General

  • Target

    2024-03-08_39ca529aeb61e86a9c8b156abe45b026_revil

  • Size

    123KB

  • Sample

    240308-qrlbwaha4x

  • MD5

    39ca529aeb61e86a9c8b156abe45b026

  • SHA1

    905aa9c0dd51e8d75a61153ba75c2062c164a9a8

  • SHA256

    4cb911395a151b505f68056f3e7f2f847d436151be3111c7de4c3bb270cf4435

  • SHA512

    0a4bae0e3576618827596611c272b00e17a397ae1ed2c9ce2515e80bfb4a4c9bf1d514708bc12f1e61da3aa27ab2c3bd60565f82e62ce25dd90a51770b95cb62

  • SSDEEP

    1536:7DvcP3LThpshw4Z5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxk:y4S4OaNcYM8gnBR5uiV1UvQFOxk

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\ax2ueanw-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ax2ueanw. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2D3664D03390530F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2D3664D03390530F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eLdGekuurL+N+5uYME22vMLYSczr050+Gaj+XQIn20oVNs8NT/wbE0AFsOH6zW/y LC98Nsi3Hs+Jwjqnm0M8Y8A8DQJ3rU4kX2sSFfwQCmYjThQPFbN+hOg2JD4aq1YN bUDFXCaKddS0uXB+V3Tedadu8+6lY9/mgF9s41FPQZT5Za1ge3mKj8rPCH5ojXHI aJRq1HNxCkxjqjQSpthReF/5g4XDoixE2LQWtGqExo/sFca70sr07emxpHjlEP5Q DllsbMigo3ssH/o2sCDrAzzJ03OcSe6OtrXfEygkr5iI8c6P5rHohrrHc5xx0Brk V+CX5MrEO7G0XD++bkdY3bvmqwy3xHLM07XCNVMWUcG0h36hKitLEJjjzLvhO3YW h3+RtgkEZFe5Ihq15XXhMEy2HAhyfkCUHEXmBmWREqj5lg0VK7EFgZ3Hj2f0v/F9 N4dhflG6711wWNH9BOgPBFddKfkWVr814l35QaIZQ8t22onXMmAIWV5OmVPKDw0G /cGGrbXPEl1h8mnoDZVfUipxErbYlJQ7yolGg1JzV08Wgq07MqhLb8Ijpx+nmIy/ WCO7hL+nvWFQb418dNFgZRURdOTJEPNJ9aWKEcJ+VN3jOQTk71pDj7jzLghL541H WF+RaV8tAEWyyspsDgzVRXXrAECuzwhWmiZZ/yKYHTopyneMBwEUr2UaN/gffjIL wi17jA5NEK1iq3qJjRFLj2dvxtyrC08em66z+i6ehgQCB/jZhzhtb66AgHVERIOj DP5RQnc/ZIytYynzhY/n1VVmdlvy3yABXssvugIBZTaJCZ86ZdSSzItWO3Np5/Xo 5rbxQkzCUOYyVGdRYdjNS0UaEcGZSEHlB14k7c+JaqtRBOFkJYrpFTVaM9IKOf8l hpyVOawC9TXsV5rB1zTFDiZb+epIfM42OL/+iI/ShAlFKfz4rFLr/ZTrRc3oMx1m q8JXRl4rW3YFRP9etoPDWjrkjQy7Gxl2sxcOQmMFAWDTKgXAuyA8D5mtrNIvKODp VmpdpjK+ffCO4yqp9m0EAdyZF9ZuWAkSBSYEF6aeuux4Za4taob7QVDr2ZeYQJxu Z64Fsie+VIcrwGi62xbby4VZRtgNGOmN+pLsPif/1ef/BTnfcYDLuPEgNHjdto8H TcT4cJsP1Xao20WeA2wYgT9AkGVoz53sCTHABD//1hS75/2XN9oTAGJSsUpbenwY lNqoRwLA5xw4nFDNHseht/tch/nxKTqgQ1E6mRj4FIuxkYGXBO05XjFHNUI95jdp o8yIVBYz+Hg5ohUxf+s/VqNPI90jZIm6A4Bt+TTtn2medMnTFEv1hytq0F0r75LM 7Q7chTCKoBnozwvaMlGsBgRowmE0FrfvIBjgXQyhz/Zwqz4T ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2D3664D03390530F

http://decryptor.cc/2D3664D03390530F

Extracted

Path

C:\Recovery\btu2qky-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension btu2qky. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/527E3F500AAAC9BF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/527E3F500AAAC9BF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 10gXRApSeKVXYpi7dD5C2j5dBdTAj8lG/s1dfmRxA1RWAqftMXyLMvITons0O+MB MsDwJetv9fK7ff19gslOpYQnFOY4W57K+FH0zCHo5nOVwqMqz6rj546uHwt0b/x6 UzSxvv7wD/jZmIEK695SyDC2dSLMHsVueXT/EOA+Cv0OgUP7m9kKB7rExLxlqZNu ZcV3yBGCyxBZSD2sa1xMovR28t/YFAAFLPby/6k3NitS5pW/hvgQC/WXw8jTY6RK ryhi18byhHRUENSapBJFp8uoZO7VZ+saavkkmH+9Ph/7MNTz5WlEZj3MDgoaDpjw HThQtmKFgZXLUexxcBnlqOcOfMnZNVvJbHGT4JMSxeqP7Lcp637ELDtPxOucIl+Q jGwQXbcMkhGTGZuEscUw6CL1usT3/vq+b08FS/cGjGAFcahzbuoACDHQlVXr7rhL JwAW/JFCMYTRFxo3h3xuWejv60yyApa3EooVNXfMFDTUfRwnueJQQ3Zs6dsYsvD0 l1mz1P5pRbwY3xC5MzdeEiwv1LqJg5cOV4DQZzLcpikB/ShaqilDtbIu4/4UyWRv nJMIAL0Wa2lKANQMiNaoH6RPUI7M/SYbbxheTPrcqoOJKZwvC8f57zSMUTfamkI4 Ph8Le4dfuJZF1OAF8xN3bRz1dHBjF2iCDaQ15fW7BWQOyKx3IZ0IjBOIT0RQIKAt hO383lgzWAZ1J/MNP+i36Bd+Q4F+Oc5LfvkxzFUo01ThyAAiMCn+N8Jlx4yTJiHb hr2b5LD0uRlKkFiEpWYad6dClrt8REfvIQucMbfCZWDFuPC6WfLRWciRXFeKA0lv 2Rr2RwHRdkG1p88CMLanYLxqGLmoSmwJxMqqdlKeQU/kVO0E+8bLWUJntHjfgNoN ENLUtgueviXJkveYRmAUK65ubY/AnDnAMXDTL89va0HbmZrQVnaPtqQ0IfGJ/DnH 1ZwpdYabARYzz7kDPoUyiE+5H9/dlRRgoYR9GJ5DvasTuJXU28Ax0pTbkn1kY+jF Xx+yrclvklPlaGR1u8jipi/qN25LQvObRM/lZPm0//jSY4Uz/u2mg6+pqE8JVKHN eggvbL6UrKfbXkSDDvR6GR4bV1WUqYZncvZCtaAZNAG2Hpo9rX9QdZBhqc26LAPN V918BHgsCKeX/xW8B8yAcO5ml8itvNYCwFJ72hX8+KWTnAVcPmx+VYwtFg69Ajmr yaGl3GPCAOm4LuptTMDPjuU/zdMR3JJSSFsc3OenpGUzHFNejpxCjSEMbVew5UoP cE887n7vKExmYXql652vEB4uuKtQIfpMTAu2Ac/oo5kQT/eTuIGP0p3svNvv6d6R MDN9sPE2g/fuT0RVzhSsbFGTCUEQvAly7K4fPuJlSILbxHqsB/FnMA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/527E3F500AAAC9BF

http://decryptor.cc/527E3F500AAAC9BF

Targets

    • Target

      2024-03-08_39ca529aeb61e86a9c8b156abe45b026_revil

    • Size

      123KB

    • MD5

      39ca529aeb61e86a9c8b156abe45b026

    • SHA1

      905aa9c0dd51e8d75a61153ba75c2062c164a9a8

    • SHA256

      4cb911395a151b505f68056f3e7f2f847d436151be3111c7de4c3bb270cf4435

    • SHA512

      0a4bae0e3576618827596611c272b00e17a397ae1ed2c9ce2515e80bfb4a4c9bf1d514708bc12f1e61da3aa27ab2c3bd60565f82e62ce25dd90a51770b95cb62

    • SSDEEP

      1536:7DvcP3LThpshw4Z5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxk:y4S4OaNcYM8gnBR5uiV1UvQFOxk

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks