General

  • Target

    a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4.bin.exe

  • Size

    116KB

  • MD5

    4d674a7b4159f4e319a2ce3f80d9770c

  • SHA1

    fff0667667009708ca5508c388d8c7cfc8ec7ba4

  • SHA256

    a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4

  • SHA512

    a21934df8b2e3b8001ef099da6c6b3517d69164367b3ca3cc04418241e962c1557c42eec53215a3d0ee27f7516fa03e05eb29a6c46e50b61fa89b2abf3b338df

Score
10/10

Malware Config

Extracted

Family

sodinokibi

C2

carlosja.com

kisplanning.com.au

prochain-voyage.net

wari.com.pe

centromarysalud.com

icpcnj.org

ravensnesthomegoods.com

alhashem.net

joyeriaorindia.com

kaliber.co.jp

teknoz.net

123vrachi.ru

colorofhorses.com

elpa.se

noesis.tech

schutting-info.nl

blgr.be

haar-spange.com

vibehouse.rw

plastidip.com.ar

Attributes
  • pid

    $2a$10$8pGkqkwpf5ozw33i92szM.LZ.lXV4f1xIk//mDZJ4p78LRryzLG5i

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    5135

Signatures

Files

  • a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4.bin.exe
    .dll windows x86