General

  • Target

    b5c14bc234e63e1fbb64e0b78ecdc4a7a0edada53a9a90ab4341812b23ce9955

  • Size

    70KB

  • Sample

    240417-p6qz8sgb67

  • MD5

    9faf6f0d2418d83ca278802318f0261b

  • SHA1

    f901dc8b02a3d96ebe450d64dc81a656cc2ec0b6

  • SHA256

    b5c14bc234e63e1fbb64e0b78ecdc4a7a0edada53a9a90ab4341812b23ce9955

  • SHA512

    7131ab4211f45846ada772a98e1c590ab3af7a97aabce7b1499c1e36f4a9d84ca72edda2155804858a12fcf52203b8c5b196509c745cfc91862cee0304df1589

  • SSDEEP

    1536:qCSpX1Xv/iAi3CEHLzBvqsUgYqZFS4L4BJ0aYJnwHU7dukFJTJa8vLo48:2pXdv/9i3/BvqZgZLzNnpwHEgkFJI8vo

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$xdRGohAYigx9tD2UUlFVu./KzqHpE6XtxVJxJi5bkv/BRYCNLN7i6

Campaign

3472

Decoy

simpliza.com

quickyfunds.com

gasbarre.com

fiscalsort.com

analiticapublica.es

global-kids.info

irinaverwer.com

dw-css.de

pier40forall.org

crowd-patch.co.uk

psnacademy.in

triggi.de

narcert.com

hkr-reise.de

gastsicht.de

xn--fnsterputssollentuna-39b.se

mardenherefordshire-pc.gov.uk

bauertree.com

selfoutlet.com

antiaginghealthbenefits.com

Attributes
  • net

    true

  • pid

    $2a$10$xdRGohAYigx9tD2UUlFVu./KzqHpE6XtxVJxJi5bkv/BRYCNLN7i6

  • prc

    dbeng50

    onenote

    firefox

    tbirdconfig

    synctime

    infopath

    thebat

    sqbcoreservice

    outlook

    powerpnt

    isqlplussvc

    mydesktopservice

    msaccess

    oracle

    steam

    mspub

    winword

    ocautoupds

    ocomm

    agntsvc

    thunderbird

    excel

    dbsnmp

    ocssd

    visio

    wordpad

    mydesktopqos

    encsvc

    xfssvccon

    sql

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3472

  • svc

    backup

    sophos

    memtas

    svc$

    mepocs

    vss

    sql

    veeam

Extracted

Path

C:\Users\6he38nnp1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6he38nnp1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3A5380E318123247 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3A5380E318123247 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: v0T5ug6wZt1OTVq/4XKNg5hn66zzto+YEOXQA1fA2+b3fKdDHCmitP4hem8PxfZw r85b06DcBhLwhsOzm9ryuMWu3GmGNb2dboBTqVZDgxIzarDRAhGYM1y6W+FiAJdU syJxq7IwKAwgHqHxsSmZr5jq15OJ99NCMoyec2sA/Zd6/ZGu5JZL8XYUWn8AqOa5 Aj4bFU415ilxsfmfv3xfBKTllwcmDKLRxfdYXuAiboIvlIaAZpwPXiu5iyCwAtEV P78cRMZUlTTjtXQkCK9vEceB6bCRZ0bLI+OEsss0QgGOLLmGG+5g9Wg/cUdCRpc1 13RLInoHLIgW26eI9hNJZuB3U5wswucitnaQZHqxJYfZWokJvBeZA8VN2LPDfLZd 2jTORlKKKuMWfsgTsOSv0PkECBBfW3K/PMMa72o45vbk2g87VqjQW+E2Za8TXIlm O1H8lBejIqQKS8Ig1XKsPFM7ha4go3YdVFQich0ZtdRc3mILucIps3Z5u4U9yp42 Bdc46NUFVuZzy0/bwDgGme4QSALU7PKdcv6uH/AdzDLV/Z2Jt8dKKh+O0r3zRUeo lxk3wJ97SCEoEDX6k3GD/4F0nfH4XRCyCqNBHbwoFRziF+1xS9pcAPljCCKaSBIC F8ilJWaS6pwdVh4ea33Ku+wB+0oSXoDsZHXUI4jzNiad+ocZFoSrouyX7nZvNcVc lm7HmRtc0B5mc62kq/qb2bXdCF9ZYkmXgPkenf+ARTb63kWunC1soaJgjmgUltkP f565fKTMVix0/QrFdYXG4nepliRMdBUjfg1mYvq/hmrzmOxd4IcjsABYlsH5UXxw FlkpGaZUKwa11jYg0wYFAe9V4Y1vgz7wJXGcvgRyc7lTDVV4cLPoziVbvS7Am6Do qGOcRMz1mLQ7BTUMev29cNCzDp7kYd/Z8Uh7gFva37G0HRaGyGSySMTBUB0+Y+O+ iur5jbFlFDFgHnioRxB2vyJJhqcx7P+RmzG0EZt41qqPkj3KZNA0MEn+uMIhV5Ll aCrWqunSbqtJ9Lw2tHMKAWBuhD3Np7sEZFXPz9uyJN6CBMW2LeisgpFgmPMbcC0t rgNNpliIKvhI/NSB/zhrBM82ljiQDWviA/S/iW710RqlUgw9LeH5JeQ2F75c3rDd eNM2am2qbrJRvwFNfTxVQCSG50zVrbCweqxXdojN18xufHK3MNcBsRhXA2D8UQtd YW13rOfn/P3GtGahkBYX2ia7pyQhY7hWCR9mNODYcvxvNCxxQb94qUbU5JyivZJq LupS7oLPQygFELwgVZnIBQtcDlg2u3mwDA9ps9tGZRE7L1Y4oXfeYiMcD+wUbdp/ T7skukzETywJbqpB1ITgDYIOfS4YB+tz4qsJKYXVCwElS6Uf9fA= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3A5380E318123247

http://decryptor.cc/3A5380E318123247

Extracted

Path

C:\Recovery\1bv85-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 1bv85. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C4FD35078BE964ED 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/C4FD35078BE964ED Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: UaoE3jD2R16jYk/9IqW1yaYL+XM3Y4GgD9ORuuTnHuMi/3FGC1RmAcz2GahMwcu1 DfbQ2zQ9wLUKE6OIKy7b9torhMezyUjCb53ac6Lbjmndnfp0fuDMUN5hO1pEUf44 srjHKvLa0cjAhYNNi55K49ZBe5d3D66XslGk4gsZamgbTjfcZSSBZF71weAZuyh2 OpDqnmHqrIStDla+gS2tNZ6uGbBZhyxZH2gNZL1TJ909NOzokBn4foPiy0Gkaqw3 Ezpt5wwMiV42gcDYjBi0R1eOIBYFFRkJ/ZKXCLMivHBwbIuFNiTmmALYoqDd0WIE 3sPQfq38uDW8cy/oBz/03V1pDYAU/s4/fyEqCGSwhiLky6EeKxSo2Na8FZTAtRb9 3LTOh9dlEvUhRFubABhTpJyAhatZDYMq02ADWQmlhuhRdkgXJztyS4YuFvsn3Mrr gWqmze1jVVbm0LaSdbUsrxebzKmXkZMwSMeWa99CnC8GWRRc/PrkQUrualZx1KZs JEi4H6BDMwmXdE+blP2AnF+/1lNq3g7Y9qryXX+LDIJG3/knuytW3EBch1IPoabE tS69z2qj8GmU84esqh/rlCTPAHnaKJ2/JFbt7OMz8PEsO3aCguIjcWEcF6maQz4n ++jJ28gjqmOy2PCoCml04Hqvg/YMLVGl0t0wuPwdBNxYJAQJOv3GfPQFhnIiRCFf 76rC0QZFLTKgK1vLkgybegZHDNJSWw+6ECfHuQq7Q51psq9fBj9GxsI6ozbv39mA 1urATrNQvipxCwHuGDr8mdop2odTR/ugsoLX8CI00wWT6nPvZZt+N+yU5WvNidxS fJOUJSJbxfdWURGxCc0mQ78QLt28RGTSKJkAFuq+EKqtRJdlQkH3uIDtTr/SmGoB fSFeNmMhSOA2/GNAlyCMhah8nYM0YM7JRx0T6PSybjyOyYDkat1fRYaPQ/mS6bo7 dgDiall2xBsCcv+LtQSSFx8TfARsbmg7OBYj6DnSgfFqo28ubsQKUNnSAOeq2tCF eIleX6nFfJFyrHlZqhZRzzRiZmhWl95XNqypuPsGAuU2TRiyp5DHm58R4rM07h1e ThKKIfVMEbs3BdgN6tM5SKBM7wAfxkvoDJpHYw73Gn1unbOU1VG4ycR1QQaw14zF Kc6n451g8wtnaRP9FAk1Zh8wei8y+pgOBpFAVl8eZi8CDB69Mf8qGubyBHfgLeyc eN+nXqQzWn/Rs0262UF/Hz+8m9I7EQytsODOtRBgMIkklftyI5RkrOk+X4OOnZFo qR6dALE19/n4NyW0cTEleyBpPmwPSFkOpIOm5mpL+JqffOK1bjgCdlPPvVImkft2 yeMMtLatUkv6+fGGF/RbD1AcrzCzsM9zmqtSTv6Oqzsks3OZ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C4FD35078BE964ED

http://decryptor.cc/C4FD35078BE964ED

Targets

    • Target

      133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe

    • Size

      114KB

    • MD5

      77be32b91561d1ac5e36464766b7b0a7

    • SHA1

      9c72fe9c8e24b5c0bde50c71d74fb2586c4201ce

    • SHA256

      133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

    • SHA512

      c8d0d6d15322172631b184acf5df86851dff7d8f15fde9cee7d0b7e4919433ec5b096f4079b5acba78d27dcfc42bfc2bcd3f184cb0a54c13b71aeb40f8ea4152

    • SSDEEP

      1536:FApx/1k2jbVnO3c+FpR5Q9JzY02pTmZ0ICS4AtebOMZzqFTj5vel1KkK3I:ck2X8M+Fp4vY06A2roFTj5vYc

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks