Resubmissions

12-04-2021 15:31

210412-mjs3k29b1a 10

22-02-2021 08:21

210222-k1twhj5v3a 10

General

  • Target

    test.bin

  • Size

    218KB

  • Sample

    210412-mjs3k29b1a

  • MD5

    12998ead3767b8e2a7d3172432c2347a

  • SHA1

    21c8fb727afbb4d7078a2ce25eaf569c28afb308

  • SHA256

    e275c0b13ef51066e1a5a8d9a3e9f2859d091560dd3c5eac8cd7920bdf3dcbd6

  • SHA512

    252f3159a90dddd528b23d0f6f09ea56eb3470b1c674faa87f20e453f6db2c5939b462dd6a7a77bad2903476aa84efc9ff9c79ef1484e89c2c257820b190c3cb

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$2Vhq2m4Jcb/WTxWJyetaPullPq46aota8ka7ePqPIfI0Nsbktqv/G

Campaign

6841

C2

oldschoolfun.net

pmcimpact.com

proudground.org

rosavalamedahr.com

parks-nuernberg.de

offroadbeasts.com

team-montage.dk

alfa-stroy72.com

klimt2012.info

xlarge.at

sportsmassoren.com

ungsvenskarna.se

financescorecard.com

tips.technology

uranus.nl

thenewrejuveme.com

parking.netgateway.eu

rollingrockcolumbia.com

id-et-d.fr

newstap.com.ng

Attributes
  • net

    false

  • pid

    $2a$10$2Vhq2m4Jcb/WTxWJyetaPullPq46aota8ka7ePqPIfI0Nsbktqv/G

  • prc

    infopath

    outlook

    mydesktopqos

    thunderbird

    winword

    oracle

    ocomm

    isqlplussvc

    tbirdconfig

    synctime

    xfssvccon

    ocssd

    msaccess

    powerpnt

    mspub

    onenote

    wordpad

    excel

    ocautoupds

    visio

    sql

    encsvc

    mydesktopservice

    agntsvc

    firefox

    dbsnmp

    thebat

    sqbcoreservice

    dbeng50

    steam

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} =========Attention!!!========= Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. ============================== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    6841

  • svc

    svc$

    backup

    memtas

    veeam

    sophos

    vss

    sql

    mepocs

Extracted

Path

C:\56d269xl6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 56d269xl6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E06E2F8F9371BAAE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E06E2F8F9371BAAE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: CYM4yfahkSWC4V9PN6wvVZkXBhRZrSuH/GP0BqrhSQlDndQcbC0Lyc57Xc1VmAcz gsHwGttmnNv1/CV9yZ0DGkVMiSbEq6g6MeYiiBXu1x0iiCVm1JUjjQOAP6GlOYn8 L3Ewn7gnNWLlOfmBq7sQdoZlbvI8dJDScOr95dNKd4ARXmTHpNpm/kcSmUT+K24R ElNyb1n8xMI7cDBNvPhJFhNKyUUDxhRY9fcP1vdiZpyk46CP6wj8EgG2bJfpKJ7B rg2iBvdnRbjqeH98nnZdYK5CYHhDzisqIPTbR+GolFAySNUJA/1S+gyuSEfPFrKY VsKxN0+JzVQj205QRWevg/yS+9YKTWjfbquwjBHsU3W1ekgUQBHtGLl3/lKpgSyV 7FiBubl0pp03+IFNB1W2xy3rK/VlnWcDqLGJdMUXdC+dE8zKmtKXQO7DB9PNuv2z Az1X4qNy8UDVe1XTAbDUSlLP432p3HqRKTSnUGoeWhril4IwT0a/0K8ebN9Xgcej MLVidNtBy3h/81Sfg0wzDtfISEm+fANn+6Zvld99GqYeM0A7ieqQSIS91mdANMh1 tUahZukBpquzOFuJr1b8RYqsZMVeUDjSTi4b5mUtQAtEvMiZ0bp8mb2NNLtOT0NG 4sOTMoedGcBimPIfVKngRbUeGHq5vU/QrYMNvjbJDpLL8MX6pVfVfmoBq7FiHfnZ Bd2YwFLqj9+k9iLiBHbD2mqgbrF6Q3UP+/NgGmSk4haurKfx1AdNmYcm3ueaSrSb OjZLZB66S/xRoRJLWImQgczIhEWIvs0xjGQU52f5vnpmgJVsNCCFvzcnKkEg2a6a 2BNJGgt7v0PyZVhSrE1qk13yh41fdovkwNLj14xAvQbut2Lb6H8vDcP4eXjH6I+q ld6RQFf2Im1Ydhqxr4nmjv4nOMBFobFkKbGufWlV4Wr8IguhEc4MJEl7MKPg7qFq C2cmMwYeFeFrAnJ9bcZctPwD3lmFY8L8OewXFPehUmAh9U/Kt5oueXYeSdGtrJji cwnH60U3FZHqz4cPurkOxKeTEo1s2E1NPKStjfkhUnmlJKOWnyIKtvKKEVkkK8rg bhmC8qPrO/h6f7vbduSMZZ1p0RPDAEV6zrT5E/iuISxUf7A99GG3rq1fxILX6nIv XoyZANBETcPkzNMCMQnjePf83BFO6aQO7BOaGiSvgi6gdLMkXrLXhkL2G3QIYD0s 1Zymm7MxYF935Xvsm9jkV8rIAZTGFtmmFwb5vLlB+iTvFK7AlZUshM4J8xt0ICS+ IBVaEow0iXc9papDf9Z6tfJe1sc5Gg== =========Attention!!!========= Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. ============================== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E06E2F8F9371BAAE

http://decoder.re/E06E2F8F9371BAAE

Targets

    • Target

      test.bin

    • Size

      218KB

    • MD5

      12998ead3767b8e2a7d3172432c2347a

    • SHA1

      21c8fb727afbb4d7078a2ce25eaf569c28afb308

    • SHA256

      e275c0b13ef51066e1a5a8d9a3e9f2859d091560dd3c5eac8cd7920bdf3dcbd6

    • SHA512

      252f3159a90dddd528b23d0f6f09ea56eb3470b1c674faa87f20e453f6db2c5939b462dd6a7a77bad2903476aa84efc9ff9c79ef1484e89c2c257820b190c3cb

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks