General

  • Target

    2024-03-13_8ea3e0e04107e011caa71aa729fcbee2_revil

  • Size

    123KB

  • Sample

    240313-kjqzhagh9z

  • MD5

    8ea3e0e04107e011caa71aa729fcbee2

  • SHA1

    43bbb6fede815c5d49373f392eaaf425e7bb3fd1

  • SHA256

    1051ec5d8d99d11c240dfffd76b7d3f54fe7eb4b10e7f78168fe1e2fffdf4847

  • SHA512

    5af3f5c6f9819f83224b1ee5b59c6d0eb3617dda403db3e747589eb01a0f7672eaf081d3e4a834472654f4a88bbba72be11cc44c9d19321271a595fe857618c1

  • SSDEEP

    1536:7DvcP3/XhpshwVs5OE8yNcYQpG2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxb:y4SVhaNcYMkgnBR5uiV1UvQFOxb

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\aj9t8r1b0b-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension aj9t8r1b0b. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0004CABF71D9EF08 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/0004CABF71D9EF08 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: oMdeApTtu+7OWiQCyCKmRVEJGxBOVsAZM4q3ZcM91HToV8mUWaF17+gQL60mD52u 67aelPp/humVA32Doj+tChNOFtUPp+3Uq5ykXlxaZgWhMb8gWfOrhSeL3t43NFYh eKXT3QjQtotOGCqXAY81Du/RgM1up1CiZ24VW3zHu/WY02ekagB3agdt0JXsqx8q +S347LMA+0Dx+l+eUTlcdRG9y7QahD3kULyziP9ndbGtstzeJ8Th1HRZaiBI84H8 I9bYo6bXZDuHQit88Gi5LtTTmQJBWD1BSWOQCMMM4ivZD+BiNhUn8NKELeOpHo/Z V+BdypaI5L/lcI0Q0a3HtDBa/4gAru0JcXw2CCu2rea8MW3JqsSRmtA2hePYGj3h zoTIL7sogyLehLrjDUU+GxvYrlraSXpGXYvzRW0JMJBd8Jz1vF71gyYYHzYUbbci fdeQlrqolJAFMOPo/8sc7ZF4h8kDNe2jrPHfYqIupAitaWAfKr/CbDPJGlwl3g/q Q7OdePyNHj5CAZAlgNoPjrLmhKlBCZLJaHUM3A8RVjZL4XACCUTXlfu4bfUCM7VT Zw8CSM5qxCWCo6XMHp+EbAMu0FtRQ02otFmbCV8hsZlsR8OluDW0yqcagoODVYcW RwEp2iuxPZAuGbTT9Z+qkEjuljePaS6ZTjsVG2BFQ9q85TFt+rKx4rkNOlxTWgyv L+cZiox8ANTqjV9d155NpBlU25jkndzLvHX51LOGEiaL7EjEungIq0CSNQM8OYvq DWYBHydb7c3zToaQrysMyAPuf5WXxYCOaqh/mefDMmhsiiQ4xOSK13jfOHX5tsKq ezWHjNv9hqFhLLT89iMXXDJNE8tL/2/WkaAulqa+BIDV2imhDxnk6/c7iU4py+l0 mZe2xPTwatCZUA/lc2YIXXeArU1hLEm+a5mQmwaqyN9DokyPatiOxgwEgMDSLWxt 7Gr7ywy+JVHXwPbrfqX3AdT91y3wm7IY0pxRci473Tob9DYNKYcZn+6mQ89jTy1C SnNpiT6r+6zXIEZjhLgEtwCuLju7jOueVcjFTriiBmUYEryg/nx0Y90218C7lqiO fYhD8JpG6QYncifx+zZMzV97Z+mn/Zo03+4V21U6xD25XlfFKk26cWdHZjxYRs6z h3ZOlMQNQI/qf3wB+J0JqqyUVVeBkMbLaTfEWHwMF3IuEHXcV8PA/VXeFW5hIt8X 1ZOl/evfxMaD2uGBkIJ18YiQlh4rZ+2zgjvVCKm4jwCAqwuEk+SNMeX6B7hdgDYn eshqAya2PkvkTqPzfvSm7JGuMKVuzIs6AhmPkjwAmnXBQs0J2qtFW6+hFSJIVS65 7U3D2RSZKTxuMoWVEusWbcLAXgxmhZKx51WOOig4ohkVrZG/Nz90Tw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0004CABF71D9EF08

http://decryptor.cc/0004CABF71D9EF08

Extracted

Path

C:\Recovery\6u9z9gvvd8-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6u9z9gvvd8. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2698D9A7A261DEEC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2698D9A7A261DEEC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LDFa4O8WbozhOFgrNdHGj9UJliL3NWAGeEX0APX2Fkl2dk3XWTFLZpgH11CECPnm 5lRZhbkHZiSsGs7dTXv7fvnfdMh7YWfk2Vb66BjmNW0m+CEucAikx5nX5W0HAqNW 0tGt14A4yg9hq5w4eMMY3Yv9bNZsRqVijafmT7ylobeDS1Wn1NtYCsKPDt9RG/cK lCG1bcRPARbRdDAyEMavQMIcnK6FwIImJ4pVEIRdOasFQHx/vhmP1R15thV+q8wj TbzXzzp5JKiXNF8/2j+KOO09taMrbSaQDWWYyNqanfeT/7W1NoGJJP3xsrebBxRM 6MUvH2fuXdtsvfzWuQ9Gh6FVZSLoiAq0G3oJd92NeyC5wtgDn8W8yoC7iUwkHskn 2qA9UKdkxERaxSlIsFgbTJnQiq6y2DgiXeVfoY03TPpMnh9p6OPt+a9O7MdQrdtn akzldLoNH93QDM3C1mFIODpS7kDDq2ilw/CplZYKmB2wHr2unExQ4fw0Mw07a8lM 1ZZa9dFf5EEKNu2+oPn05tjHmvhl4ZzObtHr5PXOXDnBfVtE30IOSOr1TFH0S7ee XeyMNQ90dpvdvb2aJVBhc8h/JDzKQxhF9VXbVrLWeS+GCT9dM6gDT/X/vbx3Yl49 xw+FkiaRTevrsEoTK96zggdiFuJfzvS01DKuyR3dPgnSPDpukVfEaAuFbQrpzGki Qvd6fKNqEChK1PURjz+fm4bycodV8ILHbxc8dLkJS8uJSfX2qVSA0jgKm4aCWrmq bat1dSvRnYPzyPlGY5LCKzNVoqPQSJABv7Z4pmvRKqY3UZZSo8fIUXVEu1J7McWX EvHo7BgpLt/+WrlC01z7IibAN/IXy5aqvs56nOp1Pvp8bYAah7Ho0csO3XhT49+q j0sqhXhPvS7LQOfh1kljYnQ3b5wnNCHRd2lFKnL+jK41bdMBY5ahepmCE9OABTl/ 1LVb8nYzju3U2fFw1I78QX5HTlwPtYRn0h2NO4gOQCnDB8+HGAO0Oh54xWkTVFyR w75ldx3rgBMD9u+rH1q12v5TKq/itPpEigeRcan7MNbZY4mI4EHqgcaay1t2FCk5 wZ2U0E+5JcSl820RX3uNoO68F3ZV1FPCjZL5tjC8lh/dRU1cPsXL+pK/5+finJDj IHcKCw6b1e7cuu/o87/Ec2/h0KduizzuiwRIpAv/mTa8O5xyDIefml5Au0DnUKea xmCaBNy0LKPz884ydOA6K8003f2FUwCEQRLIb4dvyQTgl5s/FM9agH2wue++PThS yU+ewoVWY1p7TVrVkB/qZYX7Yqsy4ZvGI47H7iJiS2yCbxp69KPvXHqPivn2GL+T QEVWIWBkFzVgQfXl2QSRelt+xtZQqEIsBDE5BRtZuaXhQhiJtmU79nVWJK3cSA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2698D9A7A261DEEC

http://decryptor.cc/2698D9A7A261DEEC

Targets

    • Target

      2024-03-13_8ea3e0e04107e011caa71aa729fcbee2_revil

    • Size

      123KB

    • MD5

      8ea3e0e04107e011caa71aa729fcbee2

    • SHA1

      43bbb6fede815c5d49373f392eaaf425e7bb3fd1

    • SHA256

      1051ec5d8d99d11c240dfffd76b7d3f54fe7eb4b10e7f78168fe1e2fffdf4847

    • SHA512

      5af3f5c6f9819f83224b1ee5b59c6d0eb3617dda403db3e747589eb01a0f7672eaf081d3e4a834472654f4a88bbba72be11cc44c9d19321271a595fe857618c1

    • SSDEEP

      1536:7DvcP3/XhpshwVs5OE8yNcYQpG2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxb:y4SVhaNcYMkgnBR5uiV1UvQFOxb

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks