General

  • Target

    file

  • Size

    166KB

  • MD5

    b979913c1157d8e0e1066afbd296e3f3

  • SHA1

    1016b7581ea09468b93cf635dbe0ff760bcf1428

  • SHA256

    c40dfd58e6da0aade75d09b6a659cf165f072ba89aef2d60c10c153793535ee7

  • SHA512

    709acfdb81e5eaf00affadc74939935d8af36d061ad02fa7626db89a5a55b95dcd9c13a38f5205ab19d91e2abd30c856d67dfdd4257438f6ce6b9662e5781d53

Score
10/10

Malware Config

Extracted

Family

sodinokibi

C2

centrospgolega.com

visiativ-industry.fr

adoptioperheet.fi

themadbotter.com

michaelsmeriglioracing.com

apprendrelaudit.com

troegs.com

vox-surveys.com

vitalyscenter.es

brigitte-erler.com

andersongilmour.co.uk

croftprecision.co.uk

lorenacarnero.com

buroludo.nl

bastutunnan.se

mediaclan.info

rollingrockcolumbia.com

cranleighscoutgroup.org

kadesignandbuild.co.uk

schoellhammer.com

Attributes
  • pid

    $2a$10$tVURhzpM5pSW3qzwDl9iRe.r24vj6z2nRSVPjTIdfjJDsPOQF/4oW

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3225

Signatures

Files

  • file
    .dll windows x86