General

  • Target

    2024-03-09_c4e7fb5e71d0feb9157e8208fe59d55e_revil

  • Size

    123KB

  • Sample

    240309-2l7hpsdc9z

  • MD5

    c4e7fb5e71d0feb9157e8208fe59d55e

  • SHA1

    eb09e6caaffbbccc6b58d5a40369359c7c0baf47

  • SHA256

    c222212debb90998aea3700d9a598162a25937c547deab2ce24014ab191765f3

  • SHA512

    0fcb6af4a3da328d3d02d7c088d1ae8afb42a4099a82a5901ff3073c5c0a8bc7fc0f7a79745e04b5f1abaf6fb9007aac11cdec6f1ae8b676e1f6cc3f14bc4f85

  • SSDEEP

    1536:7DvcPmLThpshwVs5OE8yNcfQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxi:r4SVhaNcfM8gnBR5uiV1UvQFOxi

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\4ng2oj111t-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 4ng2oj111t. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ED62D25FDE4E7891 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/ED62D25FDE4E7891 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: cY7A4DyjWwt3kmDfQaNQIvqrIneSTz56cD6he9f9+29njcVxlIPdCX9pL0J0hOty m8RR6zesZhOAK4l1HDbWGMM96Z5YfLGC+zXarf3k6qtO80epqxXFBdn+jkTYXNOd AXjPyI8vt2+chMk9ud+wDPexmJgmAFyCO6YEB9wkvpJQciTe6V0CdqBLsaxW6kPB KnV+N7GSuCAQDKOjuyc0EptWy6Jm/wS9VbUpahFtx/FbDKe0fb2m3BKHY+wOv+Sv F0aWKye7z4a3GwdhL6gijvwrRJt+f2hKdmAahYXF/6kK6vo9haEO8sGDES9SlXlv n8Z+3g4VljXmBDvUyYCGycjThICwASxdtSlABiuxE5nmjdx56Jn/kRw04PKu7XoP TidodrNvQV7w/lX2FQDJ2cyhXuspfqTs3vo0lbbeQKSCC94jGONuDJNCNd81bsrw a8MWVZQ+i3XAQApEfkAPBizjKCXAaH0a5bFjZ6x3n5MXikjJBPATbuqR0B6lI/vc T5TBoEQJ8atoOIqkFiULS3CtDPjFYiGWhbgyH0EKruMI96W/Rn5vCQUJ7F5A0qx/ Q1ebpSrcoQDVoAlfk7u4dlvnQY7wlC72NT8XnS05IWByzyayQn//yUAZI/jn6eKG 08ykOKlF2K3+6bONXcpBXFrBbThNcDmovtixX92H8DM5kuYmP1Pfvj+vrQdCiPWz NPaYTV62VqH4LdEuxSLBPjlT2yFKqu1asBf7kYgNlzhcqtn47KajfeLDdLgPglAL HsVUSTDRAVqukTZb6mC+mwY2/jxHpX9glE5hO3LKqZ4KCTxe0Pm6qpsY19U2/VkV kz7DFtS3zJzw0q3UUEr5JyvwT61mqHOvbIEFySBIkJnhUzL2CV6KiC+EvKafQBeu yUO6v1GJ1UUC2zD+ARGqnQIoToNW/ttiE24gVVtAcc+kMNioYvOnM7I+gEbJ9nBm nz443MaAMan87BqTeJnhzpP71xgHPuyFtxVDqEREyTEpSzYdYLMNBbXq6r57p2O2 05hsR7IVhlBPFkOuvcrq5iKRBWviFXKWuQ7mpuM0sj52WOJjNPd4HVqhz4rZjHXI EjRvFildDqRvlgquPGzhb+wOn/jwFwCaqgXOh23FLFaYCpA1Ku4HIdXc97E9rXT+ 2VdE+6V3Xi3qKj9yD7ytMENSPuad1h4oArYkQH+kvxHM4i1LIrf79LJ+F97hDeHF ev+7DPJH+gneTBbY/3A3OynLV19JJTB1t9ElPNey4QBQSFKUTUynNO+MFeUU9mhh 6EdLt6uGdmsjbWfhS7U7DZY7T5g0ift5sGLJmONhkWKhBambZ7HDZuXMg4WWEis0 BFTadwGF9XjPwJsCw6m7onNVTiDcxIJDbFW+Ci/Ykk/X9kf0H0YnlA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ED62D25FDE4E7891

http://decryptor.cc/ED62D25FDE4E7891

Extracted

Path

C:\Recovery\b74w5iylj-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension b74w5iylj. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AEA4A0BA4A0B3599 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/AEA4A0BA4A0B3599 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 52phc96PEhtFj+hDXXK/MOLtjTkvwuFFgpWRvuAB6dQDNlQbwvhw94Hkv6VPqU2X 99/E2yQTdGtvxZX17tRajapL3nGF98fGBPJwTjEt2c3BC5MTfJpO79yHVF1Ax5YW F3bWubFNQZkOnaV0rk9dvyMOHU1EFUJREHQqacGSimbejLa/WJnimBhmKo2sCtoF yleNcELiiSV+2yc9lq3uOkmuyQhEAbfMR1TJsZlvPYHrqTA7kZnhIA1HrfcqTgqN OSiSR5i4od7bdWfb5aNL/HHWHyYEz0ob2/QvHfFWeJuV1hHlco0WJmqymJQLuiZR /UqzP6RQTQ0tUliOToiIrD39sow4kMR3KhgKhVO7kI92DlPJSGIQbWx/bDuXjhAw i5fgbJA1f6uuKpeAR44ZbPezg2n2OGKk/0Xt4y6eBg4QXMNTzjdhTTyLsbNfFJ7F yc9WRyoZM9dzeNpYD8TjiqhmGu7R5wOMApf/XcuZBO6K28g58re/V/kZ3MCH/JKW g3Oabv3QmbKaTpGqes68oUVXjodWprq5KqUGDDJTBEnKVBnzmG1gEQ8QXGAPLtMK sqlDo6YDN2kRoW/gHfi8eHPuoz0a5i9LjHuCq6e2BXdrbShmlqtMnFMXxLrANim+ aC4K/HaRBZgA2Tlr9DLGGTR1z6I4VyLfnNKgKURJrzGiXMI5HenTD/LF1JwY9dbf NRmlHn8lUxLjeRRKrCgBm0+HsbdJp63/WWd4P2HkROPOr88aD9xTslAaRHZMmz/l xphh4Y2AXaSPlU3cG/f+m/Hbe5fcnMvdHjAUExJHgC03n1kisQXrxa28jqfFyTKU T5saUPFl8hwSLLG9qumUOoW7QQfkyMiSlu9y7GiBZeNNDD+9er4PTJyCG6u/3x7k qZgPVzZMT7xh0uOtxFIgkMeT2Dx8o2yMdaHHomD8wgxfOGUahNapJp98bYSdNm+c uCqaJMs0j23vdVwC/TLWcAzCIcTNDZW+Ln47qzDvC60NCka0otl94IZVtzZVTjhn zQyJaAN0tvw5Ig02ViuTRJtc5ACuvukg1WIQRwk2czuOJSvHElczqNsh1nwz87Uu dAlxOtAjR33kE4R7rZkz16yHPpHKQSln44tjutGEDfu4Achga36TmfNGBjCj/yqD SeKW8rowXoNRmnTBBDcqxNJMER8L0uyk3PWKo2c9K0BdYCtGqdNMK5iImw7cZgXs qnJImS8IHsgIOybRRhj5D1SRxgDstJdQEii+OLK3LqDjkhIABw1PUU2aRxwr/aZV 9AMx9bl0fugBfH6py0RDZ1JCpRs1D1IujX7IqGdoQojTTS+DlnkuVDbvwAYHlmYs rgIfDk+AzbJ/MIs0PCr9xtw4BLePMtxyzPgx0tFEY2O+HTDRAuZ1Y+QEtH8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AEA4A0BA4A0B3599

http://decryptor.cc/AEA4A0BA4A0B3599

Targets

    • Target

      2024-03-09_c4e7fb5e71d0feb9157e8208fe59d55e_revil

    • Size

      123KB

    • MD5

      c4e7fb5e71d0feb9157e8208fe59d55e

    • SHA1

      eb09e6caaffbbccc6b58d5a40369359c7c0baf47

    • SHA256

      c222212debb90998aea3700d9a598162a25937c547deab2ce24014ab191765f3

    • SHA512

      0fcb6af4a3da328d3d02d7c088d1ae8afb42a4099a82a5901ff3073c5c0a8bc7fc0f7a79745e04b5f1abaf6fb9007aac11cdec6f1ae8b676e1f6cc3f14bc4f85

    • SSDEEP

      1536:7DvcPmLThpshwVs5OE8yNcfQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxi:r4SVhaNcfM8gnBR5uiV1UvQFOxi

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks