General

  • Target

    13f476ec8dba856b93c2b799dbf9994191d14e9dbc2c6d75c9ec3d8054144b3f

  • Size

    8.0MB

  • MD5

    1447196091a1b5792811a694da2bdc65

  • SHA1

    b8cd3d0ff55914d5014f422fe6e27e6236338c21

  • SHA256

    13f476ec8dba856b93c2b799dbf9994191d14e9dbc2c6d75c9ec3d8054144b3f

  • SHA512

    8b410babfa8b75fde87b2b82ea2315168734c0749b2423c2582d8761997d4260a0187cd9ff88dbdc3c90606898c54c56268acb46bc318ef4a6d7128d804021aa

  • SSDEEP

    196608:Zzhkjh517v7zpELI4o3cWJ7aUl/Vf0CThb1EVipUJT0OysRRHC2scqm:ZzhkxUIxcns/90uh17pUJgOysRRHKHm

Score
10/10

Malware Config

Extracted

Family

sodinokibi

Botnet

23

Campaign

1089

C2

mazift.dk

marmarabasin.com

advance-refle.com

veggienessa.com

cssp-mediation.org

liepertgrafikweb.at

arazi.eus

jobkiwi.com.ng

quitescorting.com

heimdalbygg.no

5pointpt.com

thegrinningmanmusical.com

innervisions-id.com

vedsegaard.dk

atelierkomon.com

grafikstudio-visuell.de

futurenetworking.com

akwaba-safaris.com

cp-bap.de

iron-mine.ru

Attributes
  • net

    true

  • pid

    23

  • prc

    outlook

    mydesktopservice

    steam

    encsvc

    thebat

    wordpa

    dbeng50

    ocssd

    powerpnt

    infopath

    firefox

    xfssvccon

    visio

    dbsnmp

    msaccess

    ocautoupds

    synctime

    isqlplussvc

    thunderbird

    tbirdconfig

    oracle

    sqbcoreservice

    excel

    winword

    onenote

    mydesktopqos

    ocomm

    agntsvc

    mspub

    sql

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1089

  • svc

    backup

    vss

    sql

    memtas

    veeam

    svc$

    sophos

    mepocs

Signatures

  • Sodinokibi family
  • Sodinokibi/Revil sample 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Files

  • 13f476ec8dba856b93c2b799dbf9994191d14e9dbc2c6d75c9ec3d8054144b3f
    .zip
  • 36c3-malwarexchg-part3/1.exe
    .exe windows x86

    7c33634341898cd3260f2f07ce67eb21


    Headers

    Imports

    Sections

  • 36c3-malwarexchg-part3/5oaxnx86.exe
    .exe windows x86


    Headers

    Sections

  • 36c3-malwarexchg-part3/6cb6fda0b353d411a30c5b945e53ea52
    .dll windows x86

    c4c29c7e6a6897be412c7fedfcca8fe4


    Headers

    Imports

    Sections

  • 36c3-malwarexchg-part3/DR_V2.exe
    .exe windows x86

    7388f5bbaa0cf773678ac8f936c02cf4


    Headers

    Imports

    Sections

  • 36c3-malwarexchg-part3/GandCrabV5.0.9.bin
    .exe windows x86


    Headers

    Sections

  • 36c3-malwarexchg-part3/Stuxnet
    .zip
  • 36c3-malwarexchg-part3/ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    .exe windows x86

    68f013d7437aa653a8a98a05807afeb1


    Headers

    Imports

    Sections

  • 36c3-malwarexchg-part3/hashes.txt
  • 36c3-malwarexchg-part3/pinebook-sality.exe
    .exe windows x86

    46646950e38cdd1519d35c0c539d2b12


    Headers

    Imports

    Sections