General

  • Target

    e2a92d1663e0e95aa46125f8bfeb8cb437e5b0eed16fbaa4685549c54aee2a28

  • Size

    166KB

  • Sample

    210322-fzkvs6n77e

  • MD5

    41853ea1a78758fbb7199cf6763f7bfe

  • SHA1

    049438696f5f6fdd6daefb78a9b8c0e6a02d24fa

  • SHA256

    e2a92d1663e0e95aa46125f8bfeb8cb437e5b0eed16fbaa4685549c54aee2a28

  • SHA512

    f648e2e2fb1e44a0c7e985ddf850e9dccf37e563617f013ed18ff403f11c77c7aabffe0b699aef77d6b4a69b760bcebafdfce6c99b6da2722a20cc5a8c036930

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$pHibv5LM9EGKXzU4uTbXue/9XCQX.JLzRu6pu7Q2lowUsHbUSorQe

Campaign

3878

C2

faroairporttransfers.net

mepavex.nl

mylolis.com

markelbroch.com

sinal.org

schoolofpassivewealth.com

parebrise-tla.fr

nataschawessels.com

walter-lemm.de

cyntox.com

funjose.org.gt

xn--fnsterputssollentuna-39b.se

wari.com.pe

winrace.no

thefixhut.com

rostoncastings.co.uk

euro-trend.pl

fotoideaymedia.es

offroadbeasts.com

symphonyenvironmental.com

Attributes
  • net

    true

  • pid

    $2a$10$pHibv5LM9EGKXzU4uTbXue/9XCQX.JLzRu6pu7Q2lowUsHbUSorQe

  • prc

    ocomm

    dbsnmp

    mydesktopqos

    xfssvccon

    oracle

    mspub

    onenote

    dbeng50

    sqbcoreservice

    steam

    agntsvc

    excel

    winword

    isqlplussvc

    wordpad

    ocssd

    visio

    tbirdconfig

    encsvc

    synctime

    firefox

    powerpnt

    msaccess

    mydesktopservice

    thebat

    sql

    infopath

    outlook

    ocautoupds

    thunderbird

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-read-me.txt and follow instuctions

  • ransom_template

    ---=== Welcome Pat Lafrieda Meat Purveyors Inc. ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your business info copy to our servers. Personal data of your clients and business contacts extracted. If you do not take action to contact us, the data will be published on free access everyone or will be send your competitor. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3878

  • svc

    mepocs

    svc$

    vss

    sql

    memtas

    sophos

    backup

    veeam

Extracted

Path

C:\3o3i0kfxe-read-me.txt

Family

sodinokibi

Ransom Note
---=== Welcome Pat Lafrieda Meat Purveyors Inc. ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension 3o3i0kfxe. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your business info copy to our servers. Personal data of your clients and business contacts extracted. If you do not take action to contact us, the data will be published on free access everyone or will be send your competitor. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D0F63F820A458B4E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/D0F63F820A458B4E Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: tM6sNqD97D3ocg77fhx+QzCdZvRWO685vqHEdTV9Q9meGfeEyumnp9Otr4ZtE5Xk PofTkquSKaoolksMuN0z161maMaYO/Au/WdNtopJGLbU87DJW/gUkspICaVyJNbI 8SXCJIBYCjo4q6tKkv45xWVKGlXuGtlaUyF9cy0gdPbO075pjbxcjHkbPRoQ1oNy eNBlVabyQYt61fBWcp2LVDR18RRIY9AdayaBEgQI7VWgZxVKuv4+tN0T+Qf9pSGG weHCB+VzJXgY6j4NKNZzanzq9dFpM/jkiX2TWRqOoIAuVbXgEuqTfxslRZNmhBad ygyMDiZpsnKCR2uyISaxDm5n5xVU3yxsevxyY01I6tgXXg4gjKI/xgkfFWzUQRoj 9tCZlyPWXACZOzf5E1UWPInG4Xuv++faNNnDN5Cf0qtpXmUz7H40tUd1V7hFybSB o40lEtZVpUUzL3lHoF33+8UQigr8M1O3/G+Wh0K/sOGepjWio6o9sVwW3LlV9R5k CysxkHq/zl4yS9n4oXBSWFSJTEwMLBwT7VEYWZj7g9F0rAd78xeZkTWzeL3Usnqa jyBCagFZW2nL/YDPIos4Hr68o3T8jr1UNyvxYWTX5qpkunsWuGZS5QivJ+n9yWLp e3r57TwNxToV/GgaAX9ZzWz/t3nJImhjqRHus01/p2gRAaWQaMKeHfErTBs+xOrg f461QzZdk/2d5FcG2lqeUc3MoF3AYRvNwzRqXPna4G+2o1x1Tvby1Z4keKmx+PI1 0Ip8D0IJb8rVjAlHvEtvsLTj4PYlko3Uu/vlVcCo6kUSS/Kgv6yNwaMDEphuonTt yWmzX/caaa/0VxsSUgLdVQZBPYtzOQN6dxwZp+BmjJNmWXD0k1nmHO+K1PZeWuDe JBvY3F98U5+XJvJ5FLgNu0n+zz3LLXkG7V/z0s8zwwv+dFV66eWbiV6nU9atLPgl c7QRZp637UR+P1IXZDFZRkhESv8XgyTYwr0ufXu2nyQw7H/REut4nLI5lkZEUCYe 6K/5XJafrR9uNWV+nd42jRwGgQJsjp4aFT+8h3ZOhSUG1A6alQ8/N9DrflrW8yKd xEYP+L516k3ygndgrPcBK7nzeB7c+4FtEUhru/af4lzvApVc2sSFzbywzG8k+PwW uTn1LpPArYLCkmUs3e6kp2s6mudT0btopDutxYUk3Rq+zEY3qGeuAHQG+O7GGL/N CS2gQLaHW5gF7GHlnNgOVMdwBThYTvwS9mt49yHwiSksM9wjicCGkXOyeWuBwAQN KjbqHJ6FPwtvyfA8e0cVyrn+OXB/mA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D0F63F820A458B4E

http://decryptor.cc/D0F63F820A458B4E

Targets

    • Target

      e2a92d1663e0e95aa46125f8bfeb8cb437e5b0eed16fbaa4685549c54aee2a28

    • Size

      166KB

    • MD5

      41853ea1a78758fbb7199cf6763f7bfe

    • SHA1

      049438696f5f6fdd6daefb78a9b8c0e6a02d24fa

    • SHA256

      e2a92d1663e0e95aa46125f8bfeb8cb437e5b0eed16fbaa4685549c54aee2a28

    • SHA512

      f648e2e2fb1e44a0c7e985ddf850e9dccf37e563617f013ed18ff403f11c77c7aabffe0b699aef77d6b4a69b760bcebafdfce6c99b6da2722a20cc5a8c036930

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks