General

  • Target

    2024-03-08_f59e62a0a8826d18e2e97524c616964e_revil

  • Size

    123KB

  • Sample

    240308-q2grfahd3v

  • MD5

    f59e62a0a8826d18e2e97524c616964e

  • SHA1

    c30af7c6efd3fb0fe9c4db8628803b28a3203ea1

  • SHA256

    83f66a577c072841e58cd4e7b0b4df7beda619766a2b820db01d6968975bfb69

  • SHA512

    b71352a89504b037c033fdf1a2dcb4b558571dbecf52f50ce4c25b2a9b4ba9e403de3b5449ca7f7c72578cfe64f26baf586fdf9e4848c0f1728853e9100ff9b4

  • SSDEEP

    1536:7DvcP3nThpshPVs5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxi:yEFVhaNcYM8gnBR5uiV1UvQFOxi

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\egz8ss8ccy-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension egz8ss8ccy. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C4824EAA6C77F074 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/C4824EAA6C77F074 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: SKpHNCffbj7cXKvxCHyYHODllAaDfHvS5IXOIhlM78lzzf7xPrM7KfqntgkMm/X3 AfbWW/5V8D3vSkmXcjlPfYIgcJpkexDZJX/0jtd2drMKQFLbfPT9ZJhVS00pmMwi DITB3KWxHWlQtWtJ6oGIt9Y1PkrK2oVtmVoWNdikcUrmstfH+RjM3cbcrIdg6OBi /RU8cRp3s6nZLu94Z6gY1VWFVIvw1bysYZB1PvLGYfhMdk6HM48TGyVtA0NOeVn4 03YNEL3fELjaZ2hpz35aUF+mNHCt69SpvVLimmk17nC0nwx5bfXJ9PaIpqtDhiZ/ 12GrY5ReyD3170BgKlDtj+a4qSwz5+DmZ1sN8j+STMovyVJUp4FSb108UhvRCxyN tWLocTuALnrd7R/7Bcyq9YmhQrkDYfDe2WJZS1OeuoFVZLFmVKcQ1c45T0PjaKLN Y0hfnyDVY06NkouaTBdH55gc62XcE2Rxx/Mdk35p9E80bksixKvCljG+WfdzXe6k 2R9aznfhph7ot85r4JYDOXHcCIZCFDa73A27T4iR06d3k9qP/oefsXqDJVX6dALJ 3REwDCQIAMHbxRlXi2Wmt+mXw4HG3P9+CHYzA6Mr6VS4pgrbKO4OMnbIrzJlFZnW k24qRAmethCBQJM/f48YRzei11f/ZA8T/KfYg6EUQ6ynAZAnnw1QJYdH1Kyx/E4k NCUzQ5YV+rOVLTng/ueestLF3gY0i3xnQ3bblUjpI92TVZGF/xuhyk3KKRWo0b2F 7Oq64KCb3fyVYIwlYNady8pjwFmN7FeKVTdt8+PD6Lo2aq50nveFkFFqktltipCn eip/V/+khlEGEffi7ZnsxWtOYdPaTts/dY/zYErPlXklTISi1xbL2gYrgTc82iMw +3LTVTNiA/4PrXAbtHXLhAMEIitj0hA2bQA8bLXzJKILAkgsspDCU4vERQz9MQzF gr/wG4zKIyjPbHiP3Ainp+JQ/k/cELQ0aa0Z8NljBjHYqb7qQ7T/iVZWdEpMEXUg DWaJfXxFkqv/Tkme62tbB3LXpH/hOnHh1MKpNPm6ulfO/SlyjMcmKBI85sXQvYBJ QM8xKUQ0N5P/WBNRRF6GeTsqHDVBmrktcbKShOAkesImCg8/mnRp6J0cOGKjoSMx bcHPIviW4NvAg9riSGVdID2UE5EVavvqCEYns+ysdvTDytJf5ar+mSGtWyxY9Sha zH4+UOLu4QGdHDOc64wVAT3/XHxSiKQ8LukmbgtOeiScEoRLfYgGYdvYE8SvCd5l M/blEB+TFoGKfitv+s/fpKgt3KjdHVrffTCIRXQjoUTl3NsKnHZ40/a8i1wStdYw lL2S9Rtf5DmQXDzGnbX7Gw6lCkOo7mVWbthX1U0LisjdMZ7p4GOeEg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C4824EAA6C77F074

http://decryptor.cc/C4824EAA6C77F074

Extracted

Path

C:\Recovery\oxk80e5r-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension oxk80e5r. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/88A7804D48D8E05F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/88A7804D48D8E05F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: XKI/3FnXI0IHC45hVGSICqFfgpt+UbDxLMtuUhMjKNpkURMnjLKBIoe9xN7iOCPG FxT3orarV5w56USTZzCEYAAH0O3bxfqBoAQP4ULwG+6VRnUnrBqcK2HW9/y4h69e SzH8bCNnR/FKyAroRq94qEnFGooqk1FKPNAeVy7mwcNavoVdNY4F0x3j6ctac1Iq 7UBL7oYSP3NhGuGxvi/mB22AqobPPZZ4PK1F197H158MgIZXFW9/WwXrsp3qJON1 x4g6iR5cG07dGqxLXmowneFuxBhwwbMqY9yRQlVt6LsigVEnzPXnbt0fIPE+n+SM 9EuOk3R56GsvC89OKtKFxh1oZ4IK2D7b/6oET2mC5OHOVRw2Ft3uRltOoayc7RBw w425datjdk1ja04wLUuLhlhD0NO1zjZSJ0XOlefma4sRXjgk/XonLBKc2DFMuEZp 1A/7LSBKYeVZkBXeTn8s9BABmCsd9MIqYk6L+oM1yAUZh7prhRU2X9t7Z+tsvG+7 i3r6os1ZoezdkPrcwLV6oYG/LljOKUZrJQcrngNTqO3VXHEC4AiP0hCwme3N9jNc 0x+DxU5xt9j7wNMJw8N/7XS6CgvCsXjTgqVDd7peEap8mbeCOYH6wF4DoNuNCvG8 Sj35oy/osvmvtpwlIXZNHM802Bgd6AMRQtS4NmMWiik98OS4NTYbaRsdxzfgUf9E ++8onMBQlYXkSdTLMp6PLPW/uuE6M4FBa9YJqIHPxV+r5J6xIg2vUndIb9vaMrEo LYUPh+bOWD8Pidx0N/CfbuS5zX1KnR1Js1gy0JoQPn5kXAzFhENO9VJEG5dc9s89 o2WD15JRR6LV37qmop4iVwd1WGby6FK8iws1AIDCssk8kXrxJq4rrEvdQ9l+oj/s Y2TgG8EbiXqBarB65TDRozxmrxJnmNgndUP9GyrUt1G8ws/9JDetaitqG1MkrvfF kko87cZWV9v1sxY//Bt/DWtgaLd6nRx6SHiSwHi6ePFeRqZNNs2jwOZXdEcicCZs BEwjS45Usxq0QKOLeKZP606pbXnkqPS6841C3mJJz8o7Ce74omX8OU4j9YTA5Lj5 umAlhHTHv6hCQUawQG8aVKLLEjlyMv8aY8QSQKwBM+k6CO3NtjiTa4CGCpDlXEan Dkh3jDom7Xpy/Pwzt4jveEcYOTTvGERLFoZSpNm7L2Yk32nSOURmdh5/C0tTGIFl Ov5pWh3Cp/tsbPV8qOdQcyKqUwxJZbtiRyRCl4AJ1HTjF2L6tZ6IcsT2b9gkObEz rqCJ26mQPHZFwedm4OoVoC5O2TBJ7wUVqPhnC4KuFHg9IgxwuhRzSOWn1TpwT3YO rHO0O/BoMlgK3IPi3qe99sCKPf+mUbKbs2Zt4mhMhSg5aogkko66H3re ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/88A7804D48D8E05F

http://decryptor.cc/88A7804D48D8E05F

Targets

    • Target

      2024-03-08_f59e62a0a8826d18e2e97524c616964e_revil

    • Size

      123KB

    • MD5

      f59e62a0a8826d18e2e97524c616964e

    • SHA1

      c30af7c6efd3fb0fe9c4db8628803b28a3203ea1

    • SHA256

      83f66a577c072841e58cd4e7b0b4df7beda619766a2b820db01d6968975bfb69

    • SHA512

      b71352a89504b037c033fdf1a2dcb4b558571dbecf52f50ce4c25b2a9b4ba9e403de3b5449ca7f7c72578cfe64f26baf586fdf9e4848c0f1728853e9100ff9b4

    • SSDEEP

      1536:7DvcP3nThpshPVs5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxi:yEFVhaNcYM8gnBR5uiV1UvQFOxi

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks