General

  • Target

    2024-03-09_e005b6ad501cd8f855c07f47c1946d4b_revil

  • Size

    123KB

  • Sample

    240309-2mav5ach52

  • MD5

    e005b6ad501cd8f855c07f47c1946d4b

  • SHA1

    bdfc6d78830076b8943d87e6c4bd8abbe84d8a5a

  • SHA256

    9edc2b6ebf65577aa777c9f7cbe93562d4100698780772d6926e8d4827eb418f

  • SHA512

    b449ca493475c27961b032dd0c4dddc5608bd2656a801f75aca370aaf3522687d99e9890a93fcd1d7eb5f7e3d67dc644c2a738cb006ec0b29b61e991a7758ee8

  • SSDEEP

    1536:7DvcP3LThpshwVs5OE8yNcCQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxU:y4SVhaNcCM8gnBR5uiV1UvQFOxU

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\t914faa-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension t914faa. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8A2B14AD44D75A9A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8A2B14AD44D75A9A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 36FJoLsqCmRwtbPq70SfbzWbqzmkKlQc+YH0sF4PvP6STCuuoMgxWBtsVU+M+F48 xltyUi4dAVBLF6isIIrg/zARbNHyUcrFmZ0QG4BZJHdMbKVBO7CBicHsSKaq/eL1 amVOQLyq6T0klKY+BpVwlhcfiqEpzq9ZZ+nzALXvnz4iOnjQxvhjx7WB1ppIul5A tDlVqq8hPExeIR2UgkwdAltRPQSYe01xP9Btrqgc3Vw97Nkmf6A6fYMdY3CQXpHa Q4mfe9DtDuLY+NGU3DuVxAAEdW2ypzADJN39KogvMuba/FMwZzKFuNVImtk2wKd8 Tdf13mWwC5ezGmi9uEWqQ/UKXdkpwkBeR1hLjqssb14SGOcpW3nGiz/3KEpAo3Yv w1ju6KIpWXVux9cklTXV38eN4Hw+HgP++3wNycJQzBHKW8z9OSu98KlNagrfb1gz DDHZHsAHBLCxWdF+pB/VZ+kR7byY/YdFHcnw/q1JXaj9jLZqOslJrOsRSOlblsLY uoRRAUTvaD334FPHZ+DDS+vk5VjgF64CRMzhe01C5UG6Z/0ifLbJERNk2ZFy/J9+ 4Q4op3OlCEbpC64yh0DrykU8sM7UsEIfNt6iu/4GpSl5yqZRjRPwe3OBvD6elaup 1Tyvf/FPqJpTUnYBSaAHgjo3aZ2sXCaO3D/aerdn1o1bJvDc1Wj0xwVjFrz8AaEt br2i69nOHMmJC4htkFk5NdCKV/U0Cs2QDizYyU7BO287Kl+lBYPQ45/3QkIeJPLN YGoMmkTtES/aeY8Ohyssk1gTqtEXVwGNX1ZbkLGFyB0cll//UHr9x33xu4q+u69O M64Z07T4w9kD3RihTf6t04X2JaHake3iuZP93+8DaH6MbMwb9S/a33OO2UUKpELm 2gdwYdFfUsjCMU5mwpALnKTdC8J4BHCJ9NMdnFI2X0aovZeCKX/UmTLrIT0lmelj dQp6Jd5cCw6/B7VS0sN6Ca3tLaGC9ZTol8VNtw4ZbbS7KBL8mqz73TFgBiKlY63S wSwVNtvzrvRjAacLEIr/gCVKhFI0RlxnIjPf0s8KxzY4HQGvZrg2gDgz+p6CLQDi whlnaBhj4dMTB09xvclGYZORr63086UUHFocPk1rnoefcuE2paJ5RZNM44yfOa0T oc5a0Fv/qnXT1ujQo0xSHWWHKcI7NHUIKyCgKHwwrf6f1W67tFETqjBr55CO1wPY NMQjDTHhfQJFHg9NowGq6tVz5Mxw9/ys1xzctW3SsoB2mBa/PQqjBnU5VfAnGffw DWya4xIkhWZydohZJp+VWQkto9Sw8ovE8G1BZtO1sh+A4fK0LqPR6WFM654t73+s 6wz72beTIU5AUGz//nD/HahgPjdG8jUguLOJAGLb2oGKVw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8A2B14AD44D75A9A

http://decryptor.cc/8A2B14AD44D75A9A

Extracted

Path

C:\Recovery\4d89kbtn-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 4d89kbtn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/99EBFF70C15AE992 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/99EBFF70C15AE992 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: A90VrM960MESbKUwMsukuxFgfD2QGaMgCPx9r6DKffp4fad8Dc1nX0h4P+0Q4xzy RSZA23VEAa6/C+uSfjSI1Xb7fGrf5o6UYb07EnSprmPcdObgQLX60Y11g6F87Iku nHlTHuYPwNBiXzDI8pDNw79qeCwIhw503fML3N0ogTzxL1VOQq/AmkRmRJVqlD8C mKQzUO5g1REbhBoVjW3e5EYxkl4TQ78XBeP8AyjHY/1Lgx+/PxhMIP2p/oA2vRFU o3R0KK+0FtpNJMZlc/Mh+ZBdrGcqgD5Nuf242cEe/DcDlPg2Qz7hnmpcFBo1fq25 JIrcdlLb+vWgVVa+WlI/JkKDEDhXQ0qOPmk40b26hFy9t3rzLgSy2zATwx07ud7N VYhnjeX1asm7e7Z/3l7eyx/jXUC901ktjd7ZD7wgeVyvl6CcXIycpXwey5I1GT1l mkDNG+6FA/BkvGXJeL10PkLnbgPv3ExIdK4aAjul0y3KRTQeqT4WgTyqmHSf493D FYSro1tSwGC4O5XBWVXjXV/nbXKp1lujjaJccxRNpLPvt6Uu096QV7Ysjtrprl5J Ww+DuK2/VfEDg6PeorAQlMQJhAeDxvZB94DH+aAPogDySeF1DxJQ5YG/s8m7n66d lMDBIncBChODExXTfDq+c6faQrTCOhWagYXO30l6UhFxMklZqoldP2aS9KrnbBi/ HRylt4y6uVAjyCqqCvRIymG4Wb5xfO5ksZwqFG1xsCQfjC+ADceJIvPslACiotAw JZZr1NGkPML61UHiF6j/O2TRWdS+tjR1SRYJcIIEZVGuGAcOZG+luFeE87vfljpd ASx77uFe7v27WE4mxtwFPTiBw6CNlSnlugjjV6RRhc8nKxcEWGRTzBXNtpCDj2aY GMLdCi2wKPxN8Gxp5Dyg3dd/2BW+Zd6GWFYrkHD+oI+vyQfmUu8rHD9S9vVdmMDs CnRsXJXCsIvAqOH4Wwu3fOE/LpuZrwiCrAgU8TxUNv0oGsqTzJTJjiQK86N1cXC1 Pim9iqaNSanqKVMw788KN9m2NxoLWw/pSZuGgtIr2PqKzDcsKVzoIHoha9DBa57U zb1SFbibLDrvUnV/wz0W7cer5RKHsq7MxJalLUhhaNk4QOLLtMrvQvOuR1oVRk6V KCTYc5WQJn6xcUx0nGFsRIRDzTKubs2LZGJaCLgjsAEc8swVE6ymeMSPPNHl1haT JBiH8Q+W0H0Pa/N/9N/wYpjZTfuf+VNDfBv0fta1wJ13k/Goim9G3FSyWGaZ6zM3 /ku5nGuDZZiAx1FApBXRhrxMYrPE2DZQABQ/Uz1PhQ7sbSeOT18eBQvpFAOQtHWW 1NqDtA5nwob3z/5uJYAiOE9+Gy7jZaDe4FRDdddz15yqn7JkchlGJQOr ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/99EBFF70C15AE992

http://decryptor.cc/99EBFF70C15AE992

Targets

    • Target

      2024-03-09_e005b6ad501cd8f855c07f47c1946d4b_revil

    • Size

      123KB

    • MD5

      e005b6ad501cd8f855c07f47c1946d4b

    • SHA1

      bdfc6d78830076b8943d87e6c4bd8abbe84d8a5a

    • SHA256

      9edc2b6ebf65577aa777c9f7cbe93562d4100698780772d6926e8d4827eb418f

    • SHA512

      b449ca493475c27961b032dd0c4dddc5608bd2656a801f75aca370aaf3522687d99e9890a93fcd1d7eb5f7e3d67dc644c2a738cb006ec0b29b61e991a7758ee8

    • SSDEEP

      1536:7DvcP3LThpshwVs5OE8yNcCQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxU:y4SVhaNcCM8gnBR5uiV1UvQFOxU

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks