General

  • Target

    2024-04-09_fc839ef605c367982d3a050e971e9dbb_revil

  • Size

    123KB

  • Sample

    240409-zsfmfsed7v

  • MD5

    fc839ef605c367982d3a050e971e9dbb

  • SHA1

    529874509e15ac5f36f9c2499544eb7079d66313

  • SHA256

    b615efd9d903572791fd7b6e41214a1aa0b968a744afce8671119286e9fb828a

  • SHA512

    fc78b70bef3ee4ebeb3d16693d87d88aeeb633d3ac57d0b0004771532727442514a12a4f6a74489bbe8460f73377a996c5bf79cccf60d77fdfa29d7a10ab97b2

  • SSDEEP

    1536:7DvcP3LThpshwVs5OE8yCcvQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxO:y4SVhaCcvM8gnBR5uiV1UvQFOxO

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\3zosm-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3zosm. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B80807734BE56395 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B80807734BE56395 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: mAb90fBRqznhYoaToGvXhuV+18MQz7mo4uGWJTBQQHOO116neGzdUhjC0sWRpca4 QpEd2kNQPJkFFClIowuLr7ol+0m9f9E430lvkisFbufhkTXmEreL+KQ4Zg+hkFd4 /jqgLBnkegZ8QCg8ozJalgYzqV5W9bkHel4GbeN5SYNRHWQ0Hg5NqIhM07LQwNgd 42sKn3ds8icTMdjp0Z4AnZegAoInobhAmTboFuPyaR8W3lObkDj5OEkr1eINnN/v wQk+tHeLNfe0hZ7BqV4Q7xtMJtGB9VwMSFT3gQIzmdOavRJzhEwR8mWBpVxvGxO8 mmCnZAxYI8zDKNuqY3bedmQ++OYILhk2t+wJXA3KsXRcRfzpYlbTUcZL20Z8lnZF BgTjXoi0PtbWuH6Mp3EjIfdvMGCk1MmKne/xXfQ1sRtc7pJ1Kh0YehKVV5O4Zsdf OxbH8BMMcUJThV+bropCo4ImaUJybpWpissO8ZGjIvYNG/APxlSRiXsvuPBZgG/t RNrLxuXZEp9bfl6djmm7UGYwlZ79tI9q37R9UUVXHuUp0b0f5O0a8v3xxr/XE/ge fKMK5ogI6qBdw/Yqjt3yasULtVGX0+pD8EjrKuNbjZ4Qnq5uvzTdKurVs+1w295P gKH2lDMcjy2RN78M/VFgnkauZa1Z9gV9pQW1li9WBByIs3RzH2+nV2FKCvGBnW39 PBifzsTdguMHY/Cso4njh5QxuN6+J9yW8K6zsRjXl8Dw/7HeKtsZuZ3ZROJTLP63 AmFe9FwSG8rckXkwLtH1WIM2Fss9vX5L2bHfvu1Nx74m+RVsygFgcN45hNido5cX 0bj6v0dxiMq7q9sFq52TQw3phSnmU9QxWhTBi1CwAtBmGwiekg+ZLa7gAdIGqrJz fCHdXBCwZ5sCZHYOwW9kNOMzrvlSTuqyy07sNUg7wxBMQZXCnUPYuyhn9Ki+9Hu9 u2NNB+sJbEq7n9lMumGvYvumN2p8CIGQ7iIHlIdVinIrgoXTiaxN/l3Jm/xN+4Zv XzgbF/7R1vGbqHI4UMPN8vS9dIg8jF2DuwIOdftdUvRGyuaVlNG4iRtp3UUfDyLU /PTzAq/+/KPYr8BsIR5rM8/I1EzDaMPsiMwq0Qie/MXzO20+8H1+ZEkvr6Q+8Gqb 2PkuY+WgIsJhsz4U5GMcDUlsKz7TRK/vntAik5Nf96O4Ks+qWhJlVzR54P2wZRP4 UlH5P+kn1lJ56U8DcIzgzT2MEGesv3pbs88W4H1ZK0U/y+LLfykeqDiuWa6GhHA9 ywPB1VuM04mZx6rIU4pi4n0x0xC4AMw+aMzRqC16PdwBlszlA6YyNXWqMUjzyKm3 KmKYVCIu0ja7CyLhJb7mg2K7GhQypidAWAAY2F3E ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B80807734BE56395

http://decryptor.cc/B80807734BE56395

Extracted

Path

C:\Recovery\582927t-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 582927t. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FFD9EEC31723300C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/FFD9EEC31723300C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 7ThOtuwi/TmKoEpEWxrzyDW9jHr4JqwWg4hK7bcAFgZuTZIVMAMLUhOxE3TrE9sr LRz+P7WM2RsFgMiLOh/RRzVJ8p5Ad/OR8Z6SsmryqRoTLLqBuxnCqnDK0LcTS+go HwVGhyLKEC2AfCbxmIKA3OS58Tpe++YluKP6nnaK5ThIAg1ai5EBJAJKkv86I4PP afbftxJa4eiTZSnJSBLeokysWYVjt7TOveRk9NV+uzAeQYVlzoQJ1BliZ//bjlFI dZq1cumK0DDeshLxZmAfr1ulOAWWSvP1D16p0vNxkmNe4ip3Yz5+XztFEtNnmsxN DvIxix04RHCVXa+PHL/6Ch8HnX5zbNFrk9wuPa7O+5zFMZmIinl7HmUZYrKHw4VN zRDGFts1wB5tveqJS0ulNDLooBc4yrOpPaRnx1C8EhB0bFKdouYPZP8xRz+TLk+g 4mgwTZ46DDyr8TxWNcqk7F3izqvVHi6ETCmbrV9D5xsn7McD1V9oDOwjFjTEAG3a bNQLucBQRhZnQnC+iWl33GGPWWigafRpMPE6RWIiP/W5BgQJ9UUeiYuatPnEULVw CjYhHdaDGxa3yvWMX7XrR96B8p5g/VaB38jqawkLeq83VCbwUEcumKWjKX74QXBi /YOCR5k9rcJJRx9gy6mGAwzjTV8LWtld4eNmMOy7zd4C1sYYAqHFwmx84zmSaYEg AbaXB2kMq38CcskjGCysoi9/cD/w/k1Zx5wuu87w7D8Tc0l2jt4PiF6buoEjH1JR 2VyzTF2OcHBVF0F3x+afbJnAOdJ2Co64sPnKZ2qR7Bk9ZerrZ9jPtfYjDlOYqD8G 4bKwKTGBYCBK255ExuogIjh502yx3tspaNaUr63cS4qCNV0jcEB+Jmn9W4QRwxgz lxRW75ZhmLoxq1X/iCcCNW3EtqW5cjIGQNvFP5TuiqQfqjhgCD1dIZDDMBAD/Jb1 IGoqHdPCzeYVpSEB8xlO+0ZIytlhtPI5XT39XSKylGVUgak/UqThES4AyQg4I9V7 X7FD6KcIO78uUh82vifk0bMt5eik5G81+uhCl67Q6Y8vN1qLP4O7FjpQSrORIlMG lJf//ZX+vJOsj50d/I3etchHyRusY6V4YHeZvddyB/jsNVh6+/DorivR3gKRpu8f eq/ySD9CjO7nYo7+WCVFpJzb49tccAjEU78Rx04I74SUmDjD/yAUNNoBHESh6vzA oYe3qhcERFheZOTSt2GJJdBWjoxoOxjMwiUxtjJfrOM2wwn6DXjjoXDM4oX0Br4M imzcbIkdpePUzACERRDDVD0oMrvQgZ5Qrm2wfcABODwj0Pi0CG2wiK87FqlFU2KU IjY6Y9K1XWtX/0IyPtKH+SdD9j8DcHiFjaMfJ7yB8Y/Ng09noIUv4w== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FFD9EEC31723300C

http://decryptor.cc/FFD9EEC31723300C

Targets

    • Target

      2024-04-09_fc839ef605c367982d3a050e971e9dbb_revil

    • Size

      123KB

    • MD5

      fc839ef605c367982d3a050e971e9dbb

    • SHA1

      529874509e15ac5f36f9c2499544eb7079d66313

    • SHA256

      b615efd9d903572791fd7b6e41214a1aa0b968a744afce8671119286e9fb828a

    • SHA512

      fc78b70bef3ee4ebeb3d16693d87d88aeeb633d3ac57d0b0004771532727442514a12a4f6a74489bbe8460f73377a996c5bf79cccf60d77fdfa29d7a10ab97b2

    • SSDEEP

      1536:7DvcP3LThpshwVs5OE8yCcvQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxO:y4SVhaCcvM8gnBR5uiV1UvQFOxO

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks