General

  • Target

    09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499.bin.exe

  • Size

    116KB

  • MD5

    f9d060c4e1ef8bcda341ea2f490af006

  • SHA1

    549f4014aec9e52cd8a4a1b304561c00278063a3

  • SHA256

    09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499

  • SHA512

    57dacb3a98f429492381aaf2693ea4fc399d948c0a7dc6a9b3a45eed8474f3f0c8d84964834fd3f44f74b320d24a505b4255555f68c115ff553559493942fd87

Score
10/10

Malware Config

Extracted

Family

sodinokibi

C2

humancondition.com

id-vet.com

wurmpower.at

penco.ie

firstpaymentservices.com

verbisonline.com

homesdollar.com

live-con-arte.de

mbxvii.com

allentownpapershow.com

offroadbeasts.com

waermetauscher-berechnen.de

blog.solutionsarchitect.guru

qualitaetstag.de

braffinjurylawfirm.com

sairaku.net

space.ua

jenniferandersonwriter.com

mytechnoway.com

koko-nora.dk

Attributes
  • pid

    $2a$10$ND6HEc5.lGEuQ8.DsOa8AOEEX8ApF6sPiQhrFF5huv2VWYeWiYMvS

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    5135

Signatures

Files

  • 09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499.bin.exe
    .dll windows x86