General

  • Target

    bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d.exe

  • Size

    116KB

  • MD5

    90e6ea15ed18005b431e135186d57abf

  • SHA1

    d8e126cd0f5f3f214989c3533fd22c7291c44174

  • SHA256

    bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d

  • SHA512

    91690e64b9d39b2b1c0fb7575d75d632f5fbe1dd6c36b935ea2fde1e7bbbfc0e68ba50d73919f4cb2502d7e2b46fe98a3ddcb217b3cb1da77fc290e86031c60d

Score
10/10

Malware Config

Extracted

Family

sodinokibi

C2

mountsoul.de

expandet.dk

bouquet-de-roses.com

cwsitservices.co.uk

vibehouse.rw

longislandelderlaw.com

rumahminangberdaya.com

polymedia.dk

oneplusresource.org

analiticapublica.es

sandd.nl

xoabigail.com

saarland-thermen-resort.com

fairfriends18.de

plv.media

sachnendoc.com

drfoyle.com

hoteledenpadova.it

hokagestore.com

slupetzky.at

Attributes
  • pid

    $2a$10$Qpx.CSbcRECTQCGibiMVRenKRB7GHwWU.wxaoC4Ws48vflj7AykMu

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4849

Signatures

Files

  • bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d.exe
    .exe windows x86