General

  • Target

    3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.zip

  • Size

    88KB

  • Sample

    240402-q7gzdscd79

  • MD5

    ea49eda71a704e739ba7787a6e16fe56

  • SHA1

    916a03fce9f5d8190b473e2dd9f8f22e6a18b61c

  • SHA256

    aa55623b2b9beb2db0e5a36a8d6d6b802a143b28d98a78289cfc6c6c7bf4375f

  • SHA512

    435a8a7fdcf409cc86fbf62a3ee6b3101be69cc8e9cf1ad223ba2fd1bbab2ae6221cfae58e4fcf3408440c664f071e698b1453282ea7c1de4a28862e165b2ceb

  • SSDEEP

    1536:CCeClJb9Fafcr0m7W51ULlSLMO410IlpXyRrDtXNd8+zBgDE/AdAy8ygZk:FJlJhIfcrNWgSoO4nZuF/8+AdCygZk

Malware Config

Extracted

Family

sodinokibi

Botnet

30

Campaign

128

Decoy

factorywizuk.com

triplettagaite.fr

leijstrom.com

zaczytana.com

suitesartemis.gr

fanuli.com.au

ya-elka.ru

khtrx.com

condormobile.fr

salonlamar.nl

maryairbnb.wordpress.com

neonodi.be

pureelements.nl

brannbornfastigheter.se

energosbit-rp.ru

citiscapes-art.com

geitoniatonaggelon.gr

redctei.co

biblica.com

pxsrl.it

Attributes
  • net

    true

  • pid

    30

  • prc

    ocautoupds.exe

    sqlservr.exe

    xfssvccon.exe

    mydesktopservice.exe

    tbirdconfig.exe

    agntsvc.exe

    excel.exe

    isqlplussvc.exe

    dbsnmp.exe

    infopath.exe

    thunderbird.exe

    mspub.exe

    sqlbrowser.exe

    winword.exe

    sqlwriter.exe

    synctime.exe

    encsvc.exe

    mysqld_nt.exe

    firefoxconfig.exe

    sqbcoreservice.exe

    mydesktopqos.exe

    outlook.exe

    oracle.exe

    onenote.exe

    visio.exe

    wordpad.exe

    steam.exe

    ocssd.exe

    mysqld.exe

    msftesql.exe

    msaccess.exe

    thebat.exe

    ocomm.exe

    thebat64.exe

    powerpnt.exe

    dbeng50.exe

    sqlagent.exe

    mysqld_opt.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    128

Extracted

Path

C:\Users\8hc8r0268-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 8hc8r0268. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/11FB44E36AA6F3B9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/11FB44E36AA6F3B9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: VMh74Vq5p9Bpsn4SDZUIjtPiLM9A7ext8dVt7KCUreHb+UEYb9k/sVCrBmGksfWC yVRKga9WkonMkV/fM7n/LdfWnMQ3UfGQv1ICAt0aD+5zQXxL/qzkp/hONMWro0hJ YUg4ugR3jGJh95HPnPb+QyNG6hbsr4Xn6RoHWCx2PPf0mo8A6SWiSi2XxNY8nSIL B2/GoxM2Mk7piJJRRMvKb+YOVUFMC1NqfNjjq06OuWTPR5samLhDATJvtbSycpwu GOMMqUuxhQE8YqRHbxvOJK12GR0w5XQ4PgNrMwikTHhWEfi35y7AM5trmQLcf1RU Gv2JNx+f7lxokPBGhoUt1QJzfR5a1klpqp/v9WqA/I+0jqXHVtUBFwzeRKTUbbJo ErRNgIm7x3DDzmhIDdmU4aeyb+ygy71ljnszWzzBCJR/T4ZsjVtiKNpMn7O3lLLi 7bqT/YnLM38q6CY8mBxq60xePxmmt/nbgB/Rd30mtW6l15ByhUPXJty70oLhhGe/ 37z5z+wiHYUxcfqxRKc+wF1wnZlXUzeEZIMCe3BMxFLgB5RQLWAajiJ5BdBtrXug jSq5UG/kqbGD8o/CsIGAyW4tPJ/ii5EL+ZFdzloxTL2X+1Gl+cHfD2Z1W7sOuvSj FuZgDc3vrnd1ObB53HjYh+/0JwU/Owk4BNb9nKaR8WRF8Kem6pXFMUuMYUwK4VdS pAPAIe1D8hl78S/bkWlRMBNz67r3/PZ9YYzPFueDNOqX5Idi/rjSzAEIRSxusqCs BLH+/TuiIuhJ5ewOZaAvr1YlCLegruu3RoxTGbCl7L5Z8Lg/YABO7EqIVZop3iWU i1kz/5aPSje4oWw2oh0Y3TN0Q9w+NrY28wWl7WDNbZXtZZorT8DZqoq0jxLldvjE z2sL1AtQifkMYmon0wrxCy/Cd3MvL9l3oL7Tstp/mvCfsVgDul4fHWq3keKE4Ik0 5ncFJuP/FvcERo3S12oRv/lI7jN4jI6vgX5jV5PYTgYxMA8ORqDG+i6YrGQgdDT/ VnE45hjyUbJnVLixAElUej853Z4v7lWF7VOUnar1855NxKpjuv+qG9PdwBJHUTC3 w9vhlkhdDWuXIK0JOjQ6mT/77AZMPh//1IOxawLxp7lKti7+/3V6U1hRnNlHTwHf lfPZKHlGIHDvkuuuN8LphSV0+TyvHuLeuhuy37Ht8FFoTvcXAuRe5beWSgASAZUX RoEC/HUU/U5vZp4dUjkgjA== Extension name: 8hc8r0268 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/11FB44E36AA6F3B9

http://decryptor.top/11FB44E36AA6F3B9

Targets

    • Target

      3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe

    • Size

      161KB

    • MD5

      422f5cdf619404563b0c3e249bd121d4

    • SHA1

      1a364144342602074a8140ec4da5eb4f0be26274

    • SHA256

      3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4

    • SHA512

      b63d22bb9556ed2d2aeefb94d9ef2245e76f433d897d5fba402d686682af3b3df14c20b7dc64694436245473a7bab8d6de8aafc6633e7e91f535f8c9ecbd3aa6

    • SSDEEP

      3072:Hp5SexkWi1Lbi4eTMlwDCnu/q/IF+l4xjwKX9H:JvGWwbnWJ/gIF+lmL

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks