Resubmissions

12-02-2024 06:06

240212-gtspasgb59 10

General

  • Target

    sod.zip

  • Size

    75KB

  • Sample

    240212-gtspasgb59

  • MD5

    f66fdc0885cbc236e6ea7d76d8dc4cca

  • SHA1

    850d2ac01bd9278b1d84a6ed3dd8450e5cc7fcf9

  • SHA256

    fc55832f34eac686d40ca7b0080b9b67365421626fb0fbb0dafccf6373e984f2

  • SHA512

    6242ca0e72b398a859a02430ab8fe3aaa5793a7c40497e230cd406606372680de327ea1bc8fe5a150732071ae67acaa9af3f818f08f951dcaa6f93e5cee5ac09

  • SSDEEP

    1536:GS6mQVm87mhh7ouuAwUxZQyS29ARX44CcoCtXLytHJlJIPSP8NDAGe:GSnKExxxZQyb9AWKOVJluSAve

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$wsDKYj/FlqR3lZ6H4K2Qmenp6QLHkWTltAhlc0fUr6S4AfxkJrEhy

Campaign

7029

Decoy

cuspdental.com

humanityplus.org

sportsmassoren.com

adoptioperheet.fi

kafu.ch

innote.fi

polychromelabs.com

milanonotai.it

logopaedie-blomberg.de

theletter.company

conexa4papers.trade

tampaallen.com

patrickfoundation.net

visiativ-industry.fr

idemblogs.com

copystar.co.uk

paulisdogshop.de

atozdistribution.co.uk

sinal.org

purposeadvisorsolutions.com

Attributes
  • net

    true

  • pid

    $2a$12$wsDKYj/FlqR3lZ6H4K2Qmenp6QLHkWTltAhlc0fUr6S4AfxkJrEhy

  • prc

    oracle

    synctime

    mspub

    sql

    outlook

    sqbcoreservice

    thebat

    agntsvc

    isqlplussvc

    mydesktopservice

    tbirdconfig

    ocomm

    visio

    powerpnt

    dbsnmp

    encsvc

    onenote

    firefox

    excel

    ocautoupds

    mydesktopqos

    wordpad

    steam

    ocssd

    winword

    xfssvccon

    dbeng50

    thunderbird

    msaccess

    infopath

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7029

  • svc

    mepocs

    vss

    sql

    sophos

    svc$

    veeam

    backup

    memtas

Extracted

Path

C:\Recovery\xvma6ku645-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension xvma6ku645. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/877BFD63545BA860 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/877BFD63545BA860 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: w6Oa2+3YGeKBtN3M1Vq/f7M1ZjLF25ftuGVs/TMskcCKgHfQcWBOScuguTuG6c/O bsOs7oo/YlyO+Ofl0w/E/9eqPJVyf2lOVwTywAqXMTWs4DOQjXHVHmze3qARkofA t6MZdOrs+nrOBiw8szrcWhCWw4MacU4JjGMNH9EqwlryCT79hxexdBzHywNvjZ3J Kbzlk69HlF+SkQSE7vNNQx3bTKxtXjY07NAO7fMf5Yk3KH9Mz3n9HhroJlciGU6B E0X4UdmoVJM3qU7PP4ZNAg3psIjfhVvpnFeK0uXxsNWMygm6ll5e0I9jq2odSw+A IFtodxxQD/hO69ClWCUW+5Yg2m7tZJKYnD6lXgfPFeX/ONh6jmCvwDBjYCpdGaeq CVGSE1HsPK2IENwuJNT5UYHFLIt+gZ34xbxOX/fqzI9fQXgTloK8jYyIhjMYuxB7 fJT+QCW7GaMtMBpzus/JzHLCJ5nLRx/5TnFK39/WTq+qcygAzN3JiyZr2aIbeB1C Pla7PWwQ5UKV6o0G6K8Dgk7+MXVgT3p4IaGxa251SxAeEnKwYoMMpJs7NGb50TTR XVukymLOpiWYhQt+8Wi/GmeiiccN6aCAh5Oq6OkmyPkiikBkPxiSNmpIWXWbx1fH m1BfBrMTtn8frL3nKD5syN9EkKvycOgDE1LzEN08/5r/7hImrMwj1I/AKhjCiZq7 9yxZ56Y5y+hVeKx3ZyGZkHnPTdLYTd0bXwM9JrXGHFLMpcONUMTd2PbKVx9Vy6HQ khRWUSexNf3RelM2W6xxvOuVPvBavV284fd3zicNCKp/DEPTWRPM+mNXBwxQniE1 ID9VWAg56+Z8Hzd01wpnN8+/Wfgze84oUL/bhbYJnn8xBUueaF6TJptpg6a2xuKv XuVEizn0pz4UkvjJfPbv9XmAubX2M+13dNZFZru+Wn1rJV+VotTorX+H/6CU7jGz rDxDGvolLghGZ4k9DayIejII4jmH71c3LTv57wyfSEaGu7YePjW0LhbDYNv/EfI+ HKl0qJdxBSZ/d18tV7zs+j+zYAn3r0UfhdJv6PsylOpgsKPBaWcSV7X2myjesA5W Y0HS4CjN5kMKh3AA8HiB/mCB4jCLLQHXifh0kQthyw3wA4FgBCHYuY5q1GnsNtSM mmSrwavujiU0x9qRcHC634Yl5mI3mmn+SBGqjFPq8kgKg0i9LQklCjfiGYyCN+7j h++C9qkVYjVzbEw85BRt6meUznTseng2WoqGpA47jeTyNEE8rp28SoHrSOYtkckM j0JRDsNL45F5BsosNKF2MOszesKYMpRo3cy9OrCLUnG/Hi1Q8NsTZp4fIWIwMmGP c9n0+cUdCPkeCJElATtzBkpnxp8VDadASbinwrGagwmrM+aP ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/877BFD63545BA860

http://decoder.re/877BFD63545BA860

Targets

    • Target

      03b5a7ffe111cca63fc687a295ba8075087cc90812f6b988797a2d49a5db1482

    • Size

      122KB

    • MD5

      979635229dfcfae1aae74ae296ec78c8

    • SHA1

      b4e0d9256b62868eb5c6f651ac4a154c6d71eb14

    • SHA256

      03b5a7ffe111cca63fc687a295ba8075087cc90812f6b988797a2d49a5db1482

    • SHA512

      6303685d772ec6760ef4cbb952c5fd11658b4d066e8c02ee0f491382f19650197b2c1e47ae01119f51d358252ed66a7934ca0865b82c356b03f8b323719a1d43

    • SSDEEP

      1536:uhxOUyl20w8bVZQ40iMSO1fY+iUyQs2r8t5p1ySotICS4A6Udoah5Dta66GDReU6:yMhQNDEtb3AioaheW8NR

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies Windows Firewall

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Impact

Defacement

1
T1491

Tasks