General

  • Target

    2024-04-22_c377c579b7f357683d7f1508d6d53bef_revil

  • Size

    123KB

  • Sample

    240422-k2en7ahh4w

  • MD5

    c377c579b7f357683d7f1508d6d53bef

  • SHA1

    54a6a96d41334fbfd0840a1682ed1d868fe85918

  • SHA256

    2cbeb3bdec6e2dc672e6cd7c14b01aa15a8443c0f7ce7022963207ef58d7dea1

  • SHA512

    c05654a07568740abd5dc57d0374caf5181cdd7dea9f6cf0ebbbf51e77f031f765a2780ae414c0cfb7783ef311ec5f35eb223953166bc4e3a43c17f50058c5a4

  • SSDEEP

    1536:7DvcP3LThpshwVs5OEbyNcY/p+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxV:y4SVh5NcYh8gnBR5uiV1UvQFOxV

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\wqnk47o-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension wqnk47o. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A9C0852DD17C9674 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/A9C0852DD17C9674 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: bqn++F4yqeecnK8nrmNrAHAVh/bVN/xk/LoOmSmTPeKISqxeA/WN4PeZSUfoJ8qd 2v5Uf0WGKRjLsUwX3Og6ESnVF4aUJ9XEJzPyhCM+tKJuo28fr5E2MKFOx8Jz514c rmxiv2Aqd14azFwlgOPYSUueoxOIPJmUCLvCqwb+ZdGilXUkqUT3FbUo6ceuHTLZ dSmq1jITsvotPNCTu/MyvNnIla0fTn97EHtTku8rLQxkUbMZ45l8A2lsuIdAn9Dp SmT6G9EdGc2MhGk2OgKr4LKI+Pz1OKyG254UF9/6GbDzArcQUiobYF7LKrcWYenU bDO/gPnfSeJVbrxxFoQ51j2a3zcp8am/3CzoJDb9zKnpQeeVVEWLrU/VsoZmv0P0 izPeAKKaWDzDMuRt8zrW4D7zp/iHT4BgNJVLPVeorn6fc7AAltn07W4L6KhNUFO7 Pl6lVSOGqEu3GJKNbYS7EtTfWE4SosTkxfCoqex4JWAsdYhVKwogja1YUoCt4eXc YnUZkVBObBnbzgaJv7C/96YhdBKOwpFEgLlzn7yJKq4B9xMlfDVyoN55O8ybLPh6 z5dzlg3MU4WUs631XXN5XTvEmTo0hntybVfXejy5++ESfZhnBXVuFh8TUj++CJ77 OqLxVYCrNMwHBkw0BGilj2d7/pqQkUOHaD76PjT1E4ns1bLCpb3ept08A6Bf42fu jpF/87ZGPwF4VeNopWMxV+4xaz2VQBpU9YJnsVNKJAefwBqHFHDti2cNSb6zitoz pfuFJAY5Vk8n8TcxO1QuuNyr3I8OfDldqcM/lwxZdIvfJ5M+UwfB1bC00L90N0if bqimoa3Q2vcb4QyDciPAS/YyXjR9xPeIhKsXL0pipS2RCqAOTbA+7rtWYXarTmZv V8Bed3qFIgS3CfGQVvAuS6ZkwdB3Vro5+83Idnb1r5cM0p5GFiz2O21fmPXmawbm FDFI6Af0JNCaUVkilDgOoZ3EtrIo9BXq83LNG8qVetuFfik8NUWdT5spIK5kzyYy LQi3MQyhWt2/QsTyxzXRJGX1FrDuq+Fs2aNiAV76b9oiLLxNYczGBjwqao2AeUIa F5UKDY4x+EImtOn3t3rtJahk7lcfr3WOtTpuLxmbJwkPsJRPk7csy8cij+ueQBdh V4pYuzB1CpzxF3voIlAfNhpdEGhOtxOlnSFVY1vbqMryHxGOre6iNSbF4zJtRpAi GPXzqf9tQ4tynXTiVTT6S9xADFnD7KolFUFz8cedWG93plgibckLbmcjG7RJXZiA 5uAveJRm+XJwc0P3F6soU5M/Wu4l3s3Vfnzj2SwRTq7O9dUqv1urFjyauRq/5hCF aQRJCNFCrNg/82xeYRt+ISz3CpIbUoLqi22i9LsAP3aiBw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A9C0852DD17C9674

http://decryptor.cc/A9C0852DD17C9674

Extracted

Path

C:\Users\2l343k1as-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 2l343k1as. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4FE4675406FDE538 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4FE4675406FDE538 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 1TSdksHdKAf6tp2t2FoMKjLbRWtzmq0k9nDTJ8thhPSOsv4VnJ/m6x9lM8KGBh1a RQJxdVaJb9cvmtIkE5ncm/r+cB3EwIYncM7HFdPHlpdxAGcCbG9vlnLKiId7hGXi Aq+gxBrcc1Dtxypohdit/OvNsSbxXabxbXS1aRxubAqFmfhmX9dMUD9i75dKKIjv g8TxC6tM/RVSBorL390mOWQdqtCosRWQq/hiAG/GMYghhi/jT3A+WMzsnjn/rFp1 1i7TrqYBX6azNWOl3YDS/FYGh+sMkj1Y4Td5yMvMkjGSacr8TQTk8bf9gwnGVm1v HQHLSgmVgnO5bkPFp568/+xaqsITqG16V9RV5xLO2XYsvTLTHQQjzAl6u0qP44yZ mW+4MpMO7/onvv+dQ8uA8gWqYQZBssO+xvKvukjmThxXShlG3WOuNVr+N5N4Jblp n4/+674Uxb248ZrZ1DpCTrieUT/XLAafjPMvVUeFQdUF/Zv2qF8nrbI7NKEOWyPB V1ws8cqzTn0BzNiLg4FbfSmSdw19JqK4OJ5hsdck7+80uztGRlOAhttM3obJ2iar 4NGusInNN5ukTCU64QzNSHC0dT8qD72GbL9GnE57wxRuY2H4o8kj/dzS5aNC+TtC TcSB07aEVaZpeO8hMSSDSWa+Af1wr0YEVntBSDKmoJN7nQOeamL6Ji3QZy4WJ3eA p05NFGXwFa21eEwpU8Ju4cKRA2HxZ2xZb9/SxorXhgGwNlHi9/FeM9HTg+Tj5coK dwGv19K1GyogA3L5UJQczaZrdiS9IFSSLgaL+Ii6Qo779B9CmrGvu8Z51az/xuuo urEH+XuUg2lH4msxS3bvHwt9o4bh3XD9pZ8GPavvzVTTANBN5DUrx+NqaVu3Jwhv y8P//73+JUB0nMZFttGEhmteub4PNrM/qYwYOUao3uCeW1IQCpfwBeE243BhYGJm O77OvA3FmfZvvgksEeyNstVlcy2tIrGj2RUuninA4B5BA+awsxQd5XEGpSeIClJf qNcURXhxgTs+LBc09HoigyNML/29AMFx1GjRX7/KDiVNmST9I/tuX1M3cHz3ut4d Gq6dqQVjk76vLBCGVAJxPHwQS6pBTmfMaOu4FWKVnnGSU8xHCwZ1YybQsP5r2dy1 c7ato/Ob+1/kZS7cgS118cXwBRBlTcIHwjAv3LaObTFKkDhUxyS5L7oPzj+ZvIYe an3Q4r56B2mlIdKEJTHGAMMqodk9WoHKsU616whJpNl77EV4ELpKQ+QB8ESGmgM9 8u/fp0Up1ueREhiQ6o/vKi/CTIY/kIakbVFRmGJAOwTl5fdYf25PS8Wh1dVcTXwI qGICfzqcy+f9PCejEIci/KxOzXmSE8pmBmYuNfx35bvgEvBQii2z97rkCkY= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4FE4675406FDE538

http://decryptor.cc/4FE4675406FDE538

Targets

    • Target

      2024-04-22_c377c579b7f357683d7f1508d6d53bef_revil

    • Size

      123KB

    • MD5

      c377c579b7f357683d7f1508d6d53bef

    • SHA1

      54a6a96d41334fbfd0840a1682ed1d868fe85918

    • SHA256

      2cbeb3bdec6e2dc672e6cd7c14b01aa15a8443c0f7ce7022963207ef58d7dea1

    • SHA512

      c05654a07568740abd5dc57d0374caf5181cdd7dea9f6cf0ebbbf51e77f031f765a2780ae414c0cfb7783ef311ec5f35eb223953166bc4e3a43c17f50058c5a4

    • SSDEEP

      1536:7DvcP3LThpshwVs5OEbyNcY/p+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxV:y4SVh5NcYh8gnBR5uiV1UvQFOxV

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks