General

  • Target

    66060484cccedb839fb646d4e6020e079319374b2847c52dcec55c5ad60b1beb

  • Size

    120KB

  • Sample

    210412-tsdsg5elk2

  • MD5

    ee11b17a14f1b7a6b197e9f38eb5cf7c

  • SHA1

    7fd96ccbccac8731cc8157100740e850facebcc6

  • SHA256

    66060484cccedb839fb646d4e6020e079319374b2847c52dcec55c5ad60b1beb

  • SHA512

    2ae1a8adcd52cc10235d0ae1fcf018d04b6675b951c06c67d61720815c437c9c6b40663da1fab9e8c5390b92798b4dfc65821b27a86121bd4dbdf05230fdc227

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$Xz4awyPOJ8Jca4cwFS7VbONs5eKi/YmSEYzoCzty5zt6tMQswfl32

Campaign

7347

C2

lbcframingelectrical.com

ungsvenskarna.se

fotoideaymedia.es

bookspeopleplaces.com

chaotrang.com

geekwork.pl

victoriousfestival.co.uk

iphoneszervizbudapest.hu

jyzdesign.com

euro-trend.pl

villa-marrakesch.de

luxurytv.jp

international-sound-awards.com

web.ion.ag

ilive.lt

penco.ie

piajeppesen.dk

oemands.dk

boisehosting.net

quizzingbee.com

Attributes
  • net

    true

  • pid

    $2a$12$Xz4awyPOJ8Jca4cwFS7VbONs5eKi/YmSEYzoCzty5zt6tMQswfl32

  • prc

    powerpnt

    agntsvc

    sqbcoreservice

    oracle

    ocssd

    dbsnmp

    excel

    mspub

    dbeng50

    onenote

    ocautoupds

    sql

    wordpad

    mydesktopqos

    steam

    synctime

    infopath

    thebat

    firefox

    msaccess

    isqlplussvc

    visio

    outlook

    ocomm

    encsvc

    mydesktopservice

    xfssvccon

    thunderbird

    tbirdconfig

    winword

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7347

  • svc

    veeam

    sql

    memtas

    svc$

    backup

    vss

    mepocs

    sophos

Extracted

Path

C:\34a180zb-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 34a180zb. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/534C4C13A1D68925 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/534C4C13A1D68925 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: y8NZRMxbu/N5JOJQyaNMuxK6WT/elxxNF6Y9cB6PaUUFoGtKdwN3JlK2L/sehirA 8DAkGpnDvP10mvXWqxsVAsOwzexxQaTgfWDmjcd/ALQCtRNoGf3qaRF2/hDRCwgH pHybq7JfrxXcmYbGitDVbjv5RfEsPYSHV/3nTRATqh75P8oNhq+tJSeLflImNuaV 2CABMRCwmH/rV5LziI9Wz1G58bB36qETYjWAqBlo8YprVblYfW3NIPUDopIfole6 8cUJ99ZKLQ0F0wAD+rnrPdQClIqQ8R8cPcjzq3ctAcgX11o6Vs/w7QbXcwMYuMQF giWUr31ZKLKaf8YjdDNKpnR62xQSDcsLitPL4VFZ0nRspBbId7MzWoMF7/WBxilL z+4GDvYu5bGFmKpu0J1lmsYni9J9sbyMokzij4h+QMCPVpl5mkTG5T/KTaN0698W QuOEwpHU3SJu4fg+CML04SUhtWydkomKzFj1122fkal/lJE9oAq5mHrRl21xbVT4 OUvMXgxbnMXe2jRYSvHz7e+o80hY32TKRR362AI8915S8gFIS2AWSwU2xWgUiWy7 0QU+HeT5kMPkMYEJr9tNGQW2wARwI2rf6lxDhjpDti+uTlFwOAzoYy8uKs7LXO1R 6Ssaet4gYyx+5cZerr0lqtnRDG/PWALlmaV3LARccLdo2QWeshvKsAuDC06XpTSR GNHoNBUFt30rM8ZzvjA9LH/FAkXmf2vpTG0aTdo04ZHKBlbC1YWcCDoua9yafhuA Ff5A8kCerHxhyoVd2l1nx048JqqXWnYxabw0Umxc6bWtWecgvPzmGPNBY1vp3vN1 pmLa8qy07qZbmXHQ9W1xmfnkqOKeGxHGGwt19A1lZHmc+ZNe9qQ53NM4wa3ud1TL VJcG357aHl5PKDvRmH2nKgujC9pLHeVirqVreW/14c17qTqHWGCBBIuTOPFuo+YR FEgBFusCfQ3aMQbXNCxDrLUIS0OsxqLiRGqvnXWzhbu9G80vRjGiCj1cyaxDkQNo s+mV+pSMEQpsz8ETfmngjTq+bkDx3KkDJADIQzc03G5H+3L59Sy//V83PbIL5mL3 dEVoXGbEt3c5TPCTttlzC3R7lxo1yFgCwoz4fUIa/FNxsiZqwDLuNMoqHopNG1PY g1IK9JacwhfZPM3aVcOobUHYzsxZdJoTpgrR0ApZowlbpjGmilW7LnHupmhLS7al x0yR+xucxxyMLu6L0fQKXMidiJOF+W8ZTfE/Cf61zRV6HRzMCVAAKyaTkudqOOju LYIoVGOEX0doKg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/534C4C13A1D68925

http://decoder.re/534C4C13A1D68925

Targets

    • Target

      66060484cccedb839fb646d4e6020e079319374b2847c52dcec55c5ad60b1beb

    • Size

      120KB

    • MD5

      ee11b17a14f1b7a6b197e9f38eb5cf7c

    • SHA1

      7fd96ccbccac8731cc8157100740e850facebcc6

    • SHA256

      66060484cccedb839fb646d4e6020e079319374b2847c52dcec55c5ad60b1beb

    • SHA512

      2ae1a8adcd52cc10235d0ae1fcf018d04b6675b951c06c67d61720815c437c9c6b40663da1fab9e8c5390b92798b4dfc65821b27a86121bd4dbdf05230fdc227

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks