General

  • Target

    2024-04-25_9f1177ec4e6219cfc20d669cf49a9877_revil

  • Size

    123KB

  • Sample

    240425-2rvfbsga9v

  • MD5

    9f1177ec4e6219cfc20d669cf49a9877

  • SHA1

    e45ad6912b4d2f9eb8e9684036fccbf4605c6e18

  • SHA256

    7e96b7fbf479c794e1e6ecafdb23ea7ec1c5477c19504cd9f439396d14d76b61

  • SHA512

    2d7df8ab6f2b7f9e661143fc36cc7aa47ad1363c40b5d4fba233068041291c4605d280c5e7fd54f68537d43d4b9eb896c86b4d8c7e57783fa3c2c25f1aeaa065

  • SSDEEP

    1536:7DvcP3LThpshrVs5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxC:y4hVhaNcYM8gnBR5uiV1UvQFOxC

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\xvznhps59a-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension xvznhps59a. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4F10CE47D16A8858 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4F10CE47D16A8858 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: QgfMbbBFRfKjmCBPulAuM5u7BZfKUirewbY/tdKZViXCYzGIytejebYhK41Vma7O QLRI6Xp6yek+FjGOMunggSfx/yu9lZ+E3Tlcb+OcE9mGBwvcajt2WK5GIPcaRRAd 7SXGe2TeBTqOWhrPND/Y+6lvj1L2gHPzHAp1cmiGI2hyyb9M5ezwuOozcqWIS7KL yEhRAI9XGZwNzhkJinHvSlgQbkkgQclR/1Ludxg4iN/GTQmm2kaOosSuwBsKY/Bw qATvevgi4+ljm//GAxwpUcd3YM1RgRXbr3pZI3kLoChI7QIoIk6UCYABxdCXQ1eJ X7yx1gFmCAju1inW9yxGlKcA3jGIEXXoAHJVhqQEhJRr27u3zhwFqS5MuHvGXFIJ 7ZVmgTl4m7u9XRZbRfnNNMyaR/uHmot55qrZ6iEi4Km21DsKPvTFRBmo2SXsh4Pe NbT6aoPMuQPA2lzbtUg2G8C8aFnyL0pQV2olMjHU2yr0F1ROykGf1Ntib3+F47Eb 2b+L6Pem1Zm84S1id35GLPD0pwVN2cLmPkhss9VmJB8Tsn5p1gbdEgZxs/Y3Hg18 Nz+YVH1BlkdWQyiHZWDZg/jwLGP3PjMyz+ISIoAfCcvfTZ+yVUIuR3NL23Jw7rH2 mJAZwJqpvThHLpf1Cl5CfI627an7zQg5YTMEBEDHn/lLMV6auyqz2n2f1VPN1bwW 77pQV1wAlR1XdIr7jPPorBiUTtmqXrAQnqEgq+HCmQxodIQ110yi9nziK4FrJr3y gzwudCMbwbMytOqF3sU07cJb2xD0uXO4znfIDNPxtHx+eWkf76NGXrW9oSwIUFxp ISdSr58sVmh+R8zn3LJ93RCRF5X5JASLwKAKcxoRdzY4DquuMiWQXbNqV6N8czYy C6OLNRPNpWfE5c0beYi9bIjeA+pIYTxIM5PKwlXNjsDUVXVwvWoq36fdeCc4Xrq9 uIKBWnE+8qRq4sIEWtw1rv1UJbWKcYKAz/g1Y8ipOqrkXraMP/jjG5GoFCX0HYBR ypaL7g1Da7leC2hp2x5ZlTYOMmAyPDBUdd0Eup/xCvxxe3ug2k73S/AhIRpeeoae OJJiwyEQrL+2zLl9z7RPHj53G8Pklj1Z4lXbcuCotNgirnbaTrW5xvDkzPP5oEDa JVX/N+DWQPfRC0TVkzx5TEwX0b87RkR72SdkER4qU+3V84a/xiifidCNykGGUdh9 sG/8WTPGbmFrmHHkOJo8UCVs79UMDKxsIy+UzEWelEBtpvkT0pxfZxTHZw/0owf9 GoKKRuSEarwnFlYo/osAys7WP7qVy1YbiFvpkHI3kdpjcyvz/uVQwwAbz+2e60HN 9jjgaoSaoenGFlnWzr+JwzMqNyNQ8frqBKrFV5s1/cSYAp9IgVPq7g== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4F10CE47D16A8858

http://decryptor.cc/4F10CE47D16A8858

Extracted

Path

C:\Recovery\v07sbj81-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension v07sbj81. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/89A3528A35674D90 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/89A3528A35674D90 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: dthMTXcFfmTDUIGM4So/H8o0EHRrbettTxM8D7UDoM1lwRgURIYjvnmkhryxevSV ylAu3FziJU4MBQJzEwampfVYzQ+hykWEtk2vbM+fhgeDcHv2Mvux6GhGtaU/1kII aZ2U09Ze6aHtBFeX2Q0gorbVxZCuSr3R3L/0pu0ovgOGO+661z3Rh6idzJPz5Clg JP/XSKK4CiLkCcE1dRwdsglxciGwlsm4Z3bJHy4kLHMhHcuGmsDZhMLCTmXfFJ4e EBxQ5o88G7k0SnthEHLM1m9iqtxUt/eKjWNqNKF3+DJzsAlUtwCe9FwOSGJmo/AO F0HIiqRMKnbPyLcWLw8nRkRXLnXRF9bFKB7tN9O+yoBVfhHAxUA76V8z/+1sxslE K+TQ08hPRxEQ8Hs6SFTILfvh9399XlYwNunj8Y3xqregNU3fW/lvfPmvPLz0+8h9 PEfdeCClw1+SnJv6sqtM4hAfXmlHRPWEzIzB1qZpdWUbpnhc8vsoosauh9WeLvbj NK9z4alIM/smQcdUgRzACgMwGtmrvMTLQ08pdi8JAICCDjND1DIgGevDMZguM+L3 k+tVmULUm2741DlB7lrtHPH3DX9lFhCSVVsqXyZwZWetdIjmc9vC7+0R+kuuJW9p a9dTTOE5orLE5al9j0F77pD8+0eMaQDeHkp21ZE0uwUEHK0GbpkYapjdx99DcyNB EdTIBAILQ8JIhx3Fo3KoucZ0azsRIAMR2JYtzULRDDTLVPvHhJoc/0GWaWyPiFho L3RkosilAS+D/0TN2jIh03Mv287De/w5vKQxQUgXCeoxcuAKZVVuma5mEMzCatK1 AvArX9lD0Ephus430q97UuoXeQ3A1zhG0/bIorXQTuAJxYvMeiK/NKNBWsHKZIRc V+n2Qlk1FtEl4fjKP7UkmV7JujISABoypXAvDhatK5nIDIxNgAFdVhIrZSmOZCPj t7F5hikIVqdeAiX+CTgFtGdiHi9LfidtSO3/N1Ib+YkBWiZG0+p/SuyuyuCTKUEw snJ06053HdQ8q4OA1U/QFObKSB1QtFqhNsvVnhC6ViPFfc6BcMH8P9bHz8sFj3zn K7z/TOsOyUDdftN1XDo1B7A71R/o9/fAsaS0xPakPrkUHPmSMmizCU12PMU8HVkL ygJGPg8DchimUjwOJU9Lf9HR/eSURFUqe3LMWhWK9JlXC/y07eASAWqo9YHoOTxQ jkgOm604Wz1gGIaXrgs6HQcLItva/wDXIDmxyaonSWC6IpfgP+15jfZ6BJ3G2Hjp d6bNMAW7ycoIU1g1cZE8Tv6iGVv4EBK7yq/5RnGS2vCk9t9w8TnP4lQmShfOhX2e 312ODqe2a57+AFm89fic49E7j8qxPSVroSFkXz5jzNGFqWAZBTH1/h3V ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/89A3528A35674D90

http://decryptor.cc/89A3528A35674D90

Targets

    • Target

      2024-04-25_9f1177ec4e6219cfc20d669cf49a9877_revil

    • Size

      123KB

    • MD5

      9f1177ec4e6219cfc20d669cf49a9877

    • SHA1

      e45ad6912b4d2f9eb8e9684036fccbf4605c6e18

    • SHA256

      7e96b7fbf479c794e1e6ecafdb23ea7ec1c5477c19504cd9f439396d14d76b61

    • SHA512

      2d7df8ab6f2b7f9e661143fc36cc7aa47ad1363c40b5d4fba233068041291c4605d280c5e7fd54f68537d43d4b9eb896c86b4d8c7e57783fa3c2c25f1aeaa065

    • SSDEEP

      1536:7DvcP3LThpshrVs5OE8yNcYQp+2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOxC:y4hVhaNcYM8gnBR5uiV1UvQFOxC

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks