General

  • Target

    06d808c472aaa37b3df04d4d3b18ea90339a3e44cd16d61aa6bf4d3187d7eccc

  • Size

    698KB

  • Sample

    220531-ey7mxahhfl

  • MD5

    497ff42b0a1626b69e4234d94569b9a5

  • SHA1

    335754dcd73a30bf83536489c1e3c5c34654c014

  • SHA256

    06d808c472aaa37b3df04d4d3b18ea90339a3e44cd16d61aa6bf4d3187d7eccc

  • SHA512

    804a6c21ea74b795e80936dd4986dc99fc7d59b265274b74b11c2cb4f13ab36fc9bda365c20975e1cc615670579aab9771db9f09c8d7a8ec20f0e2813729539d

Malware Config

Extracted

Family

sodinokibi

Botnet

14

Campaign

1045

C2

slotspinner.com

queertube.net

metallbau-hartmann.eu

kristianboennelykke.dk

global-migrate.com

keyboardjournal.com

webforsites.com

kafkacare.com

orchardbrickwork.com

strauchs-wanderlust.info

gaearoyals.com

satoblog.org

thenalpa.com

rino-gmbh.com

humanviruses.org

fridakids.com

dinecorp.com

elex.is

gsconcretecoatings.com

tetameble.pl

Attributes
  • net

    true

  • pid

    14

  • prc

    outlook

    agntsvc

    sqbcoreservice

    winword

    thunderbird

    mydesktopqos

    isqlplussvc

    synctime

    tbirdconfig

    mydesktopservice

    ocomm

    dbeng50

    visio

    steam

    firefox

    xfssvccon

    msaccess

    dbsnmp

    onenote

    sql

    mspub

    ocautoupds

    powerpnt

    encsvc

    oracle

    ocssd

    infopath

    thebat

    wordpa

    excel

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1045

  • svc

    sophos

    svc$

    mepocs

    veeam

    backup

    memtas

    sql

    vss

Targets

    • Target

      06d808c472aaa37b3df04d4d3b18ea90339a3e44cd16d61aa6bf4d3187d7eccc

    • Size

      698KB

    • MD5

      497ff42b0a1626b69e4234d94569b9a5

    • SHA1

      335754dcd73a30bf83536489c1e3c5c34654c014

    • SHA256

      06d808c472aaa37b3df04d4d3b18ea90339a3e44cd16d61aa6bf4d3187d7eccc

    • SHA512

      804a6c21ea74b795e80936dd4986dc99fc7d59b265274b74b11c2cb4f13ab36fc9bda365c20975e1cc615670579aab9771db9f09c8d7a8ec20f0e2813729539d

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks