General

  • Target

    f9d9a87e00ec85047f0a85828cf5fb137c3e129ea172c3b5fa9058c2748014da

  • Size

    166KB

  • Sample

    220124-a1t3daghc8

  • MD5

    9b6fd908b479e506b97036d8cd655db4

  • SHA1

    ccf5d1df83fba4f013a56b589d1d5ee5e4e761f2

  • SHA256

    f9d9a87e00ec85047f0a85828cf5fb137c3e129ea172c3b5fa9058c2748014da

  • SHA512

    4ed0cedc753112b0e6a9238c1a709e1a8966b8d470c55ddc59b6cc262e9a7bc59c8542a68a9c74313401c27d712b5fb6060ea30dd1620221a64b0ae05d2a82b3

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$BS/pfofw0kkuNc6UWvXB2.mt/di8PnhrFOm3WBClNmKd98LD02vI2

Campaign

3369

C2

turkcaparbariatrics.com

anthonystreetrimming.com

pmcimpact.com

micro-automation.de

hrabritelefon.hr

jbbjw.com

dinslips.se

lightair.com

smessier.com

evologic-technologies.com

bildungsunderlebnis.haus

alfa-stroy72.com

charlottepoudroux-photographie.fr

degroenetunnel.com

forskolorna.org

bradynursery.com

conasmanagement.de

artige.com

latestmodsapks.com

kunze-immobilien.de

Attributes
  • net

    true

  • pid

    $2a$10$BS/pfofw0kkuNc6UWvXB2.mt/di8PnhrFOm3WBClNmKd98LD02vI2

  • prc

    encsvc

    wordpad

    powerpnt

    ocomm

    ocssd

    thebat

    winword

    steam

    outlook

    ocautoupds

    agntsvc

    sql

    excel

    infopath

    xfssvccon

    mspub

    msaccess

    oracle

    dbsnmp

    thunderbird

    onenote

    mydesktopqos

    tbirdconfig

    visio

    dbeng50

    isqlplussvc

    firefox

    mydesktopservice

    synctime

    sqbcoreservice

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3369

  • svc

    sql

    svc$

    veeam

    memtas

    sophos

    mepocs

    backup

    vss

Targets

    • Target

      f9d9a87e00ec85047f0a85828cf5fb137c3e129ea172c3b5fa9058c2748014da

    • Size

      166KB

    • MD5

      9b6fd908b479e506b97036d8cd655db4

    • SHA1

      ccf5d1df83fba4f013a56b589d1d5ee5e4e761f2

    • SHA256

      f9d9a87e00ec85047f0a85828cf5fb137c3e129ea172c3b5fa9058c2748014da

    • SHA512

      4ed0cedc753112b0e6a9238c1a709e1a8966b8d470c55ddc59b6cc262e9a7bc59c8542a68a9c74313401c27d712b5fb6060ea30dd1620221a64b0ae05d2a82b3

    Score
    10/10
    • Suspicious use of NtCreateProcessExOtherParentProcess

MITRE ATT&CK Matrix

Tasks