General

  • Target

    8913d9474fb91ba5f1d76740b08828b93f55022c5cc9d908ec3fc1abd0da98e0.bin.sample

  • Size

    119KB

  • Sample

    210615-5v6zefj45j

  • MD5

    741a67164cae752512afe51a9e3a8acd

  • SHA1

    f47e11135534cc7c1af923f3f351471278ed60aa

  • SHA256

    8913d9474fb91ba5f1d76740b08828b93f55022c5cc9d908ec3fc1abd0da98e0

  • SHA512

    175142b22d473cdd7b2a41e0284b7140e299985e7ac27cd2dbf8c312f0cd6b52de2be96939bb3d4eb0b7a5e3af6577b5f76242f7d13ca91d8bbaf47b5faaec1c

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$ECPeQZcvoldH0Kt4IwzuyO43ya88MemcN4kv7WdN8Mo.WrGaq7rNG

Campaign

6446

C2

exenberger.at

pasvenska.se

krcove-zily.eu

arteservicefabbro.com

kingfamily.construction

tandartspraktijkhartjegroningen.nl

employeesurveys.com

geisterradler.de

promalaga.es

bouncingbonanza.com

haremnick.com

foryourhealth.live

glennroberts.co.nz

thee.network

micro-automation.de

gonzalezfornes.es

calxplus.eu

bouquet-de-roses.com

milltimber.aberdeen.sch.uk

norovirus-ratgeber.de

Attributes
  • net

    false

  • pid

    $2a$10$ECPeQZcvoldH0Kt4IwzuyO43ya88MemcN4kv7WdN8Mo.WrGaq7rNG

  • prc

    visio

    isqlplussvc

    ocautoupds

    winword

    firefox

    steam

    tbirdconfig

    onenote

    ocomm

    thunderbird

    sql

    infopath

    mspub

    ocssd

    msaccess

    mydesktopservice

    encsvc

    dbeng50

    xfssvccon

    agntsvc

    synctime

    sqbcoreservice

    oracle

    outlook

    dbsnmp

    wordpad

    mydesktopqos

    powerpnt

    thebat

    excel

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] Your secret data [+] We have uploaded all your private information, if no payment comes from you, we will post proof: https://ibb.co/thJQ77F https://ibb.co/cbd1CW6 https://ibb.co/2FHfJp9 https://ibb.co/h8vf4Y1 https://ibb.co/MZ8WR2c https://ibb.co/qkCjvp6 https://ibb.co/D4hp7WN https://ibb.co/k6JcMpm https://ibb.co/0ZB3GxF [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    6446

  • svc

    svc$

    veeam

    vss

    sql

    sophos

    memtas

    mepocs

    backup

Extracted

Path

C:\12a52sp-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 12a52sp. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] Your secret data [+] We have uploaded all your private information, if no payment comes from you, we will post proof: https://ibb.co/thJQ77F https://ibb.co/cbd1CW6 https://ibb.co/2FHfJp9 https://ibb.co/h8vf4Y1 https://ibb.co/MZ8WR2c https://ibb.co/qkCjvp6 https://ibb.co/D4hp7WN https://ibb.co/k6JcMpm https://ibb.co/0ZB3GxF [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B1BAD4A3763E0A10 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B1BAD4A3763E0A10 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ams0NBe6Ce0EHfq2SonJY5pZg1uIryBWnyf0aBkWpXnVn6xT+1hr60bu7MFhrx3V Q2Xlp9qSRnKyF41TEkTdfxezORftBgXc9yaDnQt6pT6KWP1Y1/OiTxmTQ6npa59U od7NMGUWvV5D+UmJt1WabZKYkVYmPKm43nfG/Dmz0jiRTvczt1btoqOj9sv6S9V9 5C1xbf9mVSBkJ/pCYaXsFi1XLVSpfHgHDKoqQE8l+Spfg+3iNIn0mj3qLeT9G2Ok wCDFPKXFrgQdkvxaw7Ndy6szRm75giaXbil+LOtO6KsYWsEfVOP/NMTu3CKwSrZR gvsrVW5QOQJTxJOhoQDNmbH5Ls1jAWsMRURtq8w3xIZDTovaxkhcLkvgyzgnXip2 Iv1zhBBjp6m/HYvKsTPexbfgsDF71sfcx3jFOEktyPgxiqU3+xM6tDeJCA+e3L3M 5m3YdnLH1/FvlMvzcGMNx8cJSLRUh5NAv0kX6Bgsis893T4MrJK2qwOvlCREm+fX iz09DbHffh5FoqlxQZZVZaq/7kg86DyiRZtovhTOjT+K+SS0r12s7UwqHOBqlpEt h7S7sZRcCO6p9mjtO8bjlRIgHp7Q++LPlsZGkQ5xku49ruO8kUEMpa34olxD+gbF z/HMd03NiUuY/eCjGfCF/ArafTJSJKesgRkUoQnpM/nXwQnnY2MAZcpM/L+lsQIP glrOLme0sk/lrT0FQ5PNIltVQIHlSIXJjg+/yH8F4ciu6FFIRPJ8IquHLSkQ5uX9 sRPcOvRRnQ4AawCWZs0manNB5E4KlqA8Ri47p9EYk9dv/iAOK5AWdEF00EiIZbo1 uNQoJuWZkcSRWVolrH7hZdvPwE63S79xLzISjpbRYu2qvSDUESXtxyi7seJUq6HS XYviTkG8LEGbzrR7FBRHcOZCO7oX3lResFzF1wbTg/n4jrKVNRBd3l6ZCfiSftk4 Yro1SRtZ58TJQ98+XxUFYsn5p1PAO1y9+Bv0vou6rK/vJVJkGl3YSJuxQ08ThQz3 R3TX7J9mmMX8SPmXkWmJHg/x61nEmkTNhcvG5YiMVscioF0SM1tcGJBW+hGPueny /WzjFlrlCjqw2C4/ln6cyVaeleh7vlQxvvy6vC+aOl5eGZbeyCnub1Iqy9wSNHdK igxaDe5ykEk62cHg9DKqI8DR2tlMxRF86F4/REolQfnpy5bnAzwNVFgD4mll20O3 Nz5zBebUVNyXL4QTcxUfBH2R4EzH8QLqWjncWzXEz1K0KZgAhfQhesAmY67dfY27 ou4Lm10tF+pq+sABts1pMt/B ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B1BAD4A3763E0A10

http://decryptor.cc/B1BAD4A3763E0A10

Targets

    • Target

      8913d9474fb91ba5f1d76740b08828b93f55022c5cc9d908ec3fc1abd0da98e0.bin.sample

    • Size

      119KB

    • MD5

      741a67164cae752512afe51a9e3a8acd

    • SHA1

      f47e11135534cc7c1af923f3f351471278ed60aa

    • SHA256

      8913d9474fb91ba5f1d76740b08828b93f55022c5cc9d908ec3fc1abd0da98e0

    • SHA512

      175142b22d473cdd7b2a41e0284b7140e299985e7ac27cd2dbf8c312f0cd6b52de2be96939bb3d4eb0b7a5e3af6577b5f76242f7d13ca91d8bbaf47b5faaec1c

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v6

Tasks