General

  • Target

    12bb06bc5da9d7f24634bb37a809ad69896c2eb47b7957846124fe09fbf573bf

  • Size

    164KB

  • MD5

    b4fe61c29e23014fdab44ad0d8df1d2d

  • SHA1

    2b76199d726a16d3c25d74b3562fa3bdf4bd3d52

  • SHA256

    12bb06bc5da9d7f24634bb37a809ad69896c2eb47b7957846124fe09fbf573bf

  • SHA512

    e54d0113f866a210371f49c4d79f844259cbc58bfbd198a16c7d7ce223d18ad0ba6f5c1cf9b93629b97f8062ef4955e9bdce7ea53256029de1a93c88bc382acf

  • SSDEEP

    3072:BrX1t2U05pbJ5xhxY9doh7O79siUs/Na2utFhK7M+V:BrltH05f5v2i7O93NqtvKwi

Score
10/10

Malware Config

Extracted

Family

sodinokibi

Botnet

39

Campaign

2242

C2

angelsmirrorus.com

voice2biz.com

bagaholics.in

letterscan.de

kookooo.com

thenalpa.com

arazi.eus

sprintcoach.com

selected-minds.de

alcye.com

aceroprime.com

m2graph.fr

gardenpartner.pl

rentingwell.com

apmollerpension.com

jobstomoveamerica.org

carsten.sparen-it.de

atma.nl

neolaiamedispa.com

ya-elka.ru

Attributes
  • net

    true

  • pid

    39

  • prc

    agntsvc

    mydesktopservice

    thunderbird

    sqbcoreservice

    dbeng50

    wordpa

    infopath

    synctime

    powerpnt

    winword

    ocssd

    mspub

    dbsnmp

    thebat

    encsvc

    sql

    onenote

    msaccess

    firefox

    ocautoupds

    tbirdconfig

    outlook

    excel

    xfssvccon

    visio

    oracle

    steam

    isqlplussvc

    mydesktopqos

    ocomm

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2242

  • svc

    vss

    mepocs

    memtas

    backup

    sql

    sophos

    veeam

    svc$

Signatures

Files

  • 12bb06bc5da9d7f24634bb37a809ad69896c2eb47b7957846124fe09fbf573bf
    .dll windows x86

    c4c29c7e6a6897be412c7fedfcca8fe4


    Headers

    Imports

    Sections