Resubmissions

25-05-2022 13:27

220525-qp9lpaaga8 10

25-05-2022 13:26

220525-qpxl5aaga4 10

25-05-2022 13:22

220525-qmg4naeegj 10

25-05-2022 13:19

220525-qkwh9saff9 10

General

  • Target

    12d8bfa1aeb557c146b98f069f3456cc8392863a2f4ad938722cd7ca1a773b39.bin

  • Size

    120KB

  • Sample

    220525-qp9lpaaga8

  • MD5

    2075566e7855679d66705741dabe82b4

  • SHA1

    136443e2746558b403ae6fc9d9b40bfa92b23420

  • SHA256

    12d8bfa1aeb557c146b98f069f3456cc8392863a2f4ad938722cd7ca1a773b39

  • SHA512

    312dcb3d83a5201ef16c5027aabd8d7baebfd9761bf9514cafecc8a6936970b897b18b993e056d0f7aec81e6f0ab5756aa5efd3165e43f64692d5dbdb7423129

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$dfjpLrXuDytfF.kmYtQ1ROgsXjTJEe8EmQT65ftxlTpJtXPZrhsAq

Campaign

7178

C2

kamahouse.net

bridgeloanslenders.com

abitur-undwieweiter.de

live-your-life.jp

xn--rumung-bua.online

anteniti.com

marcuswhitten.site

ostheimer.at

joseconstela.com

deepsouthclothingcompany.com

dr-seleznev.com

ecpmedia.vn

aunexis.ch

anthonystreetrimming.com

pocket-opera.de

mooreslawngarden.com

osterberg.fi

extraordinaryoutdoors.com

kamienny-dywan24.pl

fitovitaforum.com

Attributes
  • net

    false

  • pid

    $2a$10$dfjpLrXuDytfF.kmYtQ1ROgsXjTJEe8EmQT65ftxlTpJtXPZrhsAq

  • prc

    avgadmsv

    BackupUpdater

    ocautoupds

    synctime

    thebat

    excel

    isqlplussvc

    ccSetMgr

    SPBBCSvc

    Sage.NA.AT_AU.SysTray

    lmibackupvssservice

    CarboniteUI

    powerpnt

    BackupMaint

    onenote

    klnagent

    sql

    Rtvscan

    xfssvccon

    Smc

    mspub

    encsvc

    LogmeInBackupService

    kavfsscs

    ccSvcHst

    BackupExtender

    NSCTOP

    outlook

    dbsnmp

    mydesktopservice

    tbirdconfig

    ShadowProtectSvc

    msaccess

    wordpad

    mydesktopqos

    BackupAgent

    visio

    kavfswp

    ocssd

    thunderbird

    infopath

    agntsvc

    sqbcoreservice

    steam

    AmitiAvSrv

    dlomaintsvcu

    Microsoft.exchange.store.worker.exe

    winword

    dbeng50

    firefox

    TSSchBkpService

    DLOAdminSvcu

    kavfs

    ocomm

    oracle

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7178

  • svc

    ssistelemetry

    adsync

    svc$

    msseces

    mbamservice

    ssastelemetry

    altaro

    sbamsvc

    ds_notifier

    ntrtscan

    ofcservice

    code42service

    macmnsvc

    memtas

    auservice

    telemetryserver

    tmccsf

    psqlwge

    sppsvc

    viprepplsvc

    azurea

    ds_monitor

    swi_filter

    protectedstorage

    mfemms

    mfevtp

    kaseyaagentendpoint

    ltservice

    dssvc

    altiback

    masvc

    huntressagent

    mcafee

    kaendchips

    kavfs

    reportserver

    savservice

    altiftpuploader

    sophos

    svcgenerichost

    altiphoneserv

    klnagent

    mepocs

    ds_agent

    threadlocker

    sql

    vss

    tmlisten

    backup

    tmbmserver

    savadminservice

    vipreaapsvc

    mfewc

    altictproxy

    ltsvcmon

    altivrm

    huntressupdater

    kaseyaagent

    teamviewer

    msdtsserver

    amsp

    storagecraft

    veeam

    bedbg

Extracted

Path

C:\0e3y01uk-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 0e3y01uk. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1ACB72F2B5AC12DC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/1ACB72F2B5AC12DC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: B0y57UaqHXq+EgTMdqB/QK/7uByPNoa4LSFqP4utQFEWr6/pCqGmV5BcLxkyKYi/ ZVq/jAN8n5a1bt+zAv9LSOUHri2ZrZiX0vkO3PCZoco7d3WCQfBrIygZmI/4gJnr hzoI7olTcQJ7CfnLIKSYvqZPfF6yuH01lWZFs018y73KPRkG75H7ly75412ZDa0t KviIdvKoLsNbL6OT+3Ap8yPY1tf/7pyEAucankQP5WbiPd3Jic/Lx67kv/VD9/od maxE2vYI60c97yhzGIv/InBNPgxdMhydUTIfzhSdGyDq8x4swuDNDOpCl/UShhIN WRB4P+04qEBva8JwLVEcxxY9bOWg8mwaQb7QpIIE5PuZZEqVqZ9+6AnrE/ftoPKT ICFjEt1bNmJWQOPFNHVHguV/2utKqmJdHlOtKt5YJzTKgogAM4F7AnwqKSVNT7XM 7jb79ba2IEdGZ2V7IK5gAxWAKxrE8vXzRfglY27r6tZt5HyNrdzMPhPehCLLDNnj moCroL5eNyDmDy8iosogUWBGqaz1Xv4R/0hau255l+991P4XMSXZ/9LtXHRBG3i6 MetUFjQq9jzTtpd2ZzUQ0SRge39BmsPMAxFrrfOVtVP/etLvVxcDi8+WAOhaF/3j E5Z8iHa6TPcdkjjBzEddewUIAkiMuyp30Q1tPGQq337rMZLpNFx7hwZ2MHTmlf0+ tQJbH7hcWEwNCW5QqCLz8KYajPAbk1yeNejHJazmihC/lMqifAAGOQZ548hIGHk7 CibvyCjCIQEW7N7gj6eR3IHIdTRDIcGe4w1+enbjFBSQYJNDQHhJXJABQBDcNhSZ mPva0Vlknt3tCcXGiByc4VTbi1NKA//GXICSirwqRCIv5cEcgbPwTis/ehbcTJ45 ijyte9cYjZpBDsatgSvQIr0LZKAya0HbstGmlL9V9oPqkZXKPPLj67AvmsXoEa4L UbroykfJ9M9EyySmHQHv/k0nJaHI/XeyQqZQOgnPvtCjTlPdYCM2n1bf7N1bE0E8 4XHq1fzMEhqoPviq3AKz2vS4rK6jngzEkETtJ6EHc4YCoZW8e6bUg16mYHxmwwCE ihpzMEFcUf8EXQsYv1ORJDd5B787GYDFCi6v4wh+4VRwXoJsO3dWOGWMtT7vks7z zhcfiK/OlTY89ZRSgiWaLOYlpJGAGApjuhFBRtdR7Q0LOD2NQQZFnJmOZx3jcNI8 3EN4mV0OCQH5IXofAI+UL+Ri608fMnXAIn7WZIX+S7rh9lZBinvWSuvbbbykfxOm bXTNBcBFUmBNf1hJvDci300npEN/jAcd ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1ACB72F2B5AC12DC

http://decoder.re/1ACB72F2B5AC12DC

Targets

    • Target

      12d8bfa1aeb557c146b98f069f3456cc8392863a2f4ad938722cd7ca1a773b39.bin

    • Size

      120KB

    • MD5

      2075566e7855679d66705741dabe82b4

    • SHA1

      136443e2746558b403ae6fc9d9b40bfa92b23420

    • SHA256

      12d8bfa1aeb557c146b98f069f3456cc8392863a2f4ad938722cd7ca1a773b39

    • SHA512

      312dcb3d83a5201ef16c5027aabd8d7baebfd9761bf9514cafecc8a6936970b897b18b993e056d0f7aec81e6f0ab5756aa5efd3165e43f64692d5dbdb7423129

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks