General

  • Target

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6.exe

  • Size

    120KB

  • Sample

    210609-lc47dtbpwa

  • MD5

    726d948d365cb9db1dfd84a30203a642

  • SHA1

    78ed4bcf9c0aca8d14b25da2e679a91c48dd6797

  • SHA256

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6

  • SHA512

    bd17f2b265c30f0d9ddc60e01026f21ad6b6355f68b762b14b3e8882a90de0a20970f77105a2515a7cb4a0d1429f3a70cdf40d4247384592d36da6f2907a690a

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$kmb3nsvQXC.93GYNCGKy/uq9hYHivf0e3HcajFIifr8Hf3fmnofgm

Campaign

7258

C2

gasbarre.com

all-turtles.com

rksbusiness.com

christ-michael.net

mardenherefordshire-pc.gov.uk

erstatningsadvokaterne.dk

marchand-sloboda.com

unim.su

bauertree.com

faronics.com

moveonnews.com

autopfand24.de

mountsoul.de

beaconhealthsystem.org

cerebralforce.net

aprepol.com

kaotikkustomz.com

dubnew.com

simulatebrain.com

alvinschwartz.wordpress.com

Attributes
  • net

    true

  • pid

    $2a$10$kmb3nsvQXC.93GYNCGKy/uq9hYHivf0e3HcajFIifr8Hf3fmnofgm

  • prc

    outlook

    agntsvc

    infopath

    sqbcoreservice

    steam

    firefox

    ocomm

    ocssd

    mydesktopqos

    oracle

    powerpnt

    wordpad

    synctime

    sql

    thebat

    onenote

    excel

    visio

    encsvc

    winword

    mydesktopservice

    dbsnmp

    isqlplussvc

    tbirdconfig

    mspub

    msaccess

    thunderbird

    ocautoupds

    xfssvccon

    dbeng50

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7258

  • svc

    svc$

    vss

    sophos

    mepocs

    backup

    sql

    memtas

    veeam

Extracted

Path

C:\75983-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 75983. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EA07D8A27EA78D74 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/EA07D8A27EA78D74 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: rQgKUT7TEF7b2FTVMGCT3ZZO2YoW66x4UG2ZI91QIWKbluuRQGyRT7M54THC5WJ1 tL2+zkf5ZBvJcUC1J3D6SWJRIX0puGNmacOOETRUoexVl+O2+ekZ3XLpzgY2HMuo SoO3KlDTpt8CUX4SjyiBJVCwkVSNt0TKpfH+uWqbn0Ud7BzX5IJBhiv8U0cpOjfU MafT21Jx2kdUlOgRMOsa5KyqNI/r0pAy7k4oDd1PPjDoxIzkqlFyCEdy8u0uSwi9 K927Tr+tJQmluliuRZGhCPItosBXV61yTQZuJUJggINGUCl7R+j3v+PMrFnh/JdW mcNMxSlizONr9DA0kfyhPLFhlknZYVOtEn4NhSNF7IqCnxhsnFI4AqyNGi1n49U9 L3ZAlcE6cSma4NX6CVUQtCkJfEn6uuqiE5EbdwGUN9XMQSEYnAH01+l5j7TA/IjY 1zziWmt7+UpPUNV2DC3NDtuoakbrvGKU58zHSjlJffAZaQ7f7uGXk/JdB9pSPyXK 0W/VvkBE6yYqExWxzER2pyYsVjTuo3Eu/XmPj5znCiwTFe3ux3A2Ldp41ipicr4o qBtuIXgZoqKlV4xfnsfugQqe2bj42KukqAggpB6WUBgj97q9WmvfFHx1JjoV5qrn GnH71QsgpXsf3sw4XWD5jDKLYHkF1wqjKWC+BhH6pdavYX1xu4xGwyQZWhl9SLg0 Hg6vvkL0e5HyZ2HphQ8kfV20ckaMfjsVObZraqEmhGIr+63P5Ao+aMzuybCvrrnC 9CLPSrazeradfDc6yHOOXQM+uFWFPX/ohC3JriwyKYjJJAr9iuTmmZa3+7fb+Fnd uynguM/Q2EdWJ4ZAQwJF/cCZaGtpaXhe3OvJg336h2OSBtw3GX1c8TZBcH/arQxJ lq5KGJ23AwSce1KsL86OusPMrn7hU1mhoqkVYpEamlLDn80Pk8/YqMKDU/T3k7Vo XMZc2M3cuQCEzJOLpmRLBMAgkz56CDCCsQaXD18BgYD9p6EsNPmpS7gGo49J9uNd Bnvoc3xg946yiUX4Ehy/lLczBEbalBwiKKQgsaeJ2gQ6+gjsOpK+vWy5H6MNv3qm uLGALw3rBrUF77lWcyovE5cssz6h/4x5W7UjvPFO8F/uy5yPu+jr7M+SiS2Lza2x jtN3hz+86FXsD68TFMFyBMQXtm4SJsTiVGXW/Np2aYmyrTO9MeCmBKALzc02Nt8l hoIBVMXsoS8cZXv/+ejPYIzj0enXjpVhwr4nj+cMtDvHf7KTy90ZlAEygA40/xR1 F/ojuQ3k1Hqq1IWRkBBgVPiW/fo= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EA07D8A27EA78D74

http://decoder.re/EA07D8A27EA78D74

Targets

    • Target

      d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6.exe

    • Size

      120KB

    • MD5

      726d948d365cb9db1dfd84a30203a642

    • SHA1

      78ed4bcf9c0aca8d14b25da2e679a91c48dd6797

    • SHA256

      d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6

    • SHA512

      bd17f2b265c30f0d9ddc60e01026f21ad6b6355f68b762b14b3e8882a90de0a20970f77105a2515a7cb4a0d1429f3a70cdf40d4247384592d36da6f2907a690a

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks