General

  • Target

    random.exe

  • Size

    166KB

  • MD5

    9c21e23a91e0488d8df5e65b5d29a2fe

  • SHA1

    f032814f2e072178a0c20d7500c2e1e4352aca39

  • SHA256

    fcb9ba05f921f7af41dba56b278c39715a8631c27048c70d098574e7ec20db22

  • SHA512

    6a9008181203b1d02e62256c62d41e6788caf16b60977ff796bff8b4c42efc815b092082ee99d92d459c54f3b6e440ecfa16d5bfff9a63aa099f48ba20fc53b1

Score
10/10

Malware Config

Extracted

Family

sodinokibi

C2

lorenacarnero.com

resortmtn.com

haremnick.com

allentownpapershow.com

idemblogs.com

toreria.es

boldcitydowntown.com

teczowadolina.bytom.pl

faroairporttransfers.net

rushhourappliances.com

mediaclan.info

digi-talents.com

xtptrack.com

bridgeloanslenders.com

gopackapp.com

rimborsobancario.net

almosthomedogrescue.dog

forestlakeuca.org.au

tenacitytenfold.com

theapifactory.com

Attributes
  • pid

    $2a$10$umiybwuiiY9i8r8VBXSOi.CXsHbB0Zx3GSd8GbYRag9aFCNsAJ43i

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3979

Signatures

Files

  • random.exe
    .exe windows x86