General

  • Target

    46e42d0057ba8c5af93fde464e1541ab985349bab37a64dc2ebc55bfa92d5b3e

  • Size

    123KB

  • MD5

    8faf2b278aa74e781ee3b813bec24d78

  • SHA1

    91250679e20e5c8211fed6497383a9cc672c58ac

  • SHA256

    46e42d0057ba8c5af93fde464e1541ab985349bab37a64dc2ebc55bfa92d5b3e

  • SHA512

    2b8239069ff5a1d7a45e81e310f9e9e17b4deec0ff8e139bdea0dda66c09f84d0bdf4f395459ebc2af34a340fda2177e55b18115a3e63c05f3e66a58003b4b3f

  • SSDEEP

    3072:vg+k8CoKvaJq44Cy+E3xn2h3cex95abTW6LD4e7jiXtXuX/GZ:vgV8xKaz1yuce/5abTWdeoD

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$lRCppn0ag9eMlVTqFENGPedxsGGQ66IEQQ0jST1aU61VF8vI3tMr2

Campaign

3382

Decoy

siluet-decor.ru

sobreholanda.com

peterstrobos.com

alvinschwartz.wordpress.com

euro-trend.pl

launchhubl.com

parking.netgateway.eu

portoesdofarrobo.com

alysonhoward.com

transportesycementoshidalgo.es

humancondition.com

fitnessingbyjessica.com

kunze-immobilien.de

psa-sec.de

trackyourconstruction.com

victoriousfestival.co.uk

you-bysia.com.au

buymedical.biz

teresianmedia.org

slimidealherbal.com

Attributes
  • net

    true

  • pid

    $2a$10$lRCppn0ag9eMlVTqFENGPedxsGGQ66IEQQ0jST1aU61VF8vI3tMr2

  • prc

    oracle

    visio

    tbirdconfig

    sql

    mydesktopqos

    isqlplussvc

    steam

    thunderbird

    ocautoupds

    xfssvccon

    ocssd

    onenote

    ocomm

    powerpnt

    excel

    outlook

    sqbcoreservice

    dbeng50

    agntsvc

    encsvc

    synctime

    dbsnmp

    winword

    thebat

    infopath

    firefox

    wordpad

    mspub

    msaccess

    mydesktopservice

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3382

  • svc

    sql

    vss

    sophos

    mepocs

    svc$

    veeam

    memtas

    backup

Signatures

  • Sodinokibi family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 46e42d0057ba8c5af93fde464e1541ab985349bab37a64dc2ebc55bfa92d5b3e
    .zip

    Password: infected

  • 5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe
    .exe windows:5 windows x86 arch:x86

    7ecacfc6f1d64067e0047425ad885408


    Headers

    Imports

    Sections