General

  • Target

    1fb2178279b76d9ed5e3c24b24885a31ec521e58a4688597600d26f88df5b8e1.exe

  • Size

    120KB

  • Sample

    220715-vkjxpacgc8

  • MD5

    c6204ffe292f62c30e8989ac2c043c14

  • SHA1

    5d33ee9f1a2ceeece14db067b1c841980915d47f

  • SHA256

    1fb2178279b76d9ed5e3c24b24885a31ec521e58a4688597600d26f88df5b8e1

  • SHA512

    b7cfc1fd4552e98d10a5f6ebdc7d3dc48f3a47b251095efc8b3a85907acfb7c2f7aefbb9c9c38aa74a4423b6d6cdd0312465dd28d837fcafb42e552ef0447918

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$gY18iotaXYmlrMg1kdA1A.nn.3UCuyrtv2KK1NDgXEMdKfXHHwDK.

Campaign

7295

C2

femxarxa.cat

mooshine.com

classycurtainsltd.co.uk

bookspeopleplaces.com

zonamovie21.net

waveneyrivercentre.co.uk

real-estate-experts.com

tigsltd.com

galleryartfair.com

herbstfeststaefa.ch

readberserk.com

waermetauscher-berechnen.de

haremnick.com

mariposapropaneaz.com

luckypatcher-apkz.com

slimani.net

greenpark.ch

assurancesalextrespaille.fr

cite4me.org

gymnasedumanagement.com

Attributes
  • net

    true

  • pid

    $2a$10$gY18iotaXYmlrMg1kdA1A.nn.3UCuyrtv2KK1NDgXEMdKfXHHwDK.

  • prc

    isqlplussvc

    dbsnmp

    mydesktopqos

    msaccess

    synctime

    sql

    steam

    agntsvc

    thebat

    sqbcoreservice

    mspub

    firefox

    tbirdconfig

    infopath

    oracle

    thunderbird

    xfssvccon

    visio

    onenote

    wordpad

    mydesktopservice

    ocomm

    winword

    encsvc

    excel

    outlook

    ocssd

    powerpnt

    dbeng50

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, stolen, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7295

  • svc

    memtas

    backup

    sql

    veeam

    sophos

    svc$

    vss

    mepocs

Extracted

Path

C:\70luqrn3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, stolen, and currently unavailable. You can check it: all files on your system has extension 70luqrn3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/51E2C0F269A75048 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/51E2C0F269A75048 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 3DIt9bKOK9en085lJX8PknOB2QfFYGECsoFLTqt8ArOVTBz+VOC3hUbXQovt5O4p vkE97X9Qd3JZ436CzDI31cpuE1q3+jvhql0VDTJl18ftGLHKxY1R03AP/FrFgWMg k+PbRI0mDfJ77YyJi0PB+Y4jZu0bmwxIJTxg0P9nV/rLc574LxLL+XtH6JiAfZ4K ssccmN7TY3Z2T8/NpHeqOV2o2sz9xUWphI3y/Ldpj9Rk+0YrelYa4wnPQWicC3AV 06iJ/v6llmRTUw5StnHqtDXR/eVid35TfuOYV/iWHwBCyzsyAvQ7Nh0BrVERUYdU 2sdpPMJSecuYStgiNquwBqMn3PP2RUqvv5irzfFmwpFJ9SqY1X8FOl0Z3SLc8RUm HeQJz3/urtWu7za1L9njuvVFQaBUbQNz8dHrkZCEFkmBs0/J8n7r/34KMIqfAAJF CcQcfYykTeSi5Nb7Aiyc2A+JV0tc58hv8BfD7ewS4ouZHBoX/WK8X9l0VQG76dIM rA81fkApu4ZPRGcor63f+mI2b5ZW8uyYSND7gq/sXu+4t/gn97ILu6Gv2K03syTU SJ261I7rnALEZUiB/4sZgtkFUt8evUkPn+SgYtxU3zxXlqLApAN22OJNO/R/Hn4e sjjTaTXUrcOcGU0noHVTMxw+mkr84SFH7vf2oXDKb+fCWXAkVBn12Na+rqO0w0qw 571C8w5KjdMl4Iu0h4k2iHaFv5MBZgOuhuQ/1Vx/AwyExV3uVQIOh4Yxax8eyy2w X7+iz3vFnseSZ3Smanwj0R1AJXQFJ0EQSOvXB2ynNwoBJTQWkOC+h8ZA/uTwrD2D 1VnGqzO8op1cmUIN2Id/KJOZz1yjGJwqguqkhEUrtG0g6uKpdfbkb5wlnEPY0i4D lJJ+LzlqYFjeWq3Al8UmqfCOuz8aqdSFBI+6Xy+CtJljkk6Eg5fimBfQ4YRSmDih S+wRwU+WwfgcBsXnVG/klxWGQvUsOlOdkrdDsAHaOAyutrcGk5o+cpnyeJylh+x0 ppLP2nl7BWTZIz6lsNgQ+sxZVJXUU0Cwo8COL+JhpBwV8nVxUyr0LAh1dxMYT4na Xd3NA0lCi1XRjGUv57q0IDLcoAsCOKz+SV8uoznuvGosCx8GMcbOHre8nDBeUDxL Y4NV+eVFPsWHNrO5X1j+Iqx+SljVWHVyNuhkjIcwE2qitOHLWlE81bvnDMwl/zcZ YcSyitIjZmiM2rSjcF/v3GM30Kk0xZPN/Kd1uHKi+NzHYqkxa8JQRWRapM31BH/5 sQN4Cv9XoX2t8jqET52XvK1+xG/cwxg+ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/51E2C0F269A75048

http://decoder.re/51E2C0F269A75048

Targets

    • Target

      1fb2178279b76d9ed5e3c24b24885a31ec521e58a4688597600d26f88df5b8e1.exe

    • Size

      120KB

    • MD5

      c6204ffe292f62c30e8989ac2c043c14

    • SHA1

      5d33ee9f1a2ceeece14db067b1c841980915d47f

    • SHA256

      1fb2178279b76d9ed5e3c24b24885a31ec521e58a4688597600d26f88df5b8e1

    • SHA512

      b7cfc1fd4552e98d10a5f6ebdc7d3dc48f3a47b251095efc8b3a85907acfb7c2f7aefbb9c9c38aa74a4423b6d6cdd0312465dd28d837fcafb42e552ef0447918

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks