General

  • Target

    2df2fab33c1db5b049284a6bd5aa1f58bec4cb370b0663870b6a57ef33b5028c

  • Size

    120KB

  • Sample

    210407-sqal5jpzg2

  • MD5

    56b9c44b62a03b837df7ad35e8ef3dd4

  • SHA1

    75a8ee1cba41ff1e0bc042d54657b3b76b7275ea

  • SHA256

    2df2fab33c1db5b049284a6bd5aa1f58bec4cb370b0663870b6a57ef33b5028c

  • SHA512

    5f34d8615ba06c704ea83ab201b6b3f7a7fc42b20caec40426918ed987507a53be0656447b34ed2fa33bb607ddfa74f533c4d8d6f5c844812c741d63ab7202a6

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$TnJ5upBgemQ8LWXqRs0q6eumBqPTM4Rdy1lwLnlDTUNNXgGALExYq

Campaign

7138

C2

ianaswanson.com

klimt2012.info

dinslips.se

fotoscondron.com

gadgetedges.com

luckypatcher-apkz.com

bundabergeyeclinic.com.au

perbudget.com

verbisonline.com

hashkasolutindo.com

sinal.org

remcakram.com

zervicethai.co.th

cirugiauretra.es

securityfmm.com

profectis.de

hihaho.com

roadwarrior.app

brigitte-erler.com

urmasiimariiuniri.ro

Attributes
  • net

    true

  • pid

    $2a$10$TnJ5upBgemQ8LWXqRs0q6eumBqPTM4Rdy1lwLnlDTUNNXgGALExYq

  • prc

    kavfs

    agntsvc

    firefox

    Sage.NA.AT_AU.SysTray

    avgadmsv

    kavfswp

    mspub

    CarboniteUI

    mydesktopservice

    NSCTOP

    BackupUpdater

    mydesktopqos

    ccSvcHst

    lmibackupvssservice

    AmitiAvSrv

    tbirdconfig

    winword

    BackupMaint

    encsvc

    ShadowProtectSvc

    ocomm

    dlomaintsvcu

    LogmeInBackupService

    dbeng50

    oracle

    outlook

    synctime

    xfssvccon

    steam

    ocssd

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7138

  • svc

    swi_filter

    svcgenerichost

    ds_notifier

    ofcservice

    reportserver

    auservice

    storagecraft

    bedbg

    ds_agent

    sql

    huntressagent

    protectedstorage

    ssistelemetry

    vss

    sophos

    mbamservice

    altiftpuploader

    ltservice

    vipreaapsvc

    mfewc

    altivrm

    kavfs

    mepocs

    kaseyaagentendpoint

    kaseyaagent

    ds_monitor

    mfemms

    altaro

    dssvc

    sppsvc

Extracted

Path

C:\26iu1lleyt-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 26iu1lleyt. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/584BF5555F34A14E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/584BF5555F34A14E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /tGLE3ygzj32Z/MXMgJH77GZrpo2TyBTA/R1RomjxICIr+FS1G+tSzxXBBMZoZHD vqY8GGAtCkbz+xh5AU5oX6D83UesQNX29CYBiRlfuy4SPOzSb9LsqJFFnSdglFGb x7xCo2fXrFa0O8FYiFgi7Prbtg0gUQFiyYJnYz20Jxhxrqj+leyrAliXlw17prT8 6o1QVp/JEaVslCjCHzztzr0RO6fcYeEzW5Roqg+UU37yn9WlkW6hFH1Bsf59eEa4 /QtK0U50okmiTLkKuwQdwd+VNWDREV9RdczUuVpAXtnkrbWLDwE6MG4xNxSbZdkX b5+Pq2sSMQ2VQ4SJ7qTkUV6z03K8RdbMmBEQcXYdXNR0YC6VJHJhIyOfQ9SlN9WG BO2l1WfEEfZVwYKa5mSwxkZB40nmnF2w7iIV1liBrFGSVG3tguxIThsK6LpI5GJC NdEMwwATdRZWyZZjbi0L0JR3cA05N+0T9i0cXcAIw0K50JtOQnvi5SZ6nO3EX4PJ HON1c4p/wq9l9ntmx6r/Gjip/ffpHUAiBYJ95JO92nX+1aiL6INEhYXTH3B9Rpj9 rj18pQX2fh1cdwLqH4auXAzFLlGyjtJ5ir+MSw4GgLbQTo6W9b8//OaZ+g6pYPHq dsN5cHGKCmEsCwGpF4Z/UDD+gOPWCQs0kNpuZG1dZvPgjIJqDP1ULrtGPZtW79SS GusiT/a4VtOl/FGlrTYm5ercuHtUmG/nv433+p5VshDGwTkaKybwj9chGEHkNPaX cwSkU+qjnuQjwPE3mcjY+TthMiP5feqNXAxXtubc2iyUwUx98ckaAn6ooASgerA3 0je8lYCSuX0B8ob2SO8KKWSyDJkTsKEOviUMiiuyzuXPjVQPj+vo9LtWDIhD9vNG 9Q9OnXXVPOHFgqhBalH4sX7dwF/38ByFlyw2xtABVWViYRu3htx3U/dj+IXZyHB9 ohJaFWS0fPHpfNgjIdCsTLhcu/JiThYeMVWrMpTVUfn0B5JPiBEszUZkzyFSSr0D z4phbbeFqITKJ44TqPbdPDzaIOKF5eJApbBl2DniDYzWj6vDXF5In1R/acGijiR7 8PWVwlF9Ly227+nAZID0IFuXETF/YdbpSLgJrtmSFA6+Ui57xX+ELvT8W427gWVG DfG9B7Sd9gY/0VsmCv+HJVjQTASqVj3w9nBs5u9XftqcPgOcRUKjNZ/Foytcov76 3nV/FcmoDQVQ8ia6uNG5eIBQAGIek52UFCHWO83Nd7ECwNOx5BH5p/cAI8H2MzIH xdDwRVFxSzjya5Px+1w= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/584BF5555F34A14E

http://decoder.re/584BF5555F34A14E

Targets

    • Target

      2df2fab33c1db5b049284a6bd5aa1f58bec4cb370b0663870b6a57ef33b5028c

    • Size

      120KB

    • MD5

      56b9c44b62a03b837df7ad35e8ef3dd4

    • SHA1

      75a8ee1cba41ff1e0bc042d54657b3b76b7275ea

    • SHA256

      2df2fab33c1db5b049284a6bd5aa1f58bec4cb370b0663870b6a57ef33b5028c

    • SHA512

      5f34d8615ba06c704ea83ab201b6b3f7a7fc42b20caec40426918ed987507a53be0656447b34ed2fa33bb607ddfa74f533c4d8d6f5c844812c741d63ab7202a6

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks