General

  • Target

    54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.sample

  • Size

    121KB

  • Sample

    210503-sqn4aevmhj

  • MD5

    cfff09d3936962f72fcee2a50e3fc2c4

  • SHA1

    92c64935bda4b9c4d5609b5f3a2555f2527f4c9f

  • SHA256

    54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c

  • SHA512

    d4913f96bed96b5cb2f24e34a9597cffe948f9bf475b946605d6dfed2b11f0b1683145beecfbcdc487be1591a831b1255324e53dba50a3a04a962ff189512d98

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$oPfduIFGm1Jb.uUIXEeWvO2TvcodeNrvFunB.ZkgdhfMLvLvxSiaO

Campaign

7511

C2

brevitempore.net

bundabergeyeclinic.com.au

pointos.com

digi-talents.com

corendonhotels.com

seproc.hn

abogadosaccidentetraficosevilla.es

sexandfessenjoon.wordpress.com

naturalrapids.com

rksbusiness.com

hkr-reise.de

sporthamper.com

richard-felix.co.uk

turkcaparbariatrics.com

promesapuertorico.com

latestmodsapks.com

qlog.de

tstaffing.nl

hypozentrum.com

denifl-consulting.at

Attributes
  • net

    true

  • pid

    $2a$12$oPfduIFGm1Jb.uUIXEeWvO2TvcodeNrvFunB.ZkgdhfMLvLvxSiaO

  • prc

    winword

    mydesktopservice

    dbsnmp

    synctime

    onenote

    mydesktopqos

    msaccess

    steam

    sql

    ocssd

    dbeng50

    sqbcoreservice

    visio

    tbirdconfig

    outlook

    oracle

    mspub

    firefox

    ocomm

    thunderbird

    excel

    infopath

    thebat

    isqlplussvc

    ocautoupds

    agntsvc

    encsvc

    xfssvccon

    powerpnt

    wordpad

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7511

  • svc

    backup

    veeam

    svc$

    vss

    memtas

    sql

    sophos

    mepocs

Extracted

Path

C:\k04709r-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension k04709r. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/211DF2A785565177 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/211DF2A785565177 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: wDhxHvgkmDieu7qUGxgmd9pbMAiB/IBGTevcPLB1O/6HOkFKKQipExUxptotrR4U lOQ1QDoGrGhX263ZUpsd7oPgBW+dSKQayhnCgSOZIqr5jExrPMsfHHkiN+kKlDNS CgV6v7JEJ1q6xjDVboUi8bF87gsMlxgON5XJ3wWrNZY3K5qHsSWz9B10dWt+c5Dw YXgy8m7DrDqrzb/qVYpseEIiAi4BSeZ9WetWy7dnPtK0KQBMSuLcVGLC5UTRuXJX hyAH5bSdNCsOs8AV9Tlu11l32Es8qIC+EHfVWVTstGeWoiniI0z4jawthOSCjtEX cbbOwKmmMxZMyYIMzC+Ah6Ywx+CNq9QjEwHSPxh+QtY48yPRZP7yhRwsi9PYw0vP 7ljNtMaMycFOZuhPxYGghhgPFiO8tk7inEawGJkfYMwSVemkV8XWKT5s4sJHK9zY D5DuauMkmh7YUjqI6V9vBjvHa9uyg9LeK3iYCuLtsSHzVL+AHR0JfdQJqkFR843m V61wX9FxxwOOzSAziLNa9E2qSrtbPZggOw9UwlrPx4PuhVGtd+JAif2wOmHgFTXy n6+zGYfBHQB3zFl9lQg86A3ggZXOKuBr6zBAdc0xLz+EhE9oMMYu/pYt8rkQtwDN a9zJ0ldcVXTiHhMLfd/pIYJQoRxQzad39exrXsPThJ/svRWGNyeLpj6C3uT6As/f +B1iJgkTo6oRz90DD6KsokQCn6wqMN8MJddqn1/DPjISMfbRXODgVr9CjO8eTh+r c/gRbOPUMRqx5wAVfBq/B2osgSHEOBdL3i3PBDPVyJ9voNJ5tUYbS3+FTOWSuz09 jMVdykF3ZBitZcHg6BUYFQGPBQmcI62of4crwT38cqSTNORrRrbqQF6UPvwtvFdx yr0CjnFb5WGUxppNdoy/4HL0T/bsNa2pkodcbJcRJ4FvreT9Iz9z7i+0HO3LXRaT zZlRbUDMmVxXz5OrT2Ko0xkoHHTuZIL2VUiNrvWdSpvev9vWnL7Z/mAJV+SfcaxE ODrlf0zt/lgCf+wuiD2DLSX7LejI057eRPl6oyaIn6GyZX1X+RBEVc9E3rbiS22d YfVFS/u+xmCv6TxrrVytBCjNVHQJPGHlazQoXvnqaVm28KCA1nqsYy/I5W71nSrb NPdASu+5Q3KPFe3SfjD39FNxtc/e7Y5NMEiByv03fo0Mo+7y6nJ/yJ8UOdWwyO+z 3R+jnBq0t78HmNeklbQFKyN6lB34lx7k/JFRnundsAAWDUheaS7CYRlHjyIj3wTS UXpjB1d3Mu4= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/211DF2A785565177

http://decoder.re/211DF2A785565177

Targets

    • Target

      54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.sample

    • Size

      121KB

    • MD5

      cfff09d3936962f72fcee2a50e3fc2c4

    • SHA1

      92c64935bda4b9c4d5609b5f3a2555f2527f4c9f

    • SHA256

      54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c

    • SHA512

      d4913f96bed96b5cb2f24e34a9597cffe948f9bf475b946605d6dfed2b11f0b1683145beecfbcdc487be1591a831b1255324e53dba50a3a04a962ff189512d98

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks