General

  • Target

    240725-ltj5da1gqn_pw_infected.zip

  • Size

    86KB

  • Sample

    240725-l5l34sselq

  • MD5

    513bd8d5cf5016106675f2efa77d0d40

  • SHA1

    fd89b68b6fc227c19637e6c03768c4148b7b73c6

  • SHA256

    7478bc084c6aec4c5e09b1c0c52fc80786fc204e5aabaca92425291af1d141c2

  • SHA512

    05e53ac731c1959acf515a8eccd14ddc3087896dadb02d009a0e6395c9b7eacb15fedf771b5a5d39135f48e2e3f5fac69e4f20c3ab082944dd9ee81ec05b87f5

  • SSDEEP

    1536:Wq0HSwcqk6Tq6jvG1dMEfkRaReDOzW9KQQwUBV9yawtQWaigeFHXOcp3HNPpwlOI:WnFHTqIWackRa5W9ZQV/wtQWai3tBoMI

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\movyn2jww8-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension movyn2jww8. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E3B317F82DD8631E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E3B317F82DD8631E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ipSi8gx+m7TUIXpai8Um47o3b6nFJ4wytDUY1cYeqtvbZc0lJxIYG5dZe4fvjAaN RwIiobhHcPup70R1tigPWPd2mClgZ8JB/jtdIN25CvUNDk5o0VsNp9Qj+UXImEBV sShROf3Ha6qyuJsm5CknOt+VQ09bn9boiBDbGvh8DPmEZ/MtBXNSK+Q4emzvPLOO sYrO/HleUnV8/I/JvcjwNexKICcwDTrGxcVqabKYRUwwEiKleXIcikH7OXa7EgHE f5BbT4rqtOqBEOGFh5aLGWyJAdYgp3nDjFrFDGluARvWhGwKjDI95aobEYTac3jc 1DTrqr2bbxat4R5oDpy/B8vtAzM2lEpc/H6QM9A3/+JoahGIQG5htV3eVdHyIqJ8 qkn9iq/GIGlrAs7bqIDUg9b4LYlwJBWqOmu4xGtr1TsPejgMRObqqsU+Czldv7S0 YjP5J5FyqHlZErcgfB6B8PPQh6rChI5gzbS8nW1Hshcy6AaG9FsgvzC3dWpBLMka mhMhPhicbI91r40n2i3N97/bbX4Qh5UGP8Q+gvkExgLHU1RefOX+oTZFZ6jzR0rr g2+SLEp7YwDPagg1i6qt24KLuJFLk2dd7C9wQYThrh3pFDt4hqieo/A9HvEENpw6 hqGHryp089HydjGWEn0SPW8dwY57jGI1clJ2IUjKQMtcSlSBDKycrKXO2q4GmY7x 8CyMgGn4mE7tLGkITAUS/nZt9WGTVnad5G+7P59Yn9paiIu/GE5sbjSURSLYWow0 zRXrPQ9+FIqYdGzL0Rc8D4BNA7sL7g2j80XrLP4ybRST1gVggD8z1l+68wKxj1R1 f2tjCc+L1U9h8gz32d0M5p434Ph/WLySNTYrH/coAEfcq5FRTf6w8T6tBatIoP71 3yxM6a/cmJzIssS5gsyftNm0yXILmJPOtIFjANpGMYiFlDFcTzm5WbqiXxBTARPz 6q2n0D+KgF2KmFC1Ai619Z7rp4Fp8luPRsqYmqhiQw1r19HnmkQdfiwHJ07bmfoU HPVMh4Wah5q3BlPumicvo6crEFRBzpKO/3zZs+ZZnkjYpABqihtEGfV4Nvg64222 WVriD3ss+y85U8Yl9W2enn+veLoFFyI4mOqPZZ2Pkv0nnoaIxayLuaZUpamPDSrE rEffZ7BVeEapMibiFqHv6VjzLTgmww8/c2iquIdVUjsCuqNAkyBW0bUWEFQUfrXE ZthgayaYT5iPG5yKVivlq/CGa5qSwXapbTFlNfWNV6cgOXJRstMDHr4CZ1AjGrlR WsbouTsIEovYF4y0domvbCblEpGYIq1tCkmSYgasVTZ36xML47GFOxgvw9Z6cVRq tRDrlDyjW11ddeCOOfekzg4mBn+f4SUi6xxElXQnVhvveZKjfc2pNfqBUKyeAQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E3B317F82DD8631E

http://decryptor.cc/E3B317F82DD8631E

Targets

    • Target

      240725-ltj5da1gqn_pw_infected.zip

    • Size

      86KB

    • MD5

      513bd8d5cf5016106675f2efa77d0d40

    • SHA1

      fd89b68b6fc227c19637e6c03768c4148b7b73c6

    • SHA256

      7478bc084c6aec4c5e09b1c0c52fc80786fc204e5aabaca92425291af1d141c2

    • SHA512

      05e53ac731c1959acf515a8eccd14ddc3087896dadb02d009a0e6395c9b7eacb15fedf771b5a5d39135f48e2e3f5fac69e4f20c3ab082944dd9ee81ec05b87f5

    • SSDEEP

      1536:Wq0HSwcqk6Tq6jvG1dMEfkRaReDOzW9KQQwUBV9yawtQWaigeFHXOcp3HNPpwlOI:WnFHTqIWackRa5W9ZQV/wtQWai3tBoMI

    Score
    1/10
    • Target

      2024-07-25_72d9db37db04e51f61fc7b3424a009d2_revil_wapomi

    • Size

      139KB

    • MD5

      72d9db37db04e51f61fc7b3424a009d2

    • SHA1

      3be50ec5fced0b0f0e9f1795ecbafc7538f28426

    • SHA256

      ff6a62a956cfea3ed97e71f58a3554b1caaca3275d90ab5ac7b280aafa9c1cae

    • SHA512

      be13842d7b615579714ac1dab4f43e11207075a4a3d09ec2aae2c87727ccdde2dece33c2394b20e0e669cd03f8c8f42924bf8d6cdaf1ab9489d9b555fb1a4281

    • SSDEEP

      1536:+DvcP3aXhpshwVs5OE8yNcYQpG2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOx9VG8:5lSVhaNcYMkgnBR5uiV1UvQFOxXGCH

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

6
T1082

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

Browser Information Discovery

1
T1217

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks