General

  • Target

    26df34c6b83ece197977c432fbb033da55d117d3018df939adf5b0927fcec83a

  • Size

    164KB

  • MD5

    1eac0f4ac60cc30b6b448dc102fdf825

  • SHA1

    149a8f379faaca8c79b00256584a9c9aa6bf0639

  • SHA256

    26df34c6b83ece197977c432fbb033da55d117d3018df939adf5b0927fcec83a

  • SHA512

    6f9e3b21cf74670a7fadcffea5aa55401014cb65d93949b42305b1142d67d58d01f35d2d5769730bb07437c5e8d36176df594192d5ea518c3e7519c770ee3aeb

  • SSDEEP

    3072:xdHwJK3BMoFiWjmfb+HP+rnRfUqW1Am5T+8:xNwE3q4jmfCHWtUP1Am5T+

Score
10/10

Malware Config

Extracted

Family

sodinokibi

Botnet

19

Campaign

35

C2

latableacrepes-meaux.fr

deziplan.ru

citydogslife.com

karmeliterviertel.com

mundo-pieces-auto.fr

sveneulberg.de

avisioninthedesert.com

pureelements.nl

aidanpublishing.co.uk

gavelmasters.com

biblica.com

baita.ac

innovationgames-brabant.nl

production-stills.co.uk

xn--ziinoapte-6ld.ro

reygroup.pt

apogeeconseils.fr

kristianboennelykke.dk

andrealuchesi.it

efficiencyconsulting.es

Attributes
  • net

    true

  • pid

    19

  • prc

    winword

    encsvc

    steam

    tbirdconfig

    oracle

    sqbcoreservice

    mydesktopservice

    mspub

    ocautoupds

    wordpad

    ocssd

    firefoxconfig

    mysqld

    thebat

    excel

    isqlplussvc

    thunderbird

    mysqld_opt

    outlook

    visio

    onenote

    synctime

    agntsvc

    thebat64

    sqlservr

    dbsnmp

    msftesql

    mysqld_nt

    ocomm

    infopath

    sqlagent

    sqlbrowser

    powerpnt

    dbeng50

    mydesktopqos

    msaccess

    xfssvccon

    sqlwriter

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    35

  • svc

    vss

    veeam

    svc$

    memtas

    backup

    sql

    sophos

    mepocs

Signatures

  • Sodinokibi family
  • Sodinokibi/Revil sample 1 IoCs

Files

  • 26df34c6b83ece197977c432fbb033da55d117d3018df939adf5b0927fcec83a
    .exe windows x86

    c88f20b29592f2107a629e815db6afae


    Code Sign

    Headers

    Imports

    Sections