General

  • Target

    2024-03-13_e134a58a7f8550b57bd9b35e0b3e5b68_revil

  • Size

    123KB

  • Sample

    240313-kpetesba32

  • MD5

    e134a58a7f8550b57bd9b35e0b3e5b68

  • SHA1

    d8fe232759e9a63d22192c05b3db2634f8ae1fb8

  • SHA256

    ecf513d742ef849f44d8614c85f9d2365024d3cb65306f2c4f65da6fcc8cd57e

  • SHA512

    943aed91e3d956b14cdea7c469c1d71b3679a821fb431eaabcacf1242d9fb957a55ee85d34837926c95aaa314e13ac77d876d7c105145aeeadf97d775f8a6ee4

  • SSDEEP

    1536:7DvcP3/ThpshwVs5OE8wNcYQpG2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxp:ysSVhINcYMkgnBR5uiV1UvQFOxp

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\a35io6t6mt-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension a35io6t6mt. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6FB190030E0D1E05 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/6FB190030E0D1E05 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 5fSJcYj440gAkEjtBokjePnJgNOiayHxFx33euoLx8XtnO/ChUDiKurRMmxyjUYn sYerjGKLwtCAavsZ8LSXDmEDDFfbHNgobDlKH3s0g/RGol6/EHPIPpO9wDKDhu2L tQi0RBKPG84mnhfHMYawUrcbTr5KLP1AU4k5PA8xSLp4EWHczJGcgKxEZK5To/wT u1p6QfranmnV/6Way3DMYPwFJEcdm/WgXa1K7qwUMVsGA0WysUHH+S+uLbMPgKMG O6dask4xTHTEnY66GDIZ6Io2iqeZq8virxRHqur5i7GNjYDIMYQZerCsuV7YuUje PVt0YW+uWJY96cLvtsM5L//cBn+1vXuSO8jk2RagHp9dFf1I3VFOl4KeS1nJfbCQ hnqSgoqWxTif3JP9Q/Cb9VXxjalIXNmyN/bWhyjlmxId3Ve98fPhMO4FVDK6tefJ +3CQjPd1b+8RWmVMupAcE25BSB5P/t7wZXXZFz0P8+rp1SoGf+ngKKIlR5J+yRqM iYW5gQzkl7XDJdPjRTGRDckwyXYLqQN1Jm8vOpNvkBzdLI44oG+jB+nAYZcjAXAI 8xnRxXRXukaDXYUw5BBjaEU9t+rlWErdTzc9lm7/kBoKwQZTJE4ZQxE2YrnijSCy OdHVet8HttiugHKQZ0Hw7qxc09Dyqnk2PeqZPy6EMYaVpU9nplHh84xtsOjrTB0g CrDQI8/934+R4M/Bs7tzEPyLB8JEftAuKFWzHIx/0GDLtL4YNunRd6Vu9RMTNA5+ mqMj4hGmplhE5nQc+eexakTnZeTUk9ngHYAdKxIQxsK3jD0v0os2mrPqQ9HYcsKp zJWGi7+AM/giIH7277R8LnioEkt/P9L1lKP7Yuv4cNOR/ryOrHtvye2V37AYT8CT 5CPheLrRw7dzOAVXjB0aAol34pvf/OiBJa3vaHeqei5RKodh3ArXzE7hdeogDOlx uERpGEoej0+AXx20vN3rWnDqzVbGmRTPn4F7S78LQV5Z3eRJe4GuzeLjQ5aQjJGN ki42pDDoTukBOOlDxA6tIS1sUfWd+6tdUc7PxgsPN7lxeJ3X/n+gVcVV1ySHfJlK AGcwivaF/BAF84DJnqDueDCKHG1Wy/0CYTMFMOtFDxJpVEIjQR6Cnd3aT44XEKGv usCnZwVwegVWVpbIbL6U4y7GLy2B4yv+FkZdV4//sdnCuNywsNGXPrcKUvC5oQAf J1+DGZ1jJvzniOX8fcEQ1JbrOnK+OqSxG7w2/Z8A3ZgodYTksWtaO4qBHIFWvhBO 1IGaWOH8d0RMCZVC75fQKA2GMfwqmBj7KzFLrRhlY83PiCXyMPk+slgvneLZIO7v LEkeDv9ALscJbCeTs4RSKtyc22Ns3Web10SmtkrrvRdTy2cAGLONMQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6FB190030E0D1E05

http://decryptor.cc/6FB190030E0D1E05

Extracted

Path

C:\Recovery\y52wtg95-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension y52wtg95. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/957F26DC4A0A8BFB 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/957F26DC4A0A8BFB Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: C3JMqZT9rlIhxAOD8NpMJd33+qqM1yexg6jlu2TE5aXEQ0Z5MVXJUZ8+vwCDgLGW b+Yv2P2Z4xJL4jIS3Va/Sfp17jrOhlYE75GJgqO+g2DcQeHOTAPakgklMNP6Q36l ZnasDQ9mupcutmFPEwHmwc/H4ZjUb2LpnRlJBcY+l4RvkFg0RbpbxfEisAFApXQL 5WDjy3/h5EWPZJT120q/zV2ZqheYPMREwzHTieZgFXy9L0N8aOPNJ4/t9IHh+yoK yv/z+5il8g0YnrDLq01ZVmBcgecgqxH9YigbmIFyBK90s3BQ2oUIEG7F2HtK4Jqu svZKvU95iw0ekiJtc3ZpQZiRwpNEsZVt2peWlCjkgwr5Lr5UuTb88+7IdxnBFVQP mbDeDS34PmCJuIVcKU9GL3o+RQiLf/OLs/5TwWM29VXGTqDTdiiGXCX4vZyWH7+r AlDet6tUyASEUOakM4ftsUTsV3Xwvp92qeeKWstY0vhtBw75N+XJ+gzWL/UNcKU2 5pBMoCS1FuUMqZYM+VQXIi7Rgl7GNUg9E/A9q/S7F1Zh9nIDWnqEoLa48SdJz+9Q yRRT5vE3vFk5QZecxiw6dX57VWoZvsNTi7dVMoEwPPp5H9G0NbUim82dWaTYP9eJ zkKkIiP2SqLEVS6Z5TIW2RLJftsDXxa9frbGhgth7PyystHj8907q0BU0E8AbnlB JU/smd4/MvkYHJUwAzhgs5BOtbmPb5KClHDBPq4+O+Ao399V3W+dmDeCkm8FEr9B jpZIBsLJbfZSgCzq2k2mrvSaoCTYoDR32gcQMhY1SII0QOxp53F7YqijsbyH1zTy kwKnIlkOIVYlDybPwxT8kxo4yaVC52Ai9nPbHzhFLAGr57FEj9ViLMRQqdqnWt/Q nZQxg4ONKdntCq7nJrUC68X9gB/ii9Zugios86VtiHidFn3rYxXYoh89FDs3mGNy LD9YnywpoHOkwZB28RXaIZgHDgm/kRG/7FRnihUGmTr0B8dC1bVGUZnCzhVTciOD g7I8Q+qxyEFdK6wqnmo75Tu+1ewuR7NMDxHkh/2wtBDKnTjHnrP3rf0KVqSRLstz CbADiAo40WKAC8CsV4WUXloqZAhYaC/FJPIsfguqWSdbTnYD/srKWMn5t6+adMiW g27X/WeTiXzzylaiFY3Ki9sE/n17MLRIFnp9BnfesxyhRTN8NyEdMk9jCobBlbOp gVeWy246/egOrG/OF9X0DFc56blqC0PBx6qmBf72AVnOIwQE6cAulPDifF3Vw/j5 lft/0fcGBsn4ixlXLklHbOFfbbfpQINM1SHRveM1Pu0E1Me0+HfqPC9pyt9K4QBY 5HiTFGuZjt62+wzAPrHGeCz3i24hDRbbrgF3ZmeCWtru9y8dUK5Xm1FD ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/957F26DC4A0A8BFB

http://decryptor.cc/957F26DC4A0A8BFB

Targets

    • Target

      2024-03-13_e134a58a7f8550b57bd9b35e0b3e5b68_revil

    • Size

      123KB

    • MD5

      e134a58a7f8550b57bd9b35e0b3e5b68

    • SHA1

      d8fe232759e9a63d22192c05b3db2634f8ae1fb8

    • SHA256

      ecf513d742ef849f44d8614c85f9d2365024d3cb65306f2c4f65da6fcc8cd57e

    • SHA512

      943aed91e3d956b14cdea7c469c1d71b3679a821fb431eaabcacf1242d9fb957a55ee85d34837926c95aaa314e13ac77d876d7c105145aeeadf97d775f8a6ee4

    • SSDEEP

      1536:7DvcP3/ThpshwVs5OE8wNcYQpG2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxp:ysSVhINcYMkgnBR5uiV1UvQFOxp

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks