drf6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5DB33878E645471B

http://decryptor.top/5DB33878E645471B

Extracted

Path

C:\Recovery\lksa5g4hnb-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion lksa5g4hnb. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C02D5C9E3F2A6806 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/C02D5C9E3F2A6806 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 52JX7hfMQqyR6g3E9lMIqw3a/Vafk7nve6p8L+JZ+yHv2pSVeuKj8EuOhLrMoHx4 v7EAOTY4KOv9bfsr1WMwDj5VqNUbvHTFGuX2ZQhp9aJplJRKbgLOw/RVvfI+KgPj j57o3hEdFFK+ZzV8thZjm7GwkmEHHkSk+Gn/iwYgSObs59S40MprLcPixzhily+T jD/C0Y4ss8x1n0CXIvzduqTVHTWK2z4KM4zfAvLq7yM+4OaJvCTNqEAXYCoeCVGM Aa7yRqWXvcz371agNM2/ZJEa+oCMONIvGX96LC6RIKp2p2ZNKsxH8/R6dP7g38RQ cDlOGZsTP34mKtsoNETEEr+4a+aO7eW4qawDM/Lr1mumzeh72eOUakOnu7JvtX+A FHTIln9d63MlrD56YeWvrLAEDZ+pxzovca4kjGMNz6IGUsLZzAg48LB7wQKF2NzE pEwRSDbdgc3jWu5ac+K4K/vNuBTeEY0Zbt21F5+4jv76HLTdcfCAKWJz9nq/vFzJ BQBRTxnHGngqbg99iJo6fIjvUgePix+WWdwGBHsUBkyXpjrNpiWyH6TQ2FUfcFb/ 3mQXVyGU7RlHs8HpX7tELUyUUuZLZdCeSrbYkMi4GeZEvEMIz8McXzsrBUbeuj00 C0K3yQqIhujUIHOk81jIylZZl2ZiNRHgsQ0IwLc2Dd+ekYj/eFEf8OYWADKqoW4l q6D3NLVn4lOwrv1x5d7UGHpyX3Tr9N3Bbb/PcCteyfMKm1Kj+Eou6hub6E8Pk1dV bhdFf2qHDwk+MZpHrwor1c3TmgfRdhj54LUWIKpqfW+jkcnquQcPG0chf7AIVot/ fsIVrIum/ZGm1jSTWHkjPQ+Owew0720I0ECGu8oVr9owzW1aCT4hNCB8qw2j7PhC lYkXUGBrB+cTIGFCr/jSe/Ibt5RFlPhVXuiB/Vk2CHun/0kaUQDJLekBYyAxMNYV BztUycdmsmzGK3V0OYb4TeoSSJvnhQ3aTXVScYanuF9vrw483EmA0qhdduGzJkj9 DXjfguu+NkFEyo+Ag3bJRh5f/fCdKy2FEllOes5Z3PetmcOb78Fi+Q5S5F8AjoCo sh2kKvQY+UqNTupB1rzj3omb6fkGyWdL7WtXyRxf7EwljMgc9TJYDVPRM4fomCww rJ/iGVXa0m1xHlCk/eOtNJ+Jom2PnmCCitTbGq8r9J4wxcG69x9WFvml2ITLmxG0 aVowNHainWUYen9haoCTXXzjV8jh6yJI Extension name: lksa5g4hnb ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C02D5C9E3F2A6806

http://decryptor.top/C02D5C9E3F2A6806

Targets

    • Target

      NEAS.5d9b75e2cb84333c6b56604ce47af75b11f80bf9079054f6619251b68357d87c.exe

    • Size

      164KB

    • MD5

      17d54fde8f0dca439f4c32a02598e382

    • SHA1

      5eb54861db41b62e9fa296f703f06b8e52d1941d

    • SHA256

      5d9b75e2cb84333c6b56604ce47af75b11f80bf9079054f6619251b68357d87c

    • SHA512

      09473f8ad9cd0d614d4a6fed4f7c34bba89f4a3e8cd0a350870e716b1f499d0d99f25ea436b13512094bf2f56178d5f9ffa8c74ad125c4c61e6aaba7b2a814b5

    • SSDEEP

      3072:ffYWjswg4fQlt4ndm8jX5IXzs+M9VQHDOVFI0kmit3:ffYWAw9fcUdmwIXo+M9VQHDlZmit

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks