General

  • Target

    46e42d0057ba8c5af93fde464e1541ab985349bab37a64dc2ebc55bfa92d5b3e

  • Size

    123KB

  • Sample

    240417-p6tq5agb73

  • MD5

    8faf2b278aa74e781ee3b813bec24d78

  • SHA1

    91250679e20e5c8211fed6497383a9cc672c58ac

  • SHA256

    46e42d0057ba8c5af93fde464e1541ab985349bab37a64dc2ebc55bfa92d5b3e

  • SHA512

    2b8239069ff5a1d7a45e81e310f9e9e17b4deec0ff8e139bdea0dda66c09f84d0bdf4f395459ebc2af34a340fda2177e55b18115a3e63c05f3e66a58003b4b3f

  • SSDEEP

    3072:vg+k8CoKvaJq44Cy+E3xn2h3cex95abTW6LD4e7jiXtXuX/GZ:vgV8xKaz1yuce/5abTWdeoD

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$lRCppn0ag9eMlVTqFENGPedxsGGQ66IEQQ0jST1aU61VF8vI3tMr2

Campaign

3382

Decoy

siluet-decor.ru

sobreholanda.com

peterstrobos.com

alvinschwartz.wordpress.com

euro-trend.pl

launchhubl.com

parking.netgateway.eu

portoesdofarrobo.com

alysonhoward.com

transportesycementoshidalgo.es

humancondition.com

fitnessingbyjessica.com

kunze-immobilien.de

psa-sec.de

trackyourconstruction.com

victoriousfestival.co.uk

you-bysia.com.au

buymedical.biz

teresianmedia.org

slimidealherbal.com

Attributes
  • net

    true

  • pid

    $2a$10$lRCppn0ag9eMlVTqFENGPedxsGGQ66IEQQ0jST1aU61VF8vI3tMr2

  • prc

    oracle

    visio

    tbirdconfig

    sql

    mydesktopqos

    isqlplussvc

    steam

    thunderbird

    ocautoupds

    xfssvccon

    ocssd

    onenote

    ocomm

    powerpnt

    excel

    outlook

    sqbcoreservice

    dbeng50

    agntsvc

    encsvc

    synctime

    dbsnmp

    winword

    thebat

    infopath

    firefox

    wordpad

    mspub

    msaccess

    mydesktopservice

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3382

  • svc

    sql

    vss

    sophos

    mepocs

    svc$

    veeam

    memtas

    backup

Extracted

Path

C:\Users\ye1j7s-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ye1j7s. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B9D92779CA70CBA4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B9D92779CA70CBA4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: fqoaM0jVZ8gvL+D4D52dUFRh7pR0/cjC9cNBN/h9lP064D8G+uYFSHAQEDgKBO27 Ju++6+Dt4NLDi66npJeyT6O4d6Eby9y7yCPGJUtuwz/QBS/6j1DEYruXRn2/ZOXU FpOF5RpICe94LwFXG1QAOCs+X723GCDI/bIX5aZPNO5wN29VyGrXCy9MfxLETt1g adLKZpz3vDg7AizvBie712WMrzKYrfvU0tP89XhG4Yq/7NJBUtrffpZVotdBSOHC UWhaZua9pC0J8cxasJsA+jN/SOnWE74RcQ0iIjnlgir7m1etDQ7Zdb6JeG8qoTXq SDMeFzGVYWbyiObxQT2t5rTmeJVuYzrZ1cBbXaOsGw348dt498tRjOL3gQLTX5Ag J6YkPAcerudNfoZC/p/e28kYhl003m7ylWj4pA493GP/FoJzKoB+Acs6aoVheuHp p+jxmNap+qrmippTPLvsOtkujBPQ02lA3uR94PXQO2iXy1ZiDootEFfiVnbUJ+vQ zvZI4rpI6lzJolqbnJTKhr5X+FejlkwLQDp+B6RVhoLkAcGp4XTzENRkOffVIkgi Apee6gbNm0KzH9Zvtse99FP2k0X0E47qbMsHJH7k7rd+yftl1mSUgYa4AYBkwQk0 QPGCDQJxvOhbnYZYtmf0XZYPppiBhquMZ1ccRmIohFKy8eVT+IWE12COOyAHvbiK 1UCCNKCcuCROXXJyG/nDZmOk6h95vJl4FFLdbC3l9PVdPX5wNpjx0EsoQ3faVqhe pZ0CQOOZki+udTqDmbcaZN6AmcdDGOk6wcWYilyh6kvyj9uj+r7VOfM+XgO/GSho ySirvT65aDgcKz80+CDEKU1v9tGrkZDtHtXZZRzyEjXOSWJBqwOjg7o+rkpdOXS6 dB+NRXxi96+z6XBcPG4AoHTBcF4WiH00SP5tR9Efk3+cOMMIFzkC/qVucRf+dzq9 oFVNVNskhQ6kp1kvcUYPNQr2c1DidUS/+rTPBO8vNNEN2oFCjeqIhnCJbdPjIAk6 uccTO6ZJhe7M6yzjq32ToWkuDKOGyG8+sLGqaGBu38NrcOhlrEHtm/SJxFBmCa6J d89PNvpDveviNTlYkNcjltQla37NtEier2oA5duNTICSACF+KMSGlux4AnQvUNQB 50MUvWqV8nuFuHDtGW9/Ipn0kvOMlTWbHb0Ah3K4lrCOUQeMXYtFRWd2T2CoUdsf AB/F5iw0qEVrME4kAfQQOp89METXPafo1uRhFThgaZ/Z2zFGnD2BlpXCbgqmohE9 kHkMVgntJHEu7WrBAfhV/ZE5LV+RIujYITMWLDU3eBY7sPYPyxpslcGqbCR8HQ5A zOq6krv8qxJwTZdDpZQK/zoAiDNwJjOvR8GGG8AHL/A= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B9D92779CA70CBA4

http://decryptor.cc/B9D92779CA70CBA4

Extracted

Path

C:\Users\9v92hz7d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9v92hz7d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/600B949CBABC2812 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/600B949CBABC2812 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: HV9cKESErFQi+KoRVAtodHTaTzLhu8i9nMeqx9X6pM4ZYiMOErjWwHwKwvxdvUd/ 8xBpEjx4aCb9/JrSw11N/xQgXOD/i1P/cvAAiFRj3djWo2on0CSvL6P/cKBrMM6V 08zX9WVQn36KQMLMSQBqXZsN/Yq2OaJkntmDF8J4xHFAtVgqvhUXLQk3Q3Ttcj6w VjqX0W4Z5J3i2oUEOWk2vJRcUlTiwzPhjaLYWvRshdZ1HsizwmYBzwGIE4dfh1cT pPuL1DX8MKQoyLa3QGMylBHYz/JKxjOKqcSysuCmMPLC9PmAwpsxroWpuYyEU+TQ sIfzAY1fRtM67+McbBrRRitM8pMm2MS7uebM2P+mUFYzFNpq/vTXAK/5yhdSLyna yP0fJPiBOCd77wctbX3/CUpxjwxpDz5K0UdJCpkuJhJ85KSZ7aUsMWeipR+31z2N YPbbRPRmZK38waTmSZHfdvGVyuLXhNfb11j7JvOe5+X2NGpv7v1qnnSvUTJwsmgV iaDXnYJw5hpNfp/Fh3nayTbkTOaLNi8F3F9VGUz4OfvJ5FYO2Qy10TBAqtEnjp+M Y2l5pHGyFb8Q3y67bs39r+FIuJTSAcbe9lo/aC52/ks5dk8AOQF98Qweux/4y8L3 lBDJZzlt4SVgklBI8jfnLlLpvuhZeGOQJN7hUegyyJU5TN69SSe/CvpfYY2tuj0B SY8VtjlafJa3I9FPDhL0Fvk00bOF6ILOgF+kMIJ+86ztyDH6Z3NTwx7pNiWDX9+D ANZKMPSULqpQt0JIgJ2HC1sSF7Q378y+Ubu87FY1hwN23g3F+i0Maec85JHNKzLX iECluhgCFviLEbKG3zbQM7hP2+Z3+O4Yuex9GZGwAXycD4neEKBk8W5QwvEwVLjz jbZlTn0C4vFzKuEIreiazvAFgjxrCFHBGYIy1Vgn1zlVyug//NzkW6Ves+Rth9ZT SbHWFFVJmtdVfJZHjNwo00alOterUF0PWfc0EYcLU8MDNdl7liEp2P6A8MkiTSFr 0cHtjJdY1RbK60iPV9Es0n9cWlYpIdhnkYgpov5Sq8MlwHdS96mWAFx/h5Mmi0eg w4VqRrwkJSMqla05zwOgnG1jkHt3qnV0GCDRTfC5ubWYzqZgKv+8TzD92kVlnRVY YRqLpe7yUyY3PoV+WQaqvMGo/HE3QhVG48MOYR8fi5eHz8gBg/sXbb9dV3NUc/8W dM5mpRacjQ2F4tIxHmgqVafdQYB8oC6+ljDuPNmpqap8bHl9KZaAogKB2/SrcB2W PowrfQYjfNyhyq4XhBmgz8fwF5hYcLTOLVgVl6WIuNXbCA9zO8xEMGFShLFsIz3i YYoD+A72x3x/1wfHqWXf4m4nHuWsBnxrospuZOl2MGVhhTVoHxUdXXl9 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/600B949CBABC2812

http://decryptor.cc/600B949CBABC2812

Targets

    • Target

      5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe

    • Size

      166KB

    • MD5

      8cbc25e4d5c3dd1ee950c9eaaa67049d

    • SHA1

      2e3bc332df0adf7b9aaffad3e91d55463c858fd4

    • SHA256

      5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6

    • SHA512

      ea5326a5535995aa6a6754e3cc24096a8d27a23eed9bcbcf8849e59e9d341eaf7022c0524a5d15ccdb0405dcabe43d18f8587d12c79b4bfb50211ed7d51dd97e

    • SSDEEP

      3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QZcl+UNO:ZJ0BXScFy2RsQJ8zgZcl+U

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks