General

  • Target

    2df2fab33c1db5b049284a6bd5aa1f58bec4cb370b0663870b6a57ef33b5028c

  • Size

    120KB

  • Sample

    210324-h7nn8ecp8x

  • MD5

    56b9c44b62a03b837df7ad35e8ef3dd4

  • SHA1

    75a8ee1cba41ff1e0bc042d54657b3b76b7275ea

  • SHA256

    2df2fab33c1db5b049284a6bd5aa1f58bec4cb370b0663870b6a57ef33b5028c

  • SHA512

    5f34d8615ba06c704ea83ab201b6b3f7a7fc42b20caec40426918ed987507a53be0656447b34ed2fa33bb607ddfa74f533c4d8d6f5c844812c741d63ab7202a6

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$TnJ5upBgemQ8LWXqRs0q6eumBqPTM4Rdy1lwLnlDTUNNXgGALExYq

Campaign

7138

C2

ianaswanson.com

klimt2012.info

dinslips.se

fotoscondron.com

gadgetedges.com

luckypatcher-apkz.com

bundabergeyeclinic.com.au

perbudget.com

verbisonline.com

hashkasolutindo.com

sinal.org

remcakram.com

zervicethai.co.th

cirugiauretra.es

securityfmm.com

profectis.de

hihaho.com

roadwarrior.app

brigitte-erler.com

urmasiimariiuniri.ro

Attributes
  • net

    true

  • pid

    $2a$10$TnJ5upBgemQ8LWXqRs0q6eumBqPTM4Rdy1lwLnlDTUNNXgGALExYq

  • prc

    kavfs

    agntsvc

    firefox

    Sage.NA.AT_AU.SysTray

    avgadmsv

    kavfswp

    mspub

    CarboniteUI

    mydesktopservice

    NSCTOP

    BackupUpdater

    mydesktopqos

    ccSvcHst

    lmibackupvssservice

    AmitiAvSrv

    tbirdconfig

    winword

    BackupMaint

    encsvc

    ShadowProtectSvc

    ocomm

    dlomaintsvcu

    LogmeInBackupService

    dbeng50

    oracle

    outlook

    synctime

    xfssvccon

    steam

    ocssd

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7138

  • svc

    swi_filter

    svcgenerichost

    ds_notifier

    ofcservice

    reportserver

    auservice

    storagecraft

    bedbg

    ds_agent

    sql

    huntressagent

    protectedstorage

    ssistelemetry

    vss

    sophos

    mbamservice

    altiftpuploader

    ltservice

    vipreaapsvc

    mfewc

    altivrm

    kavfs

    mepocs

    kaseyaagentendpoint

    kaseyaagent

    ds_monitor

    mfemms

    altaro

    dssvc

    sppsvc

Extracted

Path

C:\1jqtbn-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 1jqtbn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A32338138D511302 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/A32338138D511302 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: SivsENOIliB5n6Egzy+ulxt3TZRBIYv8MBu+p+jafZ/3ONuPRz7lWeTE11TEXGGy Riad/cKgYXBBhwGBGoTBccdpEUZhNlSStdSIDSvAb6Ma/Z8Svvi3ZINl/bNodZsQ pkPtoOMBzwEtl6bHTbqlR97Te4CiEj1Ql52RXf6dbwBZV90M0bzsZ/sEopq/c1Ac qe6VEDYNpvDAnf+JUQgIRJjX/hOY/xeuMTyvWW2tTTKxbC5egoXMUb64tQvIeGIg 4gPFVHye6h+KicfDDVRzOa4No/CJth26qoj8va3VQ8A+M6+il1PVx4phVP4Jl+NW b4Fk9iFpMyEg1LvlTHokv3+iF2xBuoVLA0vVdp/vK7OwycvexKHwo33WQLjX90D3 eDVOsiFTjrG4y1DB+WJMnH5VAHUSDa4uHaWpe93GHYAYvYjmJuiM3qzqf72rnp8U naZ9O7QysQlfJArPkv6lGdIQ7oYvSL/3Nmo9ZjeVjNBWbbAbD4Piw9lTh1y1oHaC t2th/VtZ5lfhn8IrfdycTYyDg2UIJJFKvyP/1rIjecbtfvugvQQJrTerYJn8mDaF 07LLyGV3xEZ4FLN/nDLjPHqDzG+acNMYX36v/yYCEAIPPbxjiI3Ax0fzQvxAQ5Dw 5quQx8W/IUu4duD0EWaGRyBGB/wT3qOmO5EM7nBKNSlGtOVKhySatgH9nEzebtxu noPqf23s2HEwRBlTtksNOqq0U/YjLrTbuhvdsxfNnNeHKpfOICNW66YzwL6dqSTI G9xnhDhtgZ/G7scSLPqz0BKhddF4/vFSfjwuFWbvreLkp1+nwX4xM4ceXX9cKb0u 8BX64JeqhCVV5FkgVagKUAzr3YdZbG72ktoHvpYOm62PMIvglknb3L0HuEkoFt6I SOSjrDATn0GLKnUKF6mNnJ71UEOZKdaLYZXfWGdfy7epx7uxl2XOXMUPVgu/78x+ ffwTpQAMZOXstQgWTQveL2ImZfSqp+gui0JR2+Ph0qZpzi2k4iV/RfVLCBfUDdJg uw5VnmWX9TVKeynW5j7DbqKtSwWPwbAyh/8EMX0h2jzqJ1yCl1GY5lnSZ2l21N9v Y0YwPXYtj2SN9a6MopB/sju5Qro2jcBv7ASR8/uZlDkrq5ozv5zxXZbDZc+EOhj3 OUEWlxCK0pZqFCLl1vQakzkd2ZbundTxxV/UUM6bjR+MTQ0ADp+LdjNiQyuQEfUI 5LlXFyLt9wZFTVgKhk9O9ZhNzIp5AMbknZ/LrQ3gqqDVZ4l9MFk5bV8liua+a+q7 +tT+AQe3 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A32338138D511302

http://decoder.re/A32338138D511302

Targets

    • Target

      2df2fab33c1db5b049284a6bd5aa1f58bec4cb370b0663870b6a57ef33b5028c

    • Size

      120KB

    • MD5

      56b9c44b62a03b837df7ad35e8ef3dd4

    • SHA1

      75a8ee1cba41ff1e0bc042d54657b3b76b7275ea

    • SHA256

      2df2fab33c1db5b049284a6bd5aa1f58bec4cb370b0663870b6a57ef33b5028c

    • SHA512

      5f34d8615ba06c704ea83ab201b6b3f7a7fc42b20caec40426918ed987507a53be0656447b34ed2fa33bb607ddfa74f533c4d8d6f5c844812c741d63ab7202a6

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks