General

  • Target

    2024-03-11_0d2ff59825f4474d297fd14a22b0c14c_revil

  • Size

    123KB

  • Sample

    240311-w21r7sae7w

  • MD5

    0d2ff59825f4474d297fd14a22b0c14c

  • SHA1

    b11268b20c7c152fb10efaa90df790d628dc0253

  • SHA256

    843c595c609f3f91536f2650f654d5b717769b57e50a35d41b1982f636ea45cb

  • SHA512

    0c53b1dcea597ae369ade0184b130ecd152f32387da0bdc106aa6aac844f8d36877f281c43a95ca7a0661e0b933d7b2989bb9fa6c5bbccb44a3d80b218f734e9

  • SSDEEP

    1536:7DvcP3LThpshwV+5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxj:y4SVjaNcYM8gnBR5uiV1UvQFOxj

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\u332r2lp1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension u332r2lp1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8C64D116070A6DC0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8C64D116070A6DC0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: D/TIgJZY/MWa3G7Xw3kEFjM/m76VZYAsqdcjVUIvWFlpSx4nj4QpFwJFbPDOPH+g PVjMu29QkeCxxZ1M8Zx2/q+Dcyld7jtZIQoGQrcX/V8pBVc3VmmQx8whlG2alE/P nfeGebZssa5VkOjkREEODYeF9Ta2fSabI2K44pgxKpIouObkYsoySSF5Uq3jvLiw G/zBGIvQ5H+62nSiEZ2Agz2/zWHQD3sqqHzavQtCjmSNnnSTxD9raAdesOGZKxhx du1qtriF7qqdAo6nnTplY5vd8ZSfHR6f8UNyuuckj+I1XiL0xQfXpQioUPwHXgro a7YqUuFJcmyuRbgj2vFLlodMVmQl9CZKAIun6/Aj7/nUJMcy3FPPrAK4PVNxblom Rz9m2vNe75QsrO6guv+d7jrxt6XVV97jHQ3FS+SXwqoctSV0/mxjpXLLcUFPn9kG yldowUArezrYdV3oSXnFae8rDGJi/MeWVLe8xmfY3oSKyvM3j5DRGGpYOW/s0oa1 ZarkuBwtirrAxgj2RGzg3SzdaKwrCo2RmGidMr0tusrZ6D36yUDmZmMkORtbS/g+ PtaQsNKka4PXD4TV+x7j85aIfxU37WsbzM72+8JSD+gVtIZB/GestSAXmw4tp8eS a51fmmlRaFcexNZnQR0PWKG0UT6wDOuo6rFocNGPbhLqTMEJA3qLLb4m2f0TMctj cAuj8ylEqSQ9VRUiW7KaeiL7tj9wdNDoz/3RUME1aceZarL/sZHZVERbOe6BkyPg V041OVN3H9bCWniJOlc4s1mVR7cKazROGcMCgNhr3bdcLKpKUGFUUOyHNSuMvvCD xkjZuePh3M0sWR3jpPRCz5NS7jbhTFI/mAEwzxZiItzqHnyx4Jvlv6Go5+hj04lb yLL82vlvZ5NWUVLhub+bski/6fqRr2ELI+p4HqYgwzxS1yjYUviYlQGKQQqbw+ZF p6+9IIOxLPTHzYpm6GAQUd3NP//RpXzO6pj4IBZE6KT7HJbR6/XWyR/cyYMOwjIY fgB2j8+C6u4f/KnG+tmY5J2adzzlMNmSxS+i8qVACb7iwwX28N9ToBW4B373lrUZ kJrlC53kC347jFM5z4mcWMj2OpxZ+hppWTanYmDVTZ6U3jmEj5Uw0nRniKHAoQxU jOUVo5+81GR0ez63NejZWp/VppZ83UiyaWiKPFRH4myXdvF7dTaaUiYBzz1ddf+0 j0exewde9YTnIotNefQEZl+msOMDB7aDJMwFeVhBpLI//uy4aAX8yibKehiUOgae XTzL1z85s8RD52ptgwIDHGL/eFSsFHkStBv8OM+M47mKYIgrznPP+GT9euBtGQaq dN5AtIxTuxLutJAV0nXWD398Y9HvRxaQ5dc5d8d3EB9PvFiMEDo= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8C64D116070A6DC0

http://decryptor.cc/8C64D116070A6DC0

Extracted

Path

C:\Recovery\b68v79g50h-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension b68v79g50h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F074EA9FE68CF275 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F074EA9FE68CF275 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: po6z3K/FfpahST8CJeti6BBSHFi4WVAx2Ry10fBNmLJ+MPLR9/mydoU22HUH1byS dImjrsAE4j1k7X3GD0VbrXPHz1ISoXE3+mDzlQvN4QU53RfjtZ0ZGqPIyQDHtK3l N/u9UDIusMM6VuNdSIfSUFAjNNg5dlL4Y6rz7ity4qrB8p8vkiM4LUKVHQXjXcWN XzpP29N1QIw3sHDIwokvuzap0kJeCzQlwP5egoZJBLKxjjJPFYT8YN5eLkVF5+K8 qnWkPRjsCXxIljtB3VF+3Zko33vARwoZxuZFIw0nLidYNnLazRX8I0oehsdV/nfV GZffmGma4aY6wchI/z/5aqwqyVPAyzptt+6qMRFmt9blWpuI0WEbKATPezsSaiWO Wy0ZODzMPHsJRmzYoHIvS/tTA1s5dwJyEcl35soZXr9m6zDYKbfwgdW/vYW8fgl0 hBHpfSvPUxqabPnUm0M2E+ETDV7pdiMCtrrJTHF9ioF06lOEThcyHNQd+WIVW47w Ehv/Y+gTrH9vjI+ViyiyC8XoOVJ35YdoVbziaVczBkEfGtMiHJUEAdkg5HEbYLBo lg+K82OOw1Auw4IGWh/ENNPk/ClcRqU0xW4e+rkotYiFNU1+ZOMnzGCdjX3LMTGc jZI+SMwehbdQJWZ5VMIp+GWnLpqfBg86YjWEt2JAy2glqTEU6NTAZNU/tPhrUwR5 6QjZrZxqnfWbtg7WQ9irsq2OjMEbT3m3V83oJlPt6xItA/htNDYlWFODtbkyFcDQ 4x/vhcH9bK6dFN2rjpG6wR05frcXaQ48tXA+qllrkoPpz7QPHsKLEak26i5mW327 y7GdyeaQO5q+ZegwZBs7zSzSCpmB93R4NXLk6XOJK4ajzmFBPRxjDIGjsF3o3bsh 8aLyNFHXGGycxZQ7dFM8ZhNdZzo6tizWI1LjytkAaMjvRC34v8g7Dt5l2OWnrZIl 5lhkpNR46N+iDvCC0d2LjJ8m8jhUVGhknuj2uIz/G4OWACfMb0mI98Nv8uIyUMgm cIPQ6X5nn9Pf46q/X7t5im4tYKW15mdfHNhn5gw80PfwankbnzCRi8IwWm0AUvbK XKSS2k/+4d8Mr1ByjkNRoMpV40smrydl4//pfcKN6oFWS/wwcquq2v/wogmg7L6W e4HSBjfbJcNuY4SHnk4uRXQ1Ff1WQfqOnbqCYZbCCv0CIZphQjgyb4PRy1AOwZ6I oLak0+C9sZiHFoOkObQ1tj/TfnIOAPlq1uijP8XHS73shGUVKErFsUpnWD+b2pNs kGiB9b14OhuonxTXWPkhbX2Xij8kejMGNO236ZpXBFq4K2bwH/adaA40K8wD1mN/ chAOFVvg0B1XwGfcXXQDwtA85tvffaU43FkdIAdn9VUERhNn4nCuGqhHd85lCA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F074EA9FE68CF275

http://decryptor.cc/F074EA9FE68CF275

Targets

    • Target

      2024-03-11_0d2ff59825f4474d297fd14a22b0c14c_revil

    • Size

      123KB

    • MD5

      0d2ff59825f4474d297fd14a22b0c14c

    • SHA1

      b11268b20c7c152fb10efaa90df790d628dc0253

    • SHA256

      843c595c609f3f91536f2650f654d5b717769b57e50a35d41b1982f636ea45cb

    • SHA512

      0c53b1dcea597ae369ade0184b130ecd152f32387da0bdc106aa6aac844f8d36877f281c43a95ca7a0661e0b933d7b2989bb9fa6c5bbccb44a3d80b218f734e9

    • SSDEEP

      1536:7DvcP3LThpshwV+5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxj:y4SVjaNcYM8gnBR5uiV1UvQFOxj

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks