General

  • Target

    2024-04-09_5161bb671ad2116a2fcd8759549ca861_revil

  • Size

    123KB

  • Sample

    240409-zeh6esad89

  • MD5

    5161bb671ad2116a2fcd8759549ca861

  • SHA1

    3b69a2f980832828c2cdaeaf06314ad9b3c1ea57

  • SHA256

    4bd8933d2d7aa3caeb6ef36cba15e1b72cde65100bf3a82ac0de5c0f8fd1a439

  • SHA512

    ce7f755fc8bd4770070821aac426bc417f31b5f93bbb3337f396c34cc6033c86bd2ac4227ee212197dc5b527c542dff5718d29e2874502f4dc9e8502d5c54c01

  • SSDEEP

    1536:7DvcP3LThpshwVv5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOx3:y4SV0aNcYM8gnBR5uiV1UvQFOx3

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\8ucn96-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 8ucn96. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B16F6E9212C99B8D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B16F6E9212C99B8D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: j3eYC3O/2lGjX2eBsBqUUKuZxqYpgC6N0EUW5emk8Y8Oay4vbcCOgLe0ibi5FiC6 KmfwRhIqMoZHXKG5mJ4hgZnHALjzNELQC2Pw+DD6WIKAxoEyGzFGoQdfQB7NcsIc F9BGaUjwekRIsae2Q+mNVhznNHBrHSfSy2ZDyxxkQLWmVy8RMH/Yc2PfnqVchYMg vxPqCNsUvlrVHgRVqMFQZVicOxp8xy3rMzgrORqsdcuenOHDCUsj+3kNvPQxTROW 7H09MkhNfZu3VCUzyP27DxbC4iN2Rr5vwiEkZ7HueSgQJ7YxtEYufC/GC46aRmMt DRwgIWqKUpOyo+2LZUwplVlvtmmVaXP0LutHRwcIcse4KqUaEq3x2k3dv+3REZ5f jObv3CnJeLjtsSvHLkIxtGEmzsEW13HgNAR6H68Te2EwMkuLePUB5ajMU56WV5IT DEFMBPUQw2J/xrOP1oizSsUFO7cmvTfG8t5T5fURnTWsYsmJN2DiVaiQLiDnxf0Y EUGfZxl9KCD5buUJtWNXqM/o4aGKL7AF0TcB4g/oeAdKjdnjyYSZnlp4fbwXxxgT YcBi7ud97d1TdSK0uIj/xclfpIBUN2FlKyDFhEbHCSddplm7JGYq+W5rvRU7ECMe 5PrASYHIJcB6ovj74uHKeI5VPnSiNJxliXxjRC876SftVQrmMbol1zKXRi5x0AVE B/6DH6+er+Sy02fmpbaXjOxTOuJGkUDXwiMmqWr6fNzhJvmiZxhVhY2Ox8haBONp rf1i7m41WV4sXydr4tc5FHFCPNgmk7MeYgA13nY0EsSzOScwFkWV0zvNox3jCuGI XNS3cTFKoPKx72gL7OOip2GWQyZmA156DddTyfY3k43sbapQoMu1pjNlX794tTA1 uUYxCC3pWjag4r1srnYBeFvnobUGvFwsGh+tpo5I/ikR1hruYo4lxRbZYxlosWCv UJevyLsRu88rtE5/2UpbzH5UKghy+7EBx/oQp5kZONIO6BrIkdkWxgfNX3rP6uGA thhrVlsM3OyC6xhyG1JGRRn6oeWq/XwplGX7cIzhVCIhwn4/SJOepGzX+1Byuhyi VC8DVlxR1JlRwI+HHduRHYFQ6bJ8y53HzCqizogU6QAHGmidm6wyFqUypLWu1iDO /jbEPjFuTcMdocUyYDN+9+R68SjjS4ffs0fK9TCBh8mNnXr3CDptLnfPCtLEl8gU b7wx2+EozTSHi6b/PsthxTX8uXoMVeToMFdA6M5couLyQDK7SWQyuPGASJyImUcK RV6fq50Hz64FFrcQLU5Q0ywzr2lDR8y+0qHaLpv3kRHKJaiK2NNLAQi8D1X8LVI+ hD+gQsmGApsbrmcfRzjYrRN5wHXX4qnLdQvos16jf7I= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B16F6E9212C99B8D

http://decryptor.cc/B16F6E9212C99B8D

Extracted

Path

C:\Recovery\guwjm290g-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension guwjm290g. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/129E26B5738ED450 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/129E26B5738ED450 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: HBa6pYbn12+P8ZEnMHF6qzynEmvFnr9hC5v66BwJvkAfhxUJ9aFq75y0jeoPvK7k eupDO17zU3cm+mwcyqZJ2o8weOzgvPMMzsxHgCx3C6vL42r8Gf7E7oPm9gwnJdYI 0laHta+J4oay9Lb9CwtCXO025vzWfNgHCz+VaQvl2+9PqlEv04PrZVR13tvizbi4 ZE+UyTKMK4icOiu949SF8faLpcR0ZkC6OWBTlA8neqCEKwC6H5mg4Y4B6ybpU5KJ fAxVYsaJ1pyzr3x7xlgB3MQdShemfPX6NZuEKN21qB9vPubGyAFpZ1X6BFYNlLJ5 lmg/IRLw/O6YjGCJXmIb1aYChrh0XSJ8RhE0hTiD3tpHq18ThTx7hFr+TaZavg73 SUG/zJKgmZq15r2yXsxPjVsEgXzBm76SwxDzCm+mzSeJOOFfGyW3fKvNcfgF46aJ 8dc0CCYkqOC4jN8+YUxCUBPPsXBiAV6JYfag0dIYd/RXR9CY/jHfJyM8Q60tukbR mkNEMDWrB27K9ESdwI8sjKLBbS2xUc5ZOy09G3Q4vrtCkx+46TWLD6aUJRm7rcbN X3/uo1+E8CyeFUR2ytvAyDcIEWS9dyilZCHSwHauVlmGj4Ck+DFgkU1dodtPexCf nHZNwvd78JQfqhx6Mq9k5wLzETJYSEBtSEoA9rgeFTdqMKiiUWqsVLB9kGWw1nZ7 RsKDRL/5kntK+mDcHKUeLqTsVCk6evg9RL2AnrOhbr1u1U8i/2q9p4bqHYWgL/hK imaDNyj4FqEY6moGwxHAzAuOI82TbNVj20EC98ZlrswejFu9AJVH4T2HcDhvB0VS jKq63aZz1juiGq5wnvSApN53EoGklEUcQLXnk/ilQDXLBxcH+tzZfh7lfqdJzKF4 9e6WEEFLnBzFhy5EtIO0sNVKvxFF8hZpK5LQ9l2WIiBiFHXRJ3dNe4AnP9aC0Vxa ytHa7E4ZRehvX3Vd4vXIYL9XrmtiY3UPNIE+GueC1bNeuA1DPlkNU2fdXu+NO7JM PfAxsLa/au9YmdSeir4ispxi1fwBnV4gPs6JEeccPC9SMO45m9cA8yV+/rF2XSPQ MbvlPjjyiRCK4fvS9+paIKNaF22j3QuCFVYtI7pgNdYzkLPwBrCJt6EOj55Ni+kX Tcfwbk5W+SsaZetO7dwXjiEUbH23XfoEgNSK9AEHetLEg8u2dCwaoLqVt0dCc3Mj DwRUkzbRPV1la65+rs/kPeWgGPB+E8FyonXIg58oZ4UB+9oF5KYaYCZMpvw9XT8N kJUryPcErQ82rDK8hRMeT8knxiZQByrzxDq1ZumM25/RzvtJF2cHY7j8g/phePvC DuPWkKh3Cgrz8DllxsoZui+4rIlwSY4nvHyB+iyStBtCv80Q+lquT1N/A3k= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/129E26B5738ED450

http://decryptor.cc/129E26B5738ED450

Targets

    • Target

      2024-04-09_5161bb671ad2116a2fcd8759549ca861_revil

    • Size

      123KB

    • MD5

      5161bb671ad2116a2fcd8759549ca861

    • SHA1

      3b69a2f980832828c2cdaeaf06314ad9b3c1ea57

    • SHA256

      4bd8933d2d7aa3caeb6ef36cba15e1b72cde65100bf3a82ac0de5c0f8fd1a439

    • SHA512

      ce7f755fc8bd4770070821aac426bc417f31b5f93bbb3337f396c34cc6033c86bd2ac4227ee212197dc5b527c542dff5718d29e2874502f4dc9e8502d5c54c01

    • SSDEEP

      1536:7DvcP3LThpshwVv5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOx3:y4SV0aNcYM8gnBR5uiV1UvQFOx3

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks