General

  • Target

    2024-04-09_53e3e9b6e9ca19cb77ef5a3d6fe5e8e8_revil

  • Size

    123KB

  • Sample

    240409-zeq62adh7v

  • MD5

    53e3e9b6e9ca19cb77ef5a3d6fe5e8e8

  • SHA1

    1ea7091a20bc7283eb62408ef595b4987556a107

  • SHA256

    ecd7f8a4f9c84a1d235f96f5949c634adb294d5bd92ab04a23d102ff2e18aaa8

  • SHA512

    0f8c7c87cf136aa0781ce3ac472fb548de4f0b680f254a2a3ab2c6b2a5091679f00378ae309fd3404edcd7834dd5346a2f0d84d63e0c4213d5f75e9a46c057f7

  • SSDEEP

    1536:7DvcP3LThpshwVj5OE8yCcYQpa2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxO:y4SV4aCcYMggnBR5uiV1UvQFOxO

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\y49t9l-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension y49t9l. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9C188E97AC6E4987 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9C188E97AC6E4987 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 6Xnerz/8cFj20I+t8kLBDrTNdqBIqdIebGGssgvOAdOLVcHbCkqmBaMag/9JGvKl OGypHz7uAZ0jRzd5XLdSHr8rzSIeiwyM0sOd0/G/xsG3Uga+j5aVvHK/k6t7VSAc nT8YnpaTFgiLCNFKC8y4wMf+DcZly9DrTr+Ly+3Pkg3dxztaGYXj0BV9jklUcivB 3ftaMMf9aOHEVmkLtt7wcth+o9jF0hzSQG6OU2B77npHjC6mMPo7yLkhEHCM+gPq bE2TYOIFtZHMmUq51Qx04nMzR/7UfDGBNdDrUHuFb4BGreXMWlT0H7jLVKMctw37 vpPTHCl4wYTrCMkt/rPyKa4vyiUVIiMVP68r0/UHXmTswJ13urvvH5JfCOJDc2NE +xJWvyYq5sv/s20TC9AXAg8BFPgaEY2pRsZCOOIAa8B+DPyhupbAyA0A2VEOPH9v /mrOh0dLnTCFi4oDj7qV45O8JFlp2XzozPrkCEQ1cjl0AVG5GSsRRHKgEWJoVkh5 /s/NL/ykXHtxJwe+nBZFPMjDpUbSKZXaK86tjJ20gsGAi/pi7a5e1fxPJOJkmP2E qVMx44d5HnwY9+VYgGR5t5WidHEZaxKIXoXAQSeU7UvjtsYc7ez7I15sf4Rzu8Iq x65eIdZqJVmqwU949XquOJdtu3qD8iLszoarE0Iu6dQac3dmvXCDqfZ712cnPLkQ z/+97k0SyxSpkBUtAtb/+N8o1Y7IgPwrv9BvagG+8G+T28yX9JAm4KLd/K8W4sGX YRvpD8rL+esqTBMWz4r5i+9gxjLaEREOFgEcNM5dC/lYaQDO7UF3WL/d1x5HkCWh h+cOmky9B/MmoIIh8aKJc41FhnSwDJ5T/44d9h0Ur2ieAS1jITlmBcBnYe1iG+yD fJv9lourc7QDXt7btubzjQQAPbtVBRAXa5959HkhduxjSuRdCM9o5DZluJgpPXE7 7enj3ELpEeR4mqWiVcFhDwdqQMVyMcJ7nKOkyx8yIlqcZxMOqnh1xuRe3X2mLzdy b/OcenP3p4ZnPA7OVUQ3q6x88e4+RFRt/qfyT9ZN26TAkQA4G/JgtcUmj86lsCe8 If19vNPsA7npiYWktv1BYWXG3uYPV3iH4LryjZxB2SWGxLsDmtjeIS+QM5EAmWPO jzJ4A6RNw7OCpfuSsYHOAKgQF3Qr9GBvb3YWbU3m+viMs6ziOHLYLCnf6VUyGpFU Ssu4PyBXjZhdnDKm/MU/SsPDPkwoD4FONjgce9T3SaPLbHClMNSt0m1PNSG7R3+m AHcxHHU6vgyb8nQOxRxOLAI3BT9b0x4m64yNZIUQ8V0AtJ6OToi4GM9PrdRgYMBx h/OnRnw4dX+Yrgdawy6672kKwZcKg9WiQW1G8w3fI0g= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9C188E97AC6E4987

http://decryptor.cc/9C188E97AC6E4987

Extracted

Path

C:\Recovery\252tma0142-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 252tma0142. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1F003CC53D186F84 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/1F003CC53D186F84 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: O8/ZgzmSgtmBRiKkMfHIXMq/t1S90/St5cNWqV4yg+hC2h8ohIZGOWbwIbA+c8ZU 6ezPJYJsw+vbRr/o72cj0bI1TsLMosNbhD6C2/5TzZcCnfV6qJp6pbddtgITm52l gEEqHIpMJuMDoaf/4GqS+oZWCqDTZa0gegd0knGNpSh/hfGKtWarKHYrJKSA5Dxe CM4SeDNFRJdW6gsfYlL/fNEA+W/kpYh3b6jrZG6CCAPGvQtafxG7vMcBGurwmfI6 VhLPU09hanu/ls7UKBpUmXPILlNmzTaBf31o0oFa2FDw2UaY4fhiL18PGNMsflF2 e1GQv/8c5ZhgzOXmExvFLrVjQnF5ESKMJDB2BVlUTY6vQVNWr20k43bhNqW7Bb7j KZ3PHxhPuOcobTPvHayV89ssXIaZbhgKhIKG5+5VMt4QhYgo7tMel32ut+leNQNa X9pG0fUcZ0IocJ5VyNT8ZA8dEUQFMJT9PSasgNwl9DBG35YhlTNQArI35SK1FzuM vtluSK22EHPq6I5ED8S4fBi6JMKx6bEq0j+amAHQuv6FAeJVWRokHNN7OqAk7yll 9irat+obb31ewGoTuSViCiH/mm5BeHO7TLbUUQQUSQk2SL47hDxH+8B9VIEgcGpg 4SZbe+1MdQNLnYzsBh5KubMROFSCOtSpgRKUmHRjA0E4xbJc8ym366K+2RGx+khN 3jS3CQYImytcD/+VveJxZVsTkgcjtsmiWWY81Cl0D5c3T3R3tOnqFHql4u/uVW82 cTNvqRc5JSS681SfplroCH6tRrSK8TexF9XsSRplfSfv+c1FM++ZY9SaHVINF3y8 VnF680PeESXT8VbJjFssELRCoquoOzdoF+dDgUkrTVgX3PaFyDFWz+Zl00WGiMlG jGNZpV7k0S4f42E/8NtdOvvRGuhV90KFdS8Kn8quHK93ldncWc8navrLE2Kh40fL md2PdaJUAt0xk0EfzkbSv9bXED8CsR2zaKRngr85pRi84JGOEzW4B6xQqr84cQUA GHQ+777VP78hknJJaaxz+TSiD+pLYB2VKWI9kJ+Hf1aPKrVz0+SJDrIcLEiwV/cM ta/qBwOqrrTG1/KyyoZx6KKqkdkIhBwzx2M4bEjRMafRWLdTNfPWD6/8/1ZyaUHb hErxAXpGTiz524pTw+wW7qY8sRD7m9wuCX0VJUYnlPcG2xoGRdVVXSuVbEEjfkZp +s1t0Rtf89HaqYiJmRim/jPkQYMo7/cmkQwpXc6SEHHDETpsOZdA954Pppiy891y vwGSHyX1Eas7z5GANgKH94S5zzaPXJNg+GrkbMjWLx9c6yRAsKRcMM4r382Il1GN rMbgodBPMXBJPycpp24yo1LRkIaR7zwF/x5Q84qhYMGEnsWYzKADA3T3E8xAfw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1F003CC53D186F84

http://decryptor.cc/1F003CC53D186F84

Targets

    • Target

      2024-04-09_53e3e9b6e9ca19cb77ef5a3d6fe5e8e8_revil

    • Size

      123KB

    • MD5

      53e3e9b6e9ca19cb77ef5a3d6fe5e8e8

    • SHA1

      1ea7091a20bc7283eb62408ef595b4987556a107

    • SHA256

      ecd7f8a4f9c84a1d235f96f5949c634adb294d5bd92ab04a23d102ff2e18aaa8

    • SHA512

      0f8c7c87cf136aa0781ce3ac472fb548de4f0b680f254a2a3ab2c6b2a5091679f00378ae309fd3404edcd7834dd5346a2f0d84d63e0c4213d5f75e9a46c057f7

    • SSDEEP

      1536:7DvcP3LThpshwVj5OE8yCcYQpa2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxO:y4SV4aCcYMggnBR5uiV1UvQFOxO

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks