Resubmissions

05-07-2021 15:52

210705-ly6krsr2vn 10

05-07-2021 10:06

210705-5sqy7t1av6 10

05-07-2021 07:17

210705-yaxd4f4556 10

General

  • Target

    revil.exe

  • Size

    890KB

  • Sample

    210705-ly6krsr2vn

  • MD5

    561cffbaba71a6e8cc1cdceda990ead4

  • SHA1

    5162f14d75e96edb914d1756349d6e11583db0b0

  • SHA256

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • SHA512

    09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Path

C:\ie7c16-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ie7c16. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AB0083E373BB488F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/AB0083E373BB488F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: PJUPR26VGUodT1SAGYfaP8Cp6uBx073CEGzVu97kK6a9kvZ/Xr1OocqL38bfa/Nq wVP2Lnf1V3BjTFraaDKswYvGEleTvQCfH5GrDpHvm/fnZ84DdghmSVMvOVsU4G4Y sNjG2DuId97+pBJwBkAGn8jYPRHBkRUSksaDqHduBXzY4h4gIPge7U13TokA0XHj ry/daYAbgAYN7o3VajJAVUzhz/d0yEGlk9EtNrsRWtG/h/wuixUhhNXh1B8I0YTM 6f6HKUB1EwKJCEvXjGx+8GjhUgCSY2AHNK7y+3MI55YAl04ay+06LdIa1T43uF3e lYPmzf/YN1/ogaPD10xSQ8lshk3kuY5htsdL8htZlLI3pKMtG1GVGMvo5yp2er3O 0a4aw7TwG+XEjfxsovcFH1bmD2/aPDyNtuw+L9bVvpASnJjlqko0mpRd8P0ogBgN NI4+HpcbMcSAc6DjK0ROstvAqd/7luQnLHx/nrfC+JJfkkEWD4XDQUpJdyFCK5EW RxlDRDQbHXIKega2tE8BuFFAM4RcKcLevfT3tcCD0iaWKanhQgb881mHY0SOcloc 6TgDqopIi1fkRsBkwsk9Hjb9MkTjZ44n+pQg74c7tkRNWbkOo47RGy4pMf1bMZSz 5Scxt7NYzqGlA1vN75uYjjdISS+l59fWHywPfpeAiX5JwUvFCCb5uanNJIrVeYIl 2zdZIGE+O8d727JiK3F1CcqRW3+pX8k1e6Dti8tn4AHOdsFow477SIkWy/OXNvOn MH7g+RoIOjy1z12clU+yVDzIToiOxlX0U47UsBIScqLjpWfbVEjdPMUTddsak2tm njYteRsNDCtojhpMTZBly///33fel4dTUxyVq2ULXcjExWS7SO9btPpg1Y9hZeTf WpBEVr+ruzRzlCoSShvx/J1I33zY/mNfg8CfVzOEKhV+C6YIWz8maUYQ1uCkMndJ 5zAWSdRO4uZO451GlXWjtEanQur/U762peK6mON/hJDeNsm8vZ7C6Akw5p6eKJEo rQYMISitLlU5zi5sg2KfqfF8YKPDcfkKV/P+Ahmk/KWhFqAH9u7R8S1E09mJZWPf Ek9CJbRy2KxSfofP8Zocdquv6DffUHITTITbSn5c3LTkUK8wJoHJHDrDqFats/Vb G2bod/XGBkbrrzSRa1H/9FMJ2AFiFQ3CIpm8kxsR7prd6T4K80WtbvXzsV05Zgm6 CuViuXQi8E0E7w2BrGlGJLvCpThtDD3kAA+uekLxKdKmHWGb9J+6opfhSAOQV2ue pOHeciu+ ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AB0083E373BB488F

http://decoder.re/AB0083E373BB488F

Targets

    • Target

      revil.exe

    • Size

      890KB

    • MD5

      561cffbaba71a6e8cc1cdceda990ead4

    • SHA1

      5162f14d75e96edb914d1756349d6e11583db0b0

    • SHA256

      d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

    • SHA512

      09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Tasks