General

  • Target

    2024-04-22_c7c947baf8491168f624fe50e8d5cac4_revil

  • Size

    123KB

  • Sample

    240422-1lgrlsgg8s

  • MD5

    c7c947baf8491168f624fe50e8d5cac4

  • SHA1

    e796104c3b833541a36ec64f6c9ca74e4be8039d

  • SHA256

    9d0c30089eb6244a30e12e7cec291a278145991a9caf5e99505e8a6bec049cd3

  • SHA512

    fee3d00d67b4e4ff69da5d2c7fccf9325590c1ad41b7f19e12ee5d2af746c15c30df1b73fef3ca00e0740a01f62d6ce4ec8c4de72146e9b8f03a97dfc7fc3187

  • SSDEEP

    1536:7DvcP32ThpshwVs5OE8yNcfQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxn:y1SVhaNcfM8gnBR5uiV1UvQFOxn

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\o79j46-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension o79j46. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9737C85F9D9FC51F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9737C85F9D9FC51F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: dRFoFKli6T2NWbl1Jmgr5JmHwmE9trYIp12lyGaDg3y4rUa5c5Pa/0TgTctWWa5u yHeTb4FkYDvpeo2pqlnyuMh9RD94EmKu9cZCewZGMr7KjoT8nIzr5B+3rP7cm4my 7Gg2vzCA4nFiIKqxUWq6noThbU1tFtFjWT4C2HY+7JaZSM++GcqAeO+eIQuft9Wg cazcvi5cLX8Vjutl3+gMwhCuWAWVW0AKc7S0XV+eHsmiVZQFHfayGHfoob9nx3YW 12uG3tWIn/VN9mxT/KHkzcTYCUiCBRmu9a8tNgSnu8R76cPDO1OQndt14QQ9/+YM umbHIaLyqGXRiukxuWgHH1/Dk+8oAvhDp0Gbxxe1/QMWZS/fgpPfdMO88pZ+ycJK 73cIHLpqKCL8J3BWr+DjKvTgsD5UyqjQOdDwh5kgRQq6Gkty+77Z9BMu6xmfpkrL redToi3/N9Hjxp+Prjk17OOqBw9xImns6qo4mE953XVtpC+3LoqQgBimKMnAgtO7 EMu/sTIcQO0cvWTKe0JWo3mlb2gHeJZqAk9yciGPeFTxxNGLQZK0lGv34hLNNOnY IssPJHzbnAPUURKCDJU25Uh74JnSJkTBVvYQPTVkrBF3xEbYhN6ERpwRt2LxDh9o vRVtJuuHlZCEZ3m7bMKFP11uysyvPfS20C1LS1N4J6jr95rXODX0fuqk9CBYug4b fWA1P5ylBQhp9/PYGwqwnLLa/xWS9A+hsubkXMRQkZsNm0FBDGXyXMQHTCNnSeUW OIgkIrQav8bzYDeXKyLLALCqy3p5tuJepvEnRBV06YfjscJqPG515yZ+OuD93K1/ TnOF0IZcBi7IpiRks5pcRUiW6HCea4vJ+6mehEEOz4jNmJjE+Z1Ck+RUvRfXpDE9 5hXBYgrxj/qaSjt1MMl0/EbMlZ4eEHzQaH5ev57hL17fZxzDpvrnSpR8qpfm7lUs k6GsppCwvEtdGfG0ZYdyfs8jkcauinPm2/CeGJ5XWDODgVxMcpOgEnkqltvJplXL h3kMtxjrzdsmsLCvszljuKdrmxtkxU23qngv+Z/wNP7srQAV4pecQaBdJ93uFyv9 5O374jEAyQF50LyUeo/Kn/TCt0j4hDK/HF/w8nvmsrEJ5o1t7UrKC7xwCSeqn+qV 1kPs1tJmRcu1+juW/TnjktjGPQNqBItnpdFzoffAejqu35OkULJsfPR5ntGDMPfE CYhs7E6/o83gQSTZq7swrqyNIF2+QLckjx3xtfjKspaM/R5a4pTnWIe4iSceItxK 9Umx2fWAHJgu8e2RkPCbf5h9de8AEFv/HCszh66RNbdDzZWu4t0VAgp2az/fVE+e FeuOiXBGKMX/9pAop+F69FzIFCr/Uf3YSS8MOSxQGq8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9737C85F9D9FC51F

http://decryptor.cc/9737C85F9D9FC51F

Extracted

Path

C:\Users\8nwph0gv54-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 8nwph0gv54. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3D8F802FD343BF5F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3D8F802FD343BF5F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Vk1yNyJMY+TqdNJS2FcD6PYVfqkKm5azyZlpDTkFO8oHJp7pvT51Sl8emw4+m+sF yHa/7wb5md/fq9s8GDA1Ru5QWChKrrQT13DA6X2EumIC3wD/AJekCjLN6CFddtIw zu34L86uOk12H5c7+fvFhmDZqkPRy5/sLVnPFwPj5VhsarMj7uWbOlwn+Xbjz3fm bUziek5KqhpaKUHGqcrDERTBTdvZDetxlZyA5Wr9GebjLxem8LTEQy97NpRerq1I mo3WJm0pxZuWJmuUFpXfsmoRLfu3NFTkNSG5b9jz7YEynTv8VTwCOl3FfSBjKD36 iC+vPYlpyjJcUrUZmqQKODXcZw+jewC7lcViSMxvTpykDOVHk05gZfvfONNEADeZ IQrk+B2/ocznktfs3wPtGWxHuYj2x+jp8NIX2AVf5fnFjV7jQKJ0nPW4NT1DT6/9 UTsiSyOwIqV8EeoksDvR2akil9knyDzbpS0QzgxuDzkq/xezBDTN693BHdk5KKlj f7/62sylIbDc9O7m/pTmbbKQsiKHqNu/+h+5WekeJxlH3mYKMcy0PL5px1XvnRoi EeqeCgmPZ4EL41oKikSKycBE7Qhpp9WGbpWL4VPiulMkOjjtqeIqByfRl3MmhZZd xftLXufYgj8MQhppCvnCEQClHUMQDU0+VHKSaFrLI2Fmt9VpF0Yo4qK/wyunyPg2 BAf3xT22dJlyoZ9VwpIZlrJTW3Iy0ilCLk/O6S2eoUm1Nmk9lPHawyd2J2YLfDbJ bC29gA7HbhWzCxzFUUUwOg/kGrbcl5/H07KhDbw+3eMKUCth79sbO9jTw8vTKBUL 7B9gF4rCRRqQjOgRK1OkoMO/6WmHoLXDxirji1SDoZ1qafU7PPt/NMHlAYQwwydV 6YImk5URnZ0CB/ZyuPd8KUOctcH5GS71v9M213SBKEcUY9rGcPvgB5bwUrcUz7ts nkZWcR51QWUCTTCNHWNRgbLeCvpFG3Jk/Ih3veRABFR3K/rTBrHUTL7JFck6D+Hd rrjPOgOOt/YygNWm3D+xcqcK29SYcq9Rs9ZqIYqrD1UlzIuFaa3jRGZ7lCFTxRAs BRDF+3a5INVeR/1YMF1o2wYXocHaxXfGEav19sGLYttbhevPzvlbtQFlwRU3Ozjp XU1ZpaYU+RGsGZJw6ZTXvXbLJt8RkT2PUKj/ytgfo0ELL1CxVijs2oCDkHeBlknO t2Z2fOXelrcj7B0lo6qstlzZdPM5xbF23lTidcRLnOrs3k+HJN96tI46I6T2a8yS lxvBP8VLEUELw0RZKKZ4hjlzmKUW9E2xfciwmvJ0YF3spsqnsRfc8mX/2zMzBuWw AADCw24InMi9Z/6Y6whFvlBQrc547BD8VTvhfzPg2/SwmWjqIHxUVbNNj1m5+w== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3D8F802FD343BF5F

http://decryptor.cc/3D8F802FD343BF5F

Targets

    • Target

      2024-04-22_c7c947baf8491168f624fe50e8d5cac4_revil

    • Size

      123KB

    • MD5

      c7c947baf8491168f624fe50e8d5cac4

    • SHA1

      e796104c3b833541a36ec64f6c9ca74e4be8039d

    • SHA256

      9d0c30089eb6244a30e12e7cec291a278145991a9caf5e99505e8a6bec049cd3

    • SHA512

      fee3d00d67b4e4ff69da5d2c7fccf9325590c1ad41b7f19e12ee5d2af746c15c30df1b73fef3ca00e0740a01f62d6ce4ec8c4de72146e9b8f03a97dfc7fc3187

    • SSDEEP

      1536:7DvcP32ThpshwVs5OE8yNcfQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxn:y1SVhaNcfM8gnBR5uiV1UvQFOxn

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks