General

  • Target

    df1b009ed5edf9d754dd6e1f8b4918c55260eb6d91d1c8bbcf909afa2e2c9919

  • Size

    164KB

  • Sample

    220124-a722kahae6

  • MD5

    7419fb7e3354a8d3fed0213d888312ae

  • SHA1

    bbfe9e30414da1a127c65ed6915e30131dd6db81

  • SHA256

    df1b009ed5edf9d754dd6e1f8b4918c55260eb6d91d1c8bbcf909afa2e2c9919

  • SHA512

    342d58371a58a1f3361dfaa51e27623d3a835782a196f0daa2349ecace963611ac2e839006be1db42ae6b4f591f591661ee062090ea8b2fd7c8a028fc1496072

Malware Config

Extracted

Family

sodinokibi

Botnet

22

Campaign

607

C2

pinkxgayvideoawards.com

lassocrm.com

abulanov.com

denhaagfoodie.nl

rentingwell.com

toranjtuition.org

aoyama.ac

awaitspain.com

leadforensics.com

bilius.dk

leloupblanc.gr

kryddersnapsen.dk

alisodentalcare.com

patassociation.com

azloans.com

rename.kz

angelika-schwarz.com

kellengatton.com

geoweb.software

hutchstyle.co.uk

Attributes
  • net

    true

  • pid

    22

  • prc

    tbirdconfig.exe

    thebat.exe

    firefoxconfig.exe

    thunderbird.exe

    mysqld.exe

    agntsvc.exe

    isqlplussvc.exe

    powerpnt.exe

    mysqld_nt.exe

    onenote.exe

    mydesktopqos.exe

    excel.exe

    synctime.exe

    thebat64.exe

    sqlagent.exe

    sqbcoreservice.exe

    dbeng50.exe

    sqlservr.exe

    ocautoupds.exe

    mysqld_opt.exe

    winword.exe

    sqlwriter.exe

    steam.exe

    mydesktopservice.exe

    wordpad.exe

    msaccess.exe

    encsvc.exe

    oracle.exe

    outlook.exe

    sqlbrowser.exe

    msftesql.exe

    infopath.exe

    visio.exe

    mspub.exe

    xfssvccon.exe

    ocomm.exe

    dbsnmp.exe

    ocssd.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    607

Targets

    • Target

      df1b009ed5edf9d754dd6e1f8b4918c55260eb6d91d1c8bbcf909afa2e2c9919

    • Size

      164KB

    • MD5

      7419fb7e3354a8d3fed0213d888312ae

    • SHA1

      bbfe9e30414da1a127c65ed6915e30131dd6db81

    • SHA256

      df1b009ed5edf9d754dd6e1f8b4918c55260eb6d91d1c8bbcf909afa2e2c9919

    • SHA512

      342d58371a58a1f3361dfaa51e27623d3a835782a196f0daa2349ecace963611ac2e839006be1db42ae6b4f591f591661ee062090ea8b2fd7c8a028fc1496072

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks