General

  • Target

    133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe

  • Size

    114KB

  • Sample

    240408-j1lwfafh6x

  • MD5

    77be32b91561d1ac5e36464766b7b0a7

  • SHA1

    9c72fe9c8e24b5c0bde50c71d74fb2586c4201ce

  • SHA256

    133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

  • SHA512

    c8d0d6d15322172631b184acf5df86851dff7d8f15fde9cee7d0b7e4919433ec5b096f4079b5acba78d27dcfc42bfc2bcd3f184cb0a54c13b71aeb40f8ea4152

  • SSDEEP

    1536:FApx/1k2jbVnO3c+FpR5Q9JzY02pTmZ0ICS4AtebOMZzqFTj5vel1KkK3I:ck2X8M+Fp4vY06A2roFTj5vYc

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$xdRGohAYigx9tD2UUlFVu./KzqHpE6XtxVJxJi5bkv/BRYCNLN7i6

Campaign

3472

Decoy

simpliza.com

quickyfunds.com

gasbarre.com

fiscalsort.com

analiticapublica.es

global-kids.info

irinaverwer.com

dw-css.de

pier40forall.org

crowd-patch.co.uk

psnacademy.in

triggi.de

narcert.com

hkr-reise.de

gastsicht.de

xn--fnsterputssollentuna-39b.se

mardenherefordshire-pc.gov.uk

bauertree.com

selfoutlet.com

antiaginghealthbenefits.com

Attributes
  • net

    true

  • pid

    $2a$10$xdRGohAYigx9tD2UUlFVu./KzqHpE6XtxVJxJi5bkv/BRYCNLN7i6

  • prc

    dbeng50

    onenote

    firefox

    tbirdconfig

    synctime

    infopath

    thebat

    sqbcoreservice

    outlook

    powerpnt

    isqlplussvc

    mydesktopservice

    msaccess

    oracle

    steam

    mspub

    winword

    ocautoupds

    ocomm

    agntsvc

    thunderbird

    excel

    dbsnmp

    ocssd

    visio

    wordpad

    mydesktopqos

    encsvc

    xfssvccon

    sql

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3472

  • svc

    backup

    sophos

    memtas

    svc$

    mepocs

    vss

    sql

    veeam

Extracted

Path

C:\Users\a2hv3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension a2hv3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/779BEC7231717438 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/779BEC7231717438 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 0P2WaERmPI9WBVmF52WLZesTdcLCfpIqVVbIWmF0RgAnzO4neJgMV4VoSeRmz3o1 uafkkS7x+JxDx0CbuwufXjGZdggzA+EQTfffDpatZkX9YVVuj7h6VkqFTHsme4Vv IW1KhjGRdvpViI/Czb4W94NyMecG1Swtow/TbeIQxrovxhoUrr4C6L87L7tXEDAn r1LLW+Fq5Aqg0YdYbftvsfz/aV+NQ/x+bU4PhWfLMM4U53kYRvlH3ktU7JcNsaZ1 vrEekCkbQ0HDkZtaUAPDSqwSLbW/3E2QKRWuz4mD+jNxiEIT06aQW26LrREMrKsw 9rZzTH+ridw6+2SobtLJWxV0dKTUDRiKR0AH/PQ5GsYrVO/QxC8Uh9pBEoASKDKf etzFa+Ue65yTIbodrzx8GIEk+nSiLsv8cQbUoMT8ckV9KB0vLwF8+tZ2GgZg1d4+ Xfj/gb8iRjvYeHqA/wqsRO5ZAPNG+kMMKDviVCaFnP8YQjLM0b6Y8EH9ziQQOAct 6mJncBZ/PHW3/N3SWddUNn0icOU3PEOr9vr8zRCqfHuaqSfe4xwY2BKLeO/4vlb1 /doH4T3cFqsT9GsB0gsNQtbZmWVV23EdAfdGoyhMzxgRJSK5Kc8srxW32CP2m8Se Iv+Jfx50qy3yb+SoMsEMA6CdwHTtkCL1KSn61KugSB4yUMyk7zQ5dJahq5WKNg5Y kdyP8wSQEKLp1/UKrkCco5C1SrYRz9GekGxDkxRTskVLRjM59tfXVEEXpMHmnVCI L5lmGSn5N/TEwrfIIqo1sI13NOIUCljk3m1vk7BURQfXZEV66vpGAslrBQzdLfa7 nPYA8YlmdOYlaRM3jxE+BVGwB8c6uod4kTC+pv0090e+EwSXdfgodukckPhgSw7n HyUBo37zBqmjWymQgz5/gLIfOdF7WqztPbERpqducK6Js5hHNbUH5U+BdlMTMvDk B4PWokjS4RoDToaw9Yz1bgvpUD0UECjrB6Zpw1eYhvV/iJVkLwrrdYTBBhUODXHV /nJKVfprHqaMNPQzZFeUD0HgwQhMF7PpGgeCf73YbGKSlwwThfvF3rPpNf0FT625 8mKKyetbFThft+1XJ+r/XbqbL6dStnv/lC6R337Dp5/2OvPTbzfDocm1Rw0FWUVE lrg5fdMTk28aAOIOFoRXOBy3Hm0LfWfBc7syDjRsuvBM0Z0nEPTcfeYKYiJdP29B DxLEzaCc4JK5cYaL4vmO08JI5F4EUPTeR5QY6XtE0l6f5JZDp8CMNexUGKnzKRxE aiBGYZt5ENEHw8T9bkMvZGLsx4WKBSjj+iv729H9MOr2SLLbq87MZ3utdumzdt23 IlE6TLgVGSQQQe9lUYRq61fVaIFAlAf8rwO191jZ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/779BEC7231717438

http://decryptor.cc/779BEC7231717438

Extracted

Path

C:\Recovery\uvbnxhcs-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension uvbnxhcs. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3AB0204EED98B8A4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3AB0204EED98B8A4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: zAH+/4+XWjO0doL+JdFqsEb076f6alBDT/gmRKS1O9d6jWhf3pQ4873V6K4wK8Rz LSX+jgz/R4U3A11SpTg/hqrgBJRjZ+pkuJx7bjxozyMJmJr2SR7QN/cWit89AyCO +t1ozldMTIqjaAQiqDu73w5SdZGV9qH7jCt0CuwpGm/BcdVkpTlQHlr3BaSo4As/ quObgoaBu4vHlqTIkxsiGPnuJnz/CKj1FxDURFeBCoFmno/V6XBlArEmmNs6QZZC VVYVbdt17WeSWyzdFIvVfj45P85BBEsQVyaYogd0Ppk/FZwwlOalngpLit18bcGf BSNH8eTocSdygCyUo5fVoH4aHh3bTvBEXR4XnX1953fbVxtTKgh50y9eJy5+v+3i 6puDKtSLI0oRUbFz/h+esjr3F5/JEOR6R8m8quYrZK1ItHACZi0ljuCiUMX9qk57 27OeNM9DD9KiCUAR1EaXekMTmM01K1v4fjJMb/cw5KvHjyxVbITgFFFX4onUVwBM 0LmIiCIPxpG+q4qpdragvZbcGusv4kJO3FTlxtDJ7xDgw8WOZIzIRN9exJ6ByzSO 71QsMMvm4dj0ZyaITHXb8n2f0txvnbfxzL6oO6PRb4SAKEfle4SkdpPsBhh9OzUG DiYOn4wRg8m9oB8uXn6m68/+Y4HSoooVgvo42pnN4IVXu0gCgQBz+aFzy1WcAD8h KWph3jtktCnxX5yIfZK3G5g+2Hh0wmx7fMuEe5RWKMI+vkP3ae+b/GGHBj0vtRDc 7m5CXKhz7QYvrv7FTraMCLfgQTs3+bjnf92EFJtyOTL6zA1M7f0qf/UxBGKediqX D+BryRfzyS9aBGMUQI0HYVK4vY5F42YVWfZXauMjOwN0QYrXTHdcmgLBuTlYGxS7 k5JoV+Iu5mH4ROK36azh4FjWyVxG+N15PIRpnctV9Q3ZY0vCntn+lGe6xk4w0FHO ey3juwDNA3q7lxZQ/4eoSl3bFnpzAv6G0iHh2XnG9zGo+gGUTOwc2M/iIfSol+vw mnWN16cM6iRZhfMeUFsk/hw47C/7XU7M2TbvlOdA5778fckYR5gO9UVN6duo9MCa U8F9ZbCU96w3IusUkbxzQqofuVdQIBh+7sVN/CsvmmpyFsb14l/ctduMbOx9d0fH UBlImwJjjXAkuT3JnJOPYLNwIOhTxhbMEEcl3Jq461tFcehpdDFopdA/SmKzR0ai 1NlA8IaLT073EF/DoRXWtmUYcFxSmtNv9fgxNByzC3V0I82/T4ghLijj6rHrL+8u arT4f6tddMIf1VHLASGxNHZnF9CUcsn53lgCPhhFvcpN8zgM9GXfPc5qIc7travZ oWFdwXoN27qIQJmEzCzTY1C2hm51PHM7GSg8cLlz12TXgg1g4mNccIgC ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3AB0204EED98B8A4

http://decryptor.cc/3AB0204EED98B8A4

Targets

    • Target

      133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe

    • Size

      114KB

    • MD5

      77be32b91561d1ac5e36464766b7b0a7

    • SHA1

      9c72fe9c8e24b5c0bde50c71d74fb2586c4201ce

    • SHA256

      133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

    • SHA512

      c8d0d6d15322172631b184acf5df86851dff7d8f15fde9cee7d0b7e4919433ec5b096f4079b5acba78d27dcfc42bfc2bcd3f184cb0a54c13b71aeb40f8ea4152

    • SSDEEP

      1536:FApx/1k2jbVnO3c+FpR5Q9JzY02pTmZ0ICS4AtebOMZzqFTj5vel1KkK3I:ck2X8M+Fp4vY06A2roFTj5vYc

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks