General

  • Target

    2024-04-09_96824095206ea551e8a35edd73e76a43_revil

  • Size

    123KB

  • Sample

    240409-1gre9afh4s

  • MD5

    96824095206ea551e8a35edd73e76a43

  • SHA1

    38aae72da34a608eb18b27cad316ba3e30204429

  • SHA256

    a647dd420a37a033c66bcc2b8cc66596dc7fb19e2850037f6fa22b431079c5ba

  • SHA512

    fa93057bd765d55d97b0c4d782d07f1463d2c2764675b58a771494a0032179054f21fda1307e034ae5695dea45969b57d73bb7bf28904b806bf951d6803ac4eb

  • SSDEEP

    1536:yDvcP3LThpshwVs5OE8yNcZQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOx2:l4SVhaNcZM8gnBR5uiV1UvQFOx2

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\8ud5bi-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 8ud5bi. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA2966BAF0CC05FF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/CA2966BAF0CC05FF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: WKymm4xa/nESOUQmyzvbZKsMYwFEbikXfU+IE9eJU1tF+WF5mdL79GMNT3c+8uC6 S9bf7oCRA+sYkj/BxRTLcCGcIUIim9tSFoeZQ7ikUk6D7979s1y1s7hT7fhJR0mq 1hAPPNuQAyT6/vsLt9cA0IibSTeKzZCrLB1BxIdT1z6g+r7xxpwhbNvqMukKxVKp Cz7vKvQaXTU7MDwm5fKQhR0/WNI4lByoxuW5fO6YykuBkWAwcU6aPwfJOWQhMAmn dHTTzP2SAf1lnlJk/UAB4hrqjBJYp5cvr0QizEn7jZ9xv5uED9O8SoPtU/wNav4g B8oFdr4ysQrMCnX1TXyKb9pIaxB/KOXFFCarfJwUr6Z9OnxoqPAd+hZidZXyMEYj DAKmN+YVhneN3RB7mwvLLFy0dbRu0TJ3fw4KH8EKunYRbuBpfMWkB9H5FZdmcaMr pgp+PCOCujXkYjzcFYjkVsQvjVsM7DLN/5GsHiuIexJLBexyu0oiU1QyY/JkzKwE g25RP7LINpH246hh8qxPFNJqyEdOzNNqCsSacqWwuoAke4w872vPL2/1lN3UdYov yRF1mwfqYiID4VhjervhS+2gfAueDK/y4VjvZ76XU9kWP/CWu1GN4asHt7olOK6n tKPzvqaZjU6ivNT6KhyBH7OX/4Zyc0NWXy6VSsnpVDcyxeMjljlOC50dS2bY6+7B Z+PEonHV/XgZ1horSvD2h03eh0Rb6gBIfQUr4oFyJi9nkgKzp/KhvapRQuyy2qkv AqsUf4+epZsCobuivHgMv+splvdmM1hqqWkQnW9GBBwg54vvstGIC8gjkAnqyu63 RA+WlE/Y2P+MKOUcdjupqtVCO2PDQ/PntjwL7mVMJgRtPDhzwm3PKsfRMAP3cZof tHx3Tn8UCEQalFG+VX7/xfvnJWvf2dyLLZ03j/JWG7fs8p3FYgwtP1LAgK0320Ez G8N5+OownrvKdW5rc/nMFeL8mTfL5psu7+bOq5Fp+agwZW7fl3HasatGhCEtoaAX ihHfy/BSx6+cuWc+fPfzU0Tjw51XoA0wi5Fblu4aCIoQTSTGui+4SbTqj3WHLuIR CQ88ALqWvE2wrnoEwDCstmWqJ6Q/VdbAtzzej9onPZrSBYwcfv9EzqCgRYXcCpZm /LPwt97uXtuvvfSp6JAXnfRspj05CSTb0FCQtKCqne/Z3yRbxMmgxUGkQFE9l+dp J2SJz+Vqy99034xxQVTVmfbM8peMG3tPXdLzP/MvbGGOBlQbGvxtk9KPoLLhmjff MdxdyAqzlzcqx6C5Y0Ee9JlrtZwl9O3l3t6EG/XEk5EiA+aDjIRhPVLxbXSGkElE FCGXrNzuUmsIK41yFfpiLwLwwfkLDznnKUqFhYpHAlM= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA2966BAF0CC05FF

http://decryptor.cc/CA2966BAF0CC05FF

Extracted

Path

C:\Recovery\5110rr-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5110rr. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C33BFC5E0A715CB8 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/C33BFC5E0A715CB8 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: pBF09lMSFECk2xcBaVTToHcvdDHKFDpSqREZXScrmhOzjHfkQtR4o4zYFQoCUCuN 7Ty7QzcLH2q+5+7dzTHMVtpIsCfdIRdPOYc5yHTDz6pDOq+EsfZLysakeFkh3xrz C6DUZmTZysjE85fy1dE+OlxvBthwKNCex1/yQUYQ4k1Knrnh2Lxl7HuQvIfr3mfl tSICOMeXayKEaB/jK4U6s8LudT7zU2HETFxThNLoKFZeeP8g1FY7/NOdn8Ryytxm Iy36UK5R7XQrVNqDZUhrDOnyiuoKYyHvvBg96LKc45KuSpOGtq8wsdDUiicQ6Xxs KIB6Vt+7nBeAfcsssS3TTQT9DG6/4Z2V2Cnf+XvpHaIw8S4VHC36JK9MOWvPHhFj 9JSK83xGJjZNw4I7OL93nnDq9aCt3p8ZWU7LCWh20UQ4VpzFuuRFNNu0DHjg3qW3 1uoIZX6Ot3JdO/uZI/EFAxNxgTFecw3za1Ugi+D17RsqqHIOLRsRN/6NoXF8O8lU BKfV+uK1JHDL1+1b8cxYdzvuX47iqFcqahZFMfqm3DlUVlIDGaoKGES8wlVwX9eD Ba7vHXHt3IWrmpI/F/YricPv6puGmQrMfPSZQYQFWnCvWnxq8KyS0vcE4OsxeFrW oNWo30H4vZSs6Hi50sgloGJ/gq25CB+f6CddEIQ2oyrjt+eMbjCdfaNKW+gd9H+K 9iJQmzmvMVvUhtLvqM/k12LJYBazy3uRgokC0m1JIODsWuzIQc/6XbylZuXLcQfu SjVrEZzLyWT8U1BZXZS9rRWz3WbDXSITLq+k4ugCxPNuxeQt/w/P4hzixfWWJLb6 gtT+TO1oBGOHe8KnLTfTOjJtHMYBAhdZNosBl56cUz/jRBRpKU9cgD8jzA7+OUYa jnbhUxkIdEszoInI7VBRQpUpjowYOTG5HM/7pVzR91nT0iimPAble4vxkoCLbZq2 BXRYTlMIsnMfNyC12It6FAUa9w5zStEuoJCmhLu3/ld1sP6nqamu8sgu+9wbp1Gt JYbZPZX+3RGM5c/d+mqhilHwqbKAhw7BnGKd263yBzIIFX58oJE7h6pu9jh9S6k0 jg5MKeUgO25cE4x05seYyF3KC2v6Em+iags3lEpUHZUvroeLCbWvQxN4UJvUcl1y Ssj/LxX/uDyQvVJFFrVFctgXoSSRZdrrY4W2qna2aeXz7IeoceewkCP0bEiyHfGy DpQXQNYHUHjIkRewFIJbmbHBq+spTb5eSQi3SulhFJX2jOcFUAs95vGMvJ8bfR1C ZXCp/1yE5BJSoGHDTCA4iHNEOvID2FSpHgnzAg7RMuxdkL5sOnK3Ob9dc7se9JAR cJ2f2HKc1I1r2FND276EPRIWtYxv/3dl99PPKQ/lD3IrlQYLALU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C33BFC5E0A715CB8

http://decryptor.cc/C33BFC5E0A715CB8

Targets

    • Target

      2024-04-09_96824095206ea551e8a35edd73e76a43_revil

    • Size

      123KB

    • MD5

      96824095206ea551e8a35edd73e76a43

    • SHA1

      38aae72da34a608eb18b27cad316ba3e30204429

    • SHA256

      a647dd420a37a033c66bcc2b8cc66596dc7fb19e2850037f6fa22b431079c5ba

    • SHA512

      fa93057bd765d55d97b0c4d782d07f1463d2c2764675b58a771494a0032179054f21fda1307e034ae5695dea45969b57d73bb7bf28904b806bf951d6803ac4eb

    • SSDEEP

      1536:yDvcP3LThpshwVs5OE8yNcZQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOx2:l4SVhaNcZM8gnBR5uiV1UvQFOx2

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks