General

  • Target

    6ebf347c7866b9d347642585a5171930c0ce06f5f32654fa1b84876d74f82e4d

  • Size

    120KB

  • Sample

    210412-s38dr5jl8e

  • MD5

    18e958c8975f67d02d3e6e4a269c2e08

  • SHA1

    f03b3b2777ce07fd68b7d242c7355c93748f86af

  • SHA256

    6ebf347c7866b9d347642585a5171930c0ce06f5f32654fa1b84876d74f82e4d

  • SHA512

    3c74d8d13611565d9334cd80ebb3f010606edb30df17f1a052469e14b3df915dddc28bb9c1d99984cd2a610650e8dd7e4cb77f85f7730a833d2f8ed5cdadbdbf

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$Ho8cE6Ms8MnqyuojNyvtfO37It9yISi28vxCKmfV8f96Xw5qN9.cy

Campaign

7405

C2

stemplusacademy.com

kunze-immobilien.de

renergysolution.com

tstaffing.nl

pivoineetc.fr

extraordinaryoutdoors.com

freie-baugutachterpraxis.de

friendsandbrgrs.com

lebellevue.fr

kissit.ca

pv-design.de

hardinggroup.com

stoeferlehalle.de

fibrofolliculoma.info

gantungankunciakrilikbandung.com

tinkoff-mobayl.ru

bouquet-de-roses.com

101gowrie.com

boulderwelt-muenchen-west.de

fax-payday-loans.com

Attributes
  • net

    true

  • pid

    $2a$12$Ho8cE6Ms8MnqyuojNyvtfO37It9yISi28vxCKmfV8f96Xw5qN9.cy

  • prc

    mspub

    encsvc

    winword

    wordpad

    ocomm

    infopath

    tbirdconfig

    ocssd

    dbsnmp

    agntsvc

    excel

    dbeng50

    firefox

    sql

    synctime

    onenote

    sqbcoreservice

    powerpnt

    mydesktopservice

    steam

    outlook

    xfssvccon

    ocautoupds

    thunderbird

    isqlplussvc

    oracle

    msaccess

    visio

    mydesktopqos

    thebat

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7405

  • svc

    veeam

    svc$

    sophos

    memtas

    backup

    sql

    vss

    mepocs

Extracted

Path

C:\7gee3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7gee3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2927F0E415B63F3D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/2927F0E415B63F3D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: E2zsiuIaK5HIOjaoK5uV84JZES/1bQD0X4qGR+zS3ob0t2hi44Eylm0bktRF75ci PYG01+5RRB//4hwbW10yQ5BvvqduUGJyH5ndZ9S/jiGY8fW7R/mwhiratMiQRU1s H977i+X5ifHXAN2jrvTLrJMlV+Y8fjvjZHjaFh7AsAcy4YCichgeeGStksyvNEbm +NjoXavvXwXpdxfrifOdaBkqxq3W+rEskRWEN+a48s6Ccsfv1eGyYI1+fck14hwD fZW7YEKui2NKSdBWzY2bWyiKhcbrxNdgvegQQjGB8WQZAP+3gTSyITyaAfd+3pPJ zTel8bBQ+BAxy6lbYpcMD8ufraYBlejjyPNX+qXqucNlhQKo/2RXcxJC/H8rf0oK b0Y8kOkinQyWGEXDybGJ85aMkxDQKyT6RzB8knH7iw90Kc0Cxwc1dAgSiWzvfdOz 5ia6uEY1BKOSdHy5hHE19BvETENGHhel1SuEutJHJX2BJAJaRgV8W8dkuX6WF/pr ZtvdAVq5+HCqKY5OZABbmJoaBtv8l2++XZcI1H1qrsBdGBc0vxdHfqtqDhuDeX74 NHVdPtTyBmdzDQGcVUlaO9hvUnLe9Hmx0NnHQ2eKDRvZduKCKXmzw2jXqE73p8Uu 3r8vS8kY6egdlotD+4WywllpZv8cdt1GwH3sFsNh5CbAty2SM2X4yY+a2pnLkpyU yfdQ+V//u4ZdZBJ4Rqoj4GIGMn9/Qn8z5x4vBqE3/SLYblfUHF9AydhpGiFWD8SY oOvevTFFXnHEVURsKwd/rBPRYSPdULO4q5wjfIQBsCZ+ZXa+E+BOkkxoft/7cevx AQwKu63SaEJ3UO8N9aw1VURsQeetATVo8HXtZXjUgBTxBWdmk91jP6DI0HZeJUjK tni8JkO34GIRkVdlV+m+QrsmWNRtGV1WWT8SbJ4sFF0o36g/E3f15tclRlIICrvl TQTqjpGHaX0jB82DCQ1nIZJfD5QMghxAAjjggHdZDUiqFo4uGNHe++x9dtrytre7 AkukPLqOqQeOnKmptYR//mbLB9dyVnz4toE4wugs4vmvGuMd6cnGmUaucfSRLcfo BuEePeTw39tQPyhYzNU32l7xqjNUMov9sMf3MR8qdOnenJHvZ6m5HZXas/vPVv9I tL5w40el2/uDN/49bRyfyCFC/t4XqMwNdDm9UPbjIGoXF9Lz/tf0xr+QsnVdbDJE 8evI2GEtwrsJU57lGOF6JRs8rGVrE13NiXfLxzkcCjTI2PCuWoYJyXYGqEpX1p0/ ki8Xkg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2927F0E415B63F3D

http://decoder.re/2927F0E415B63F3D

Targets

    • Target

      6ebf347c7866b9d347642585a5171930c0ce06f5f32654fa1b84876d74f82e4d

    • Size

      120KB

    • MD5

      18e958c8975f67d02d3e6e4a269c2e08

    • SHA1

      f03b3b2777ce07fd68b7d242c7355c93748f86af

    • SHA256

      6ebf347c7866b9d347642585a5171930c0ce06f5f32654fa1b84876d74f82e4d

    • SHA512

      3c74d8d13611565d9334cd80ebb3f010606edb30df17f1a052469e14b3df915dddc28bb9c1d99984cd2a610650e8dd7e4cb77f85f7730a833d2f8ed5cdadbdbf

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks