General

  • Target

    e42940f4ddbe472b7e355e0ce824b686cf6b66f99989d1fa71140e9a43d495dd

  • Size

    3.7MB

  • Sample

    220124-a6j5cshac4

  • MD5

    5bd744a3bc214a27e042b3eb8998e069

  • SHA1

    8e57160c7bf4f0e9cb516a417b0528a0182ace17

  • SHA256

    e42940f4ddbe472b7e355e0ce824b686cf6b66f99989d1fa71140e9a43d495dd

  • SHA512

    24028abbfd183512f4b2dc1f41e0d6557b9a93be47b992d05e002e26c57f86edf4fcc17f1ed7c9ba8e99b412fd93170793fb02c239a3775a55aeca3eb1af595f

Malware Config

Extracted

Family

sodinokibi

Botnet

17

Campaign

1062

C2

gaearoyals.com

georgemuncey.com

arthakapitalforvaltning.dk

placermonticello.com

pourlabretagne.bzh

daveystownhouse.com

gavelmasters.com

descargandoprogramas.com

trainiumacademy.com

mindsparkescape.com

artvark.nl

dnqa.co.uk

molade.nl

egpu.fr

mariamalmahdi.com

corporacionrr.com

blavait.fr

girlish.ae

mbuildinghomes.com

matthieupetel.fr

Attributes
  • net

    true

  • pid

    17

  • prc

    agntsvc

    msaccess

    winword

    ocssd

    dbsnmp

    oracle

    encsvc

    ocautoupds

    isqlplussvc

    sql

    wordpa

    excel

    ocomm

    outlook

    steam

    tbirdconfig

    mydesktopservice

    powerpnt

    dbeng50

    infopath

    visio

    thebat

    synctime

    sqbcoreservice

    onenote

    xfssvccon

    mspub

    firefox

    mydesktopqos

    thunderbird

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1062

  • svc

    svc$

    memtas

    veeam

    sophos

    mepocs

    backup

    sql

    vss

Targets

    • Target

      e42940f4ddbe472b7e355e0ce824b686cf6b66f99989d1fa71140e9a43d495dd

    • Size

      3.7MB

    • MD5

      5bd744a3bc214a27e042b3eb8998e069

    • SHA1

      8e57160c7bf4f0e9cb516a417b0528a0182ace17

    • SHA256

      e42940f4ddbe472b7e355e0ce824b686cf6b66f99989d1fa71140e9a43d495dd

    • SHA512

      24028abbfd183512f4b2dc1f41e0d6557b9a93be47b992d05e002e26c57f86edf4fcc17f1ed7c9ba8e99b412fd93170793fb02c239a3775a55aeca3eb1af595f

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks