General

  • Target

    f3f30bb665aa7b3fc7e52d02a26122c415b518f9f00066304e7d3d65e66a6e3c

  • Size

    166KB

  • Sample

    220124-a232nsghap

  • MD5

    de11ff42a42c029bb91a5a0e174425b6

  • SHA1

    79ac73fdf69faec1c571b54771d3a94ef3c1dde2

  • SHA256

    f3f30bb665aa7b3fc7e52d02a26122c415b518f9f00066304e7d3d65e66a6e3c

  • SHA512

    96a25dd02eb44ca25d07258caff66d6b6217d005afcbe344d5c542a659558fe0910be982ae87fd174ef7ea16470b558b6a26e97c97aab9a1fde19dab80cce514

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$RQkXj86ATs3akutp3/mZt.uaMjp/DDsn20zLhzLtsmyL5RWs3LedK

Campaign

3709

C2

longislandelderlaw.com

hotelsolbh.com.br

parks-nuernberg.de

naturavetal.hr

foretprivee.ca

coding-marking.com

rocketccw.com

joseconstela.com

almosthomedogrescue.dog

carrybrands.nl

adoptioperheet.fi

mooreslawngarden.com

milanonotai.it

centrospgolega.com

deprobatehelp.com

chaotrang.com

merzi.info

ouryoungminds.wordpress.com

mediaclan.info

kosterra.com

Attributes
  • net

    true

  • pid

    $2a$10$RQkXj86ATs3akutp3/mZt.uaMjp/DDsn20zLhzLtsmyL5RWs3LedK

  • prc

    wordpad

    msaccess

    agntsvc

    oracle

    dbeng50

    steam

    ocssd

    ocautoupds

    synctime

    outlook

    winword

    xfssvccon

    powerpnt

    infopath

    firefox

    tbirdconfig

    mydesktopservice

    visio

    thebat

    excel

    sqbcoreservice

    isqlplussvc

    ocomm

    onenote

    dbsnmp

    thunderbird

    encsvc

    sql

    mydesktopqos

    mspub

  • ransom_oneliner

    Your network has been penetrated. All of your files are encrypted! Find {EXT}-read-me.txt and follow instuctions

  • ransom_template

    ---=== Welcome KSB ITALIA S.p.A. ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your business info copyed to our servers. Personal data of your clients and business contacts extracted. If you do not take action to contact us, the data will be published fo free access everyone. It can also cause GDPR compilance. “Article 32, (1) – c states that “The controller and the processor shall implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident.” It can hurt organizations where it matters most – Penalties can be as high as €20M or 4% of annual revenues, not to mention the negative public relations fallout. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3709

  • svc

    veeam

    sql

    vss

    memtas

    sophos

    mepocs

    backup

    svc$

Targets

    • Target

      f3f30bb665aa7b3fc7e52d02a26122c415b518f9f00066304e7d3d65e66a6e3c

    • Size

      166KB

    • MD5

      de11ff42a42c029bb91a5a0e174425b6

    • SHA1

      79ac73fdf69faec1c571b54771d3a94ef3c1dde2

    • SHA256

      f3f30bb665aa7b3fc7e52d02a26122c415b518f9f00066304e7d3d65e66a6e3c

    • SHA512

      96a25dd02eb44ca25d07258caff66d6b6217d005afcbe344d5c542a659558fe0910be982ae87fd174ef7ea16470b558b6a26e97c97aab9a1fde19dab80cce514

    Score
    6/10
    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v6

Tasks