General

  • Target

    e23e281681e88c56a946f251ba6bbe3ce5f38e6b7519a8f4c4699a8884603603

  • Size

    121KB

  • Sample

    210604-5aa81d3zkx

  • MD5

    5d3d675b0808fc06b099608cdb714f37

  • SHA1

    2416359596a289b8f75ed0797481184a5270bb4a

  • SHA256

    e23e281681e88c56a946f251ba6bbe3ce5f38e6b7519a8f4c4699a8884603603

  • SHA512

    9a083e970b4bac1ca3aaae17fcf2be7fa08b9c94a6c2bd72988a76c3b617e33a0f88632959ed07e287e013faa4c2a7047a2ca637f2d5058874de50947dd1de56

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$mJyx4yuEP6vgaypaZJDeUOJkPoQalEu2k3WaKwpLqCm96BL0JXOLS

Campaign

7294

C2

rosavalamedahr.com

havecamerawilltravel2017.wordpress.com

delchacay.com.ar

michaelsmeriglioracing.com

thomasvicino.com

promalaga.es

freie-baugutachterpraxis.de

kuntokeskusrok.fi

executiveairllc.com

kosterra.com

naturalrapids.com

pferdebiester.de

apprendrelaudit.com

stupbratt.no

assurancesalextrespaille.fr

koko-nora.dk

houseofplus.com

coding-marking.com

thomas-hospital.de

retroearthstudio.com

Attributes
  • net

    true

  • pid

    $2a$12$mJyx4yuEP6vgaypaZJDeUOJkPoQalEu2k3WaKwpLqCm96BL0JXOLS

  • prc

    ocssd

    agntsvc

    oracle

    xfssvccon

    dbeng50

    ocomm

    infopath

    visio

    isqlplussvc

    ocautoupds

    thunderbird

    sql

    steam

    excel

    outlook

    msaccess

    dbsnmp

    powerpnt

    mydesktopservice

    mydesktopqos

    tbirdconfig

    encsvc

    thebat

    wordpad

    firefox

    onenote

    mspub

    synctime

    winword

    sqbcoreservice

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7294

  • svc

    memtas

    svc$

    veeam

    vss

    sql

    backup

    mepocs

    sophos

Extracted

Path

C:\749p2-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 749p2. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/93F84E53B910D35B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/93F84E53B910D35B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eTWDlqZFGmenpUaiizb2pVxVGU36ukvzKdVBAT46QyYFvM5xN6/HKv755nzwx0QJ KZCiViCLBBTjB/EJBM8QdzOK1rMkHKWKujBumVuOcmsKSGPEZaMa8S/qbFf2PAYB kVaj7GTPBtR/sl6uLT91fwpVLYrjQLpQhaswz0SvgwMVmNYxnrR7iGss7GtaDgFC qL5X0q8encZdGdwLUsxDt37X8LTv19s5LSG8dqF2+YxW2wKk8ISEO2OczP//RX9+ k00ytbDga+KW8J1D4j+fnot0tuGWpgTMP+rg557EG2avqCL6XawQVSl21Uw5+ph+ 1VtJx8HUrZYYMRNmJfbCJhs+Ep7S0fr5n17fWK5eIHMROtYs5YUsU9JIy32nkJNl eeHD9W3uoCyAKW55a7hREqq0ZP+wVPwPHJ4mUsb+Eb+/8J91ZLxoUKOctDkvvOmo h3XIa1tftBrEfhg6klXKnhFxoCCp2ATrXUKlSw7vNHi/XcG+mpVlgiW/HYNZbnRt cw5d+2NWf+rj5aAcBGbtuzK5eCIJyMTiES/d/Uycb0EMNah7bAdkY395U46ANpC5 DLrmsBujmn249g9ZQFWh5ycAQ4NUalTpMfjILWjWmeRkmcgPiBELM8jCQe4ZewEB D/QNNH6cSPQi+UMI6cQbcJMnbxTlg0ZHICkz/BryfVe2qqVujjhQOZuPCzQPuH5Y T1Hodh5rM+qID3dy7iQIMKEymmaZnoQ6+H+ABDZBpGki0AeJ2wht31e+drP772nV B4pD9BzlGmQdpjHgbXZ193aCnX1XLdVUf74QeUH99n2k0C+oeuTzCIy1f5ZgJNlI v55GJK4ijdayBw6zc+Ppo7muoAosvLgxn8w26OsvzX9ayIKYOR70sqXbTDACY45l c7NV4FA9U/BCLy7fmAUBTWF93j1JusI7iLncRLmNx+b0T6LODcPcT3AVZbtlG9rg tKQjWOusfnHFXN2xSFGw/Ge4dMBlfi3gxNfXi4ieDuAsUFxkfybuWCErPvup2QQ6 zeeVJMdKE6hEKGhkB6P+E4NCeQKIV+NK9RxsAk/XRvLZtLMvdQdEPhPnjnbwMVbi fdHQAlLuXqOX34X5HN5u1XPi2YAYvQksyGm2coazex7V3hPDo/u4onXE7jSlxJbQ wCbAR16SzfwfPN4NVRxebF2msE+afdd/La9zM2XtYreU447QTWnCqjTZt8k9suaB diksZ4SdYysAeAxlXrxOEEe1JHDh5C47KPPHfhZrmHyQd8Wj+aWZktQt/m8nadDi fzzeYA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/93F84E53B910D35B

http://decoder.re/93F84E53B910D35B

Targets

    • Target

      e23e281681e88c56a946f251ba6bbe3ce5f38e6b7519a8f4c4699a8884603603

    • Size

      121KB

    • MD5

      5d3d675b0808fc06b099608cdb714f37

    • SHA1

      2416359596a289b8f75ed0797481184a5270bb4a

    • SHA256

      e23e281681e88c56a946f251ba6bbe3ce5f38e6b7519a8f4c4699a8884603603

    • SHA512

      9a083e970b4bac1ca3aaae17fcf2be7fa08b9c94a6c2bd72988a76c3b617e33a0f88632959ed07e287e013faa4c2a7047a2ca637f2d5058874de50947dd1de56

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks