General

  • Target

    file

  • Size

    164KB

  • MD5

    708ef2feaf6fc35f33486111d9c0f97b

  • SHA1

    9d91bfe8fd44ff1d75551807017e634c2b7580d1

  • SHA256

    23d7cd4b0535b40662dc211b4ae28c4b5383c66b4b686064bd391a259da80d48

  • SHA512

    35db49ab278f1c78d7193e8c75d07fd9d66bab62a7f140b451f03b9fe49138525d92ffe08cd155ae4b6ceec4eca91f2253fba71ddf1af5cb6f701d9b3899d04f

Score
10/10

Malware Config

Extracted

Family

sodinokibi

C2

mollymccarthydesign.com

foerderverein-vatterschule.de

mahikuchen.com

fbmagazine.ru

rvside.com

kickittickets.com

trevi-vl.ru

schluesseldienste-hannover.de

naukaip.ru

jlgraphisme.fr

crestgood.com

weddingceremonieswithtim.com

reygroup.pt

acibademmobil.com.tr

luvbec.com

qandmmusiccenter.com

dayenne-styling.nl

zumrutkuyutemel.com

satoblog.org

fysiotherapierijnmond.nl

Attributes
  • pid

    42

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2842

Signatures

Files

  • file
    .dll windows x86