General

  • Target

    bf4079e3f3de0c27dc621da957f15b866f2211c1cab60d99d43420d3e4623e0d

  • Size

    168KB

  • MD5

    7cf0ec8e986c475de7732e29171994b5

  • SHA1

    30d7cc5efde2772389afcfb8061aaff726fbe1e7

  • SHA256

    bf4079e3f3de0c27dc621da957f15b866f2211c1cab60d99d43420d3e4623e0d

  • SHA512

    4f35d16c746618ed52143693827d014e00b2b0550a9d5f70a1fd5a6c0fb2cdd324837e23a4fc90268c4e5fd3bee55bbb727d6ea2cddc146bea0eb21467909cd0

  • SSDEEP

    1536:FYVLroT4ciMeW75jVZF+pWGRjICS4At+GbvF0qcX8opz25maL3SUtNDWyPwop6i:FHixaVZFiOCDJtOicNDWEzZdO924QS

Score
10/10

Malware Config

Extracted

Family

sodinokibi

Botnet

30

Campaign

97

C2

arearugcleaningnyc.com

ddmgen.com

putzen-reinigen.com

loparnille.se

ziliak.com

levencovka.ru

schulz-moelln.de

guohedd.com

banksrl.co.za

geitoniatonaggelon.gr

leatherjees.com

advance-refle.com

gatlinburgcottage.com

brownswoodblog.com

limmortelyouth.com

advancedeyecare.com

electricianul.com

sveneulberg.de

triplettagaite.fr

pixelhealth.net

Attributes
  • net

    true

  • pid

    30

  • prc

    sqbcoreservice

    sqlservr

    mysqld

    ocautoupds

    visio

    thebat

    wordpad

    thunderbird

    winword

    ocomm

    tbirdconfig

    ocssd

    firefoxconfig

    mspub

    sqlagent

    powerpnt

    outlook

    xfssvccon

    msaccess

    thebat64

    msftesql

    mysqld_nt

    oracle

    sqlwriter

    synctime

    dbeng50

    steam

    agntsvc

    mydesktopservice

    dbsnmp

    mysqld_opt

    sqlbrowser

    encsvc

    mydesktopqos

    onenote

    excel

    infopath

    isqlplussvc

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    97

  • svc

    sophos

    vss

    svc$

    mepocs

    backup

    sql

    veeam

    memtas

Signatures

  • Sodinokibi family
  • Sodinokibi/Revil sample 1 IoCs

Files

  • bf4079e3f3de0c27dc621da957f15b866f2211c1cab60d99d43420d3e4623e0d
    .exe windows x86

    c88f20b29592f2107a629e815db6afae


    Code Sign

    Headers

    Imports

    Sections