General

  • Target

    547798defb6d577ec9f13b00fb1be293f903aaa974ddc049be16d6437aeec86e

  • Size

    161KB

  • Sample

    220124-cg45caaaer

  • MD5

    adcf55265a209bad0f166437319396ef

  • SHA1

    00e99ecb276e96f54dd99759c72a71aca09b4fa1

  • SHA256

    547798defb6d577ec9f13b00fb1be293f903aaa974ddc049be16d6437aeec86e

  • SHA512

    98876cee418e7ab54f5e120c550c2be1050a4fd79e4102e343a446fd63ef9d4f8b49c7b6a9acccd49c2be1791665e9561c9b7c6e6d76a8168981f8cfde412c39

Malware Config

Extracted

Family

sodinokibi

Botnet

33

Campaign

360

C2

2020hindsight.info

frameshift.it

billyoart.com

omegamarbella.com

scholarquotes.com

ziliak.com

matthieupetel.fr

cardsandloyalty.com

limmortelyouth.com

solutionshosting.co.uk

gsconcretecoatings.com

annenymus.com

barbaramcfadyenjewelry.com

ciga-france.fr

ayudaespiritualtamara.com

fann.ru

paprikapod.com

galaniuklaw.com

azerbaycanas.com

testitjavertailut.net

Attributes
  • net

    true

  • pid

    33

  • prc

    xfssvccon.exe

    mspub.exe

    tbirdconfig.exe

    sqlservr.exe

    dbeng50.exe

    oracle.exe

    excel.exe

    winword.exe

    synctime.exe

    sqlagent.exe

    encsvc.exe

    msftesql.exe

    mydesktopqos.exe

    mysqld_nt.exe

    thebat.exe

    dbsnmp.exe

    msaccess.exe

    thebat64.exe

    mydesktopservice.exe

    mysqld.exe

    outlook.exe

    ocssd.exe

    ocautoupds.exe

    onenote.exe

    thunderbird.exe

    infopath.exe

    sqbcoreservice.exe

    wordpad.exe

    sqlbrowser.exe

    powerpnt.exe

    firefoxconfig.exe

    ocomm.exe

    mysqld_opt.exe

    sqlwriter.exe

    steam.exe

    agntsvc.exe

    isqlplussvc.exe

    visio.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    360

Targets

    • Target

      547798defb6d577ec9f13b00fb1be293f903aaa974ddc049be16d6437aeec86e

    • Size

      161KB

    • MD5

      adcf55265a209bad0f166437319396ef

    • SHA1

      00e99ecb276e96f54dd99759c72a71aca09b4fa1

    • SHA256

      547798defb6d577ec9f13b00fb1be293f903aaa974ddc049be16d6437aeec86e

    • SHA512

      98876cee418e7ab54f5e120c550c2be1050a4fd79e4102e343a446fd63ef9d4f8b49c7b6a9acccd49c2be1791665e9561c9b7c6e6d76a8168981f8cfde412c39

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks