General

  • Target

    file

  • Size

    164KB

  • Sample

    201109-8abn243q9j

  • MD5

    e3e62e3291cf55ee8f7ffa6db93723b4

  • SHA1

    5531c9c5d8f22321e711185dff65463f67b58567

  • SHA256

    f99723f1961f7ba1ea05a528a60558df653fac5a4046cfa70865419548e51fc8

  • SHA512

    0ecdfc0743d2d0626b95fdd269aba207f0db536ea79d18bbd2247410dc25e2c9e11d0d84a11111eddce5a51ab1b440eaf43addddbde85f088a89fe970a479fba

Score
10/10

Malware Config

Extracted

Family

sodinokibi

C2

rokthetalk.com

the5thquestion.com

speiserei-hannover.de

pourlabretagne.bzh

hepishopping.com

arabianmice.com

fotoslubna.com

adterium.com

scentedlair.com

fi-institutionalfunds.com

topautoinsurers.net

julielusktherapy.com

amco.net.au

magrinya.net

shortsalemap.com

matthieupetel.fr

egpu.fr

bcmets.info

csaballoons.com

unexplored.gr

Attributes
  • net

    false

  • pid

    39

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2463

Targets

    • Target

      file

    • Size

      164KB

    • MD5

      e3e62e3291cf55ee8f7ffa6db93723b4

    • SHA1

      5531c9c5d8f22321e711185dff65463f67b58567

    • SHA256

      f99723f1961f7ba1ea05a528a60558df653fac5a4046cfa70865419548e51fc8

    • SHA512

      0ecdfc0743d2d0626b95fdd269aba207f0db536ea79d18bbd2247410dc25e2c9e11d0d84a11111eddce5a51ab1b440eaf43addddbde85f088a89fe970a479fba

    Score
    10/10
    • Suspicious use of NtCreateProcessExOtherParentProcess

MITRE ATT&CK Matrix

Tasks