General

  • Target

    2024-03-09_e30ef3b089106a1c524824b05c8af086_revil

  • Size

    123KB

  • Sample

    240309-2mejbach57

  • MD5

    e30ef3b089106a1c524824b05c8af086

  • SHA1

    c4528054e0051fd8c337be43bb93d6c2ec94c51b

  • SHA256

    2437818086f564a597c703b42e8a4dd1aa25bbd22d20b7e734ca00a9b92f6103

  • SHA512

    c82c3cb77eec2e5ac9c2d977f7e22baab9e710b6dcad160f79078eb38c3d4f70ec3f86f44fffb45da68d9409d615b1e66d643d08c7aa763f350709cac931a4a8

  • SSDEEP

    1536:7DvcP3LThpshw4s5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxi:y4S4haNcYM8gnBR5uiV1UvQFOxi

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\2zuun-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 2zuun. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2F130E343694881C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2F130E343694881C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: w+ndQXaUWJXw5/X448pLEhRRIiTOxmtRLxI1I0Y4JYkTkWWBVsvtf9Z6tEE9ZigJ IzOm4n5o4BFndQKoNnviQ8FomIyAlffSaPBdteDyfwEDphKNmEcv6EgHnaKKE5Uc PI9GEFMWBhfIObR8vqq8BFCSSJggE1Mb9bYm7ff7hEbQellnBYBr3UKq7uh6k6m+ Iz0fly79y23/ER2XnV1x2013F9cOcdqA6jm6ZRN3bDf8mH34hYMecJUV8soKj9yg wP/zG9tbuOJGWsPF2vSHEKz0IhTcZvrX7bOIBpg3YK5eLWR094NQODxpZYvSeedS XSUa0hEpjHixr0i/sxL3PPOwQm08EGlDkuyBcrVdh/LWLuSZFCE0sAWF6Ytw3idj gGWLFkHUyRwQWKcLB0AMGk2+YcZEUMagF/QKP83vbbwOaL8cLhBFFPRy0SYjRDBO yYXiMCjSMSsWauGucS3aHw/RwELzh2tJ1gog+N5WGf4dXDYGmlN4o9UwCdOKW05P PKQsYc51nqgHJI+vBZ9yPX7nVkP6g2HDNkS6K+gmYh0b/hadSqsUN6sP9jt9apPL yBei0C3hG4N1eNnE/+NxXor8Rqp+Lfz253Swxe5jkSgXd3jDzrsAoB9e+4BvxFkJ hRojLoH/+1jmSKYYQYH8JOktKiUyL3esWwhmM7JV49hwQ65qMVLHbd+EM0uF1Cpd d4kXBWtEfekmhm0pdnk8/R6Z1WjjV+WYdRS5wPXxWe872sRbElrzIovyTeIHAkhv VOPbDBcvN32bd/S8M7Hd6i0P6qwJF1LFF91YqR2maqprINAwH0IZKuNpkcmJxYwx lq9IOVKHyDXIrpV6wHmk0MRhZycvAyVBFwmyD8olWXRBTsKXVvC4n9WAsxaAlk/J fZ6BuUCFRU70HOt0usiLhbDQKrE6GkyEnFTDaZj7hxXwDfcjb4wrBZS0Q9DHnzOA xfKU+zj8WC7JsG+ynGA400fTDNnoIKY6LUM+9VKbRIWYeF4TkpiZGiHA0jHesAI7 BV8+IoQ++R1z2UH8sh74Q4WJ17PgJo/hUcynV4qiJ/38Tv+fC1MssqNiO9x/lvLb xS29ALcuqc0Z6XeW59SB/JNeXTl0KxgTd7A5B6MTB4DwPWH/Hfn8yTUigsQHBX/H /QbKTLieE3y6hD6fe+StmUDx+CBuq6L4nvxWaoo/qCkN8QpsjN5Yw5vYYo/AVLTe zSGwn/ZqemCQuhJAfTJMbUsOH3ngap88fiZKNHz79z5+sl7lzgPx0KB/Mc4fRlAP hb1ljUwIhogiNwhY70XFmiIjK+aiO/eoSJlLKaaIkXUPx5uEMQ5AUDym8smOl9pH 5iQ0/3N771cpOHU3rzqeUg8SclZEXnuzZdfadOOS ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2F130E343694881C

http://decryptor.cc/2F130E343694881C

Extracted

Path

C:\Recovery\6e20h55so2-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6e20h55so2. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DA09CD4D1D38F0FA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/DA09CD4D1D38F0FA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: NVV7mLZtwECsyt01K4Z25oiO1k3pQUiSufXuoKdA1VadKRgfkR0RRurtEktLSRoe 4+yAxiU3BXHP1cXNwxG4JjPJM672aKapfJjQoNZSBD0H78NA/HygpWzOY+12d1ym p+skFUUXzeUj21I85enV1bvi1l6HjfFbW+1CKnrfhAodwhhBVOHEOYPZzDNWdtDd GrWUx4Lr2VDUTMPiDs1oIxXy/m2pegJS2oZXv9YzbUpRcqZxXmzFl3D6n38japJD +qj/2OcUdvCwPQ5CynKflnJ55iJzw+c59jlFiiv8ejWawLuOMnXD7f2gJiQcL/yH riPmvrtN7DEvJSyk5Xu7KKSObzdU1rKfe6OOafL3apFLiyaX8AXi8HWFrPvo2z0/ zP1G5bo0nXuqGnetuwxNYuJRBSLFNt56rX+Fux9bsHTNY4i28Qu/6yKTJRisIad4 bAGNTjtjc5gFl8HcpBOYU/dK4Cryhm6twFjVZQTpMsjYGpIwWysloMvjXV/3Gj7Y 6ju2PY0yGJsL/rmXrsadppTnMtYIEnT/UZBGBSTyOYyoTuClphvgy05O+N/hsuHu lblig1RW0W5IWRNUQmKBuk+0IXF6rVHwpK7RRBdUJ09LQGPexWuIwjLh+kLITjea hC4CdvJV7XP3vonB24zlFgwrUoOYKE8l8OSXYMCbRP61Ql1nVi/s1piNDhw//Zsx oe0swcKF/cwhKlPP359izT7oqB3tULrOMEi4xY1vPONQx/tN/oC6VQB0xy/3ZsQc A+j+F7cMK9kryeMUlB+MJoomUyburSC3eH0cY6iAP8EZpfQPjPXu4QMnBfM7RoVG m9NPI0VYOuBuROhEd8Qzox0XOeHKwONIzCTATyOjBERaklxGQdV4Wo/kq1XSiuH9 h0Z9LgA2wq1vxeSUm65+izU7quFxKTqxftXS/ak5hvYfYkOVyxSkGKFmfNH1eeUe IuwomClpO7IGsHSxtNJ7rnRzFc7gBKqhs5wluegs7xDMZPoVtpt7ZH+MmJKKs2IX OMZx2U2g1nPgnJWLhM9qUJoK5/uhD5GMF1QDPwHmhyfoiTuCcWXor8ZGGh4Z0NwS WgLYH4uU8XAdGKIAydbh4HqJV7J/9ci9uv9l8tOQD7hWjpDNNOQudcZ+ByW4cLgz BsmKnPMeXvl71uVXyabOOb3eJ325e8wM+cVJ0abtcxMsONe1xToXj2XwAFStABWW xqjZ0/Pk5OQh79ildI2P5UCcBfJyMZLSc/vucTI7UhHxN/jAQd1ozOUBJIgFpm4X GuvbDD4wQx8vNavHAbiSOW7eMOmyvFNbUNZFd8eo0aVmJp0PH4x9NL00/Jzo24JI UsdDt/6BD1ljCnrDGeQzPDp3E0zymALxRX840VP5FvhLnd6b12KVMSV8fnbvbg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DA09CD4D1D38F0FA

http://decryptor.cc/DA09CD4D1D38F0FA

Targets

    • Target

      2024-03-09_e30ef3b089106a1c524824b05c8af086_revil

    • Size

      123KB

    • MD5

      e30ef3b089106a1c524824b05c8af086

    • SHA1

      c4528054e0051fd8c337be43bb93d6c2ec94c51b

    • SHA256

      2437818086f564a597c703b42e8a4dd1aa25bbd22d20b7e734ca00a9b92f6103

    • SHA512

      c82c3cb77eec2e5ac9c2d977f7e22baab9e710b6dcad160f79078eb38c3d4f70ec3f86f44fffb45da68d9409d615b1e66d643d08c7aa763f350709cac931a4a8

    • SSDEEP

      1536:7DvcP3LThpshw4s5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxi:y4S4haNcYM8gnBR5uiV1UvQFOxi

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks