General

  • Target

    2024-04-22_457dd82edf98f9fa76cc45f79396665a_revil

  • Size

    123KB

  • Sample

    240422-mmn1esac83

  • MD5

    457dd82edf98f9fa76cc45f79396665a

  • SHA1

    266ad084ce8cc1389750aa0914719b04d49bbe6b

  • SHA256

    2abf62e32591794381fb126604f281b42ed843c981dec47f41569608e134a5d7

  • SHA512

    80a39fbf685d26c75207cab6c6091ec7241cca79c95ce955c7cbd74a534b742d406836205b9cb5bc96c4f50c949cd9ed5f0d4f949b558dcefbf4baf32f44d66e

  • SSDEEP

    1536:7DvcP3LThpshwVs5OE8TNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxG:y4SVh7NcYM8gnBR5uiV1UvQFOxG

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\3ptmn996-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3ptmn996. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8ADBB3CD17910CA0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8ADBB3CD17910CA0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: x+pksYo/PAn5X8uULRBhgBoARHUNEan9XFtfSQZ1+3yZbreuENiUjRI2ewfzu7XS knvhawSBGnBIBUSwNTyMjPGvgN73iD6ymSfy+4bvQH4eMifpoc3B8Eof+W1gCKkC JPXVP/SwHyz63QkDdpKZP033eeYfDhOZjfIi9PgRun3W0IJ4ntJXsQVkg9eieu4i TZyVUelJ4BMF4C1KvekBJ5dFnn7JBTV6kJkbkyifdsOOxAVfmTFy6EXW5SlaY1ba 9kpInwi6TQNtl+8UBIsgKOS0+3S7HLbTpaUFYrgvTIeN5AYGPiMXS9llmE6LK5rp uIVle05ByA2LeyeR8hYvEzyEzLRklr3uX1U0O1cRvOn+rREiAknJJ/ykJf2DLUVj /kYAc1EEIPPlu8cWueRukh2UgP+z8aVwI8m7nyFPybL6fqHGjWxwHY/PSsWQJTX+ tHpiu1JnuKUwB8hpJyb6D1dKSmZgcNJbAhzIHI+iWxPFadYDDReV4Mno5afPpUuD Ntl73H0XVDbk8fZ4PZkGybmVy8PCsLzd0ptosT+xNvKUbtFVbT5ceb0rANdVX3CF x4guCKALCpebTc2kW7wGXUTE45nRx8pZIwp7CElY5OAeFcwtTTyfSYZhITbdfz7d v6y/NfigpRrA9SViUWzJAtZYbCj62ZFRdX2QLmLol3nF8y6pb/lDGmfNFK/cqlef gidddQHGXqn6byn03NqFI2CNhT9oisUlNMWc8NPcPqHqZSj4CGHyjXTGLHDF69lC zL1x6mnccBf6Q5v0frkqW1OhQfDElT7FQm+IMpLCaRa3vA2w1vunNOXp2SirK1+D eHxrNU6Cra2+5+0mWs/uqsASrHLseoKe0++k3zjD3Lr/ikhIlRrwOrY7NTXQOAGT mk5g9Ixhq1urOnsGDFrmHbDO/b0mU5NtO42urDvp3p5r0awxygFUhBpRpFT6ARF4 CkCs0hzYcuX7pviHbY4/i2FLXx6JNM3gr0g42PqrNgOKlqHDZapfPI6WFnVSmgQO BgtcnAebrtjlVSM8aJqWzXNoHenLL5PGbQg48sUJsLT6/fEyZLBkOFbMSNEX//t7 qS6VgGsStagXE6FiFbQrByXtDMmAdMRUn9b8MtPgABLqPvn6oXlLHBR4Z7oLUawA +rahHHEn01CglFp76qaTf/Vk99eZnMMOfkr8TfiFeQzb5W87IIh6HTb0eyW1jVJU ng7FvzKTuFsWfe39E2ki/2jZwusYsZkcgIRCIdy8Gh6D5j5deVaNbUyI2stk0Kst DbMzfCTGxYQljumTJBGUg7rQSece58C3fETuY89v6oPh1uNIhtaRpgeI9VNnElJh CKhhnPifk9IX9LEAZMV3IZMY01MW5fbcctwDS79q9j2kN1zb ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8ADBB3CD17910CA0

http://decryptor.cc/8ADBB3CD17910CA0

Extracted

Path

C:\Users\y512v6wg9-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension y512v6wg9. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EC08BF72803346B4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/EC08BF72803346B4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9P8sQEEN/ZQdUie30VL9AzeMaUWscOgEJ+t6/+SQcL97qqWFCENkq37rsvN928Il uDaEW59sNpWQDYyhOtZnoNluDCdV5XB2UVxBczv0XGoejkFl+08EKqTQIxVpVPbZ MhPiUzxrFa1amnJEG+JkPySIgU5b2QYv5FzC5stNr7oM0bvlFux8ReymyHR75Uai 4V2Ywg3zQZa6E9TMtBwp1xpi8uSdr5anvdev+trMHiQZwPy2Xkog+wNDUUSw3IvU +YQBd2fHXkRYEqZexxaAdi7tCph/63FFBTJz+rT78exZuekxgVppUcB1wMxaXX7v GmhEu5lSgIxPEL2zVGMF5v8/HxHe1PFNiwiX6CNlfeLUiokfCiFbTQbTdguJ9gEI LirG+MALWU0qVfxRmJITRp185Rs1s4KePUYxw7QvRkW6SeQBmVVmqLwpg3lzYZCW TSp5YvFLV27EoCnJ3Qr+5Wm1TKaNYueMMwzpyukygelhBTvWkv01bWCvxM2dP0Am sUCQ6qRqiyKBBYuXdmE4tjNjXxWLZ29GWF00ilx16t6oDdt/WAucd1SONgF17jRo s7F/+AU2ZRgDoV3NHYSUL0fluY3jyeBeAwiIv3xk9iUi3IBqDrUhGUHOaZ1UAI2W SCtBhDWy1QMazUGDR5+A64CJGwBwsqHrZDaVHbmC3D0YQCinI+wYHHFX8/71zoMn 6mzIrZDXfRY8f68ZRRxjG0rZKsgXTYMSFLKOEUeFIbJUTMDZHy8qf4Bhy6QSnr5w WoPS+8if3hOQJPBN5cYyTPSy2wBplUWX5X/sAJmBrqSMvFiIW/+SF5bRZkPw7EBT sXDBw3wf5Q234q4ghPir2MGxIhawWiabbLuiHjv9pHoE48FRA7fs6eG2gQuYsqsE usRvqi37opGhIMrvwWnu+XoGFyl2/+0a4rvedqmi5PROPbdaraynOlKSSqGnnD5S IMFvRBZr0fGQvfzRlzy54kImskfmIE4mU7+Vhwbc6KriM/jqHHuiJjuFfpHAKPFD YTzdjQ3vwtPbyIWnpEhINHPBTOWfKkUmZdRhPCYs3YQL5pbUOgotLH8CoDTEsJVJ bMXi0PK4R/k4nrXWgqrC+T8iv3MFzu6zf9fL5NqwbpNnTBeSc9WqJ2l9w8fsNux/ A/LNaV1Qbh1vVHJgOGDHfVGviil3Gm6rvgfNUHxAMDNqSAcVZ/c3ZSaJWoIrofqt raByq5S2DmziQD1QwrvN21NX74QnqhCCp8VP+WHrky9yAEVAAH3cKgmpYsGcn4HE SsCHOxO1m5GUhq6Sqt6woZXrxn3WRcgovIk73pUdbGNihsLqva49Cmqu3asX4WuG JmM4xgQi/bNOa60y89AAq4tuqmrr/pobgvp/A9Jrz05+regY9h+JjOydB1s= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EC08BF72803346B4

http://decryptor.cc/EC08BF72803346B4

Targets

    • Target

      2024-04-22_457dd82edf98f9fa76cc45f79396665a_revil

    • Size

      123KB

    • MD5

      457dd82edf98f9fa76cc45f79396665a

    • SHA1

      266ad084ce8cc1389750aa0914719b04d49bbe6b

    • SHA256

      2abf62e32591794381fb126604f281b42ed843c981dec47f41569608e134a5d7

    • SHA512

      80a39fbf685d26c75207cab6c6091ec7241cca79c95ce955c7cbd74a534b742d406836205b9cb5bc96c4f50c949cd9ed5f0d4f949b558dcefbf4baf32f44d66e

    • SSDEEP

      1536:7DvcP3LThpshwVs5OE8TNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxG:y4SVh7NcYM8gnBR5uiV1UvQFOxG

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks