General

  • Target

    7ece52b3a95a0934a85cb7f71fe9377a_JaffaCakes118

  • Size

    166KB

  • Sample

    240528-3p2mashd2t

  • MD5

    7ece52b3a95a0934a85cb7f71fe9377a

  • SHA1

    6793f912e1608e4bd0a1980d60531e6cbaa17895

  • SHA256

    31b0de39d5d708322dc6adc52be4d833b4539cd0e9d400a60f0f234c705e9486

  • SHA512

    2733d0a99da8295f97b48331b711e3f0e08afa58af076a7da0df12bf19a22aeef1a04536ff9880872789adc5c87206065f4a130d27ff78230f8b155c7d4685ec

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3Qnw1lGHBSjph:ZJ0BXScFy2RsQJ8zgklIB

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$SxxLUSe2kseH3Fc17vspZOMUf528.9nnpKrMFqSNkvUnNpRkqXhoe

Campaign

3177

Decoy

fatfreezingmachines.com

deoudedorpskernnoordwijk.nl

allentownpapershow.com

makeitcount.at

lapinvihreat.fi

adultgamezone.com

bsaship.com

freie-baugutachterpraxis.de

webhostingsrbija.rs

creamery201.com

synlab.lt

iyengaryogacharlotte.com

iviaggisonciliegie.it

tenacitytenfold.com

leeuwardenstudentcity.nl

denifl-consulting.at

kidbucketlist.com.au

globedivers.wordpress.com

monark.com

brawnmediany.com

Attributes
  • net

    true

  • pid

    $2a$10$SxxLUSe2kseH3Fc17vspZOMUf528.9nnpKrMFqSNkvUnNpRkqXhoe

  • prc

    wordpad

    agntsvc

    mspub

    ocautoupds

    tbirdconfig

    thunderbird

    visio

    oracle

    firefox

    dbeng50

    ocomm

    xfssvccon

    mydesktopservice

    excel

    powerpnt

    infopath

    msaccess

    synctime

    thebat

    outlook

    ocssd

    sqbcoreservice

    sql

    dbsnmp

    isqlplussvc

    winword

    onenote

    mydesktopqos

    encsvc

    steam

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3177

  • svc

    vss

    sql

    svc$

    veeam

    backup

    sophos

    mepocs

    memtas

Extracted

Path

C:\Users\m94h1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension m94h1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F93579E57751B1A9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F93579E57751B1A9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: fNnZEmqVOHEjm1nRztiKwcHL5kJF4tF4t+QzAw/er5ea/d2qxa4vlTE4YKLpCmEp 6oXSa8Pj6MhW0ybPYLwCM2RPYQDAAPtiXbnjmbrPoYgHWypkfh2HuSTVWvs1rA6S DzqZSsUXEhZKDPUfmoJAJ+/0ojYRJZAgXymB+PugfQeZB43AVN5mJiRzSi0vZNgz eoe8456dDmkZLWiRlAbP7U2hFK0Oue0p2gQEVxcE80PP4H8VN03O6YfguLFCWME3 UaZp6NWWc6u4JVipji8fdS9XyPTCVmy6pfynIuab+6bzSHpEQg0dAjkcIkIZ1b3T 0b6eydp2/llyBoxcsxdmaxxuUngGGbv8d+jSL60pSg8NKcLL0Ak4NtZeNphAGoj6 6QTDfvNDbVeuTTvBUjgHAlpNQwIFQEkd5ql011XAeaJfDy7TQlzaywXSadLq3crj NPxGKoEakYdLaPt6AGifM5VDiGjnluQcQG+JfMtGmSTyYvMdr0DHjmg3CHnP9SKT sRwer0Ig+ulAAnvOCG3hxEP8N//t5//+K794AZBlflYFKZJ2ClJbJiFTDML39p/4 7CNbTeq//1ETcycIf//pwLO1XPEKSA4neeWedIroNSykX1eJT+pyXpZk+7mYj4vW AhyzqmpjwU34jyc2umoWNdY5vnoXGDZNdPz52NPQ3LdWjKljqa4nzJKgeY/SXvjo ho1v2wRC4sv9C0IC0hsPQdiKyPrf1raBD0kNwCMTyqeSJRTSNaR0X8VBZe6FZw1w WSXK3rv1fLVa6RcHmTfBDT/9s3QrLvRpsMNFcNGMq5zhabt/YXhl9PTaSVAhheh0 KwnwicpJWLFMSR5TgIS37EgninTkUOganCwedMkWOTEvPD3HCgdrTJpoEnI52XEE AlTtomElB8ucOLTJB7RlCJkhIQnod4VXJyusS+S0b3pNnaaEWMe9VZTikc3z2Yfd i857aSWVxn9+koJWhAb8T7QyJM7cjFWgEw7FCsUOq32fclUo/Tl4Gf85fviTaPNU b81jF56EKPSaoaiVgZpiGR+kmGjhjWBuaRouGNgkT/gJ8UiTlkVehHyWq5bT/jNe nmQfcBmPrNcUGNlEjh9787DqvBuO3j6fTfhtnxXXGAhjFHaTGvF03Xpk76cfn7mX rasi6RDITM78Wd7VsSSvZ0qMZAoRMaIiKn38XdwwbxiUnoK4fjXSz39VyIA8ORal s2lntJ3svjkUVmnhgOfZHSxnfZoJa8z2v+Uw6umnklykzu9Si2zeS43LmfLUIFnJ cRpaJZuffs/I3tMHuBJEoL+qqTm3uGewRFmMsq8lPwR61zHFx6/MhQ1x4Sa3pklG Jci0ASqDl1qLSWjr0jnKOBrp1yxFqRxMcmXmh91/ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F93579E57751B1A9

http://decryptor.cc/F93579E57751B1A9

Extracted

Path

C:\Recovery\5ql4afk5l6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5ql4afk5l6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/789D0327F022B229 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/789D0327F022B229 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 29oX9Z9DLjMfdCSV6CkNUX8XSHLvNmfpc80dlp3lDmLKp9tM1wMlZHh3I56E9x9E vkLJLU2BO7OJGZC4+EFIl+aWLhP1kO817n4VPTFlqeTnxiOnsZl9PrU9eqG+WJAh C5hGEGVJ/odP1A1w5geVWQMSKGlTip/ATN6dBozh60p21k8NpxzZyq2KAtN8D64d pKyp291/HZOm4etvbDxllhEv6N8Qtds5lzXhC9FigCNzrgPOL9ABKi5tdBSuwfzs IWkwD7syDbSV8bCNxyiJMy+0s2mRMdy8ER4AcauLtQQjpZKZgXZ8sMwYct2jfOmI 4kKsb+NIWcOHbjlnulQ8rsxpdIQWjDnJ6/RzHxF05rYRT52X+hECBDdE0mZr4tlX cz07mY5w/U3PF9pw4df0HcZ/zVUOHXfwPH2ynxjTneWqQEvzVWvfLMdZQIfTHAQA J/EcLnlOHYtVGE240DJM4JCJ5xaOW5PnC4kn8LI0gEJZYHsqX3r1s0jsaUM3DBih KsSQEuCaSRPlDNTTajol1Wr1cjnQgbNvoAxLdxDQdsrHkxLyIiuIC+q9yW+P6gEJ h9ke5zMI0vpPv0gQLEUOH2/19Gf+tRzVbvl6xGSZtH3G77ZaujpWErHSG5f5l/pD hJgveAfcoN+Yaq7TfOL/dZs5ZS2wHFemKa8VTD2pn+lsBX2KRzgzDmUgdBpzv6KH 4pGSVPyN0dyPOMy2wCNfG0s3BtRTjKTrSjrrsTwoCFK0SmqHuQXRHbjtTmqUvQZQ a6WRHYcyk3C6q2xnAhIfWFd3sodPc8DFVflkU0ktzklw5mZg4HY4RYBOnCfLBJJL SYvDqRBg5DT4og46t28yJkI7UEtgUo2BNNxGoltto3bXsqIho06niIjsZS7nyxG4 07Kp60xjOmuGACl9Aaol3gGbfqNMFnBImGiONCZljNEG3hpsm/u0DwE88VTxOaMX sfZ2r6752J63YucjG9NzHoH1tO/5TucoKaxhsmf8yl4f2VHpBYvWMeYV8DQDpR/r fNPZArRUjJxBwOXMCsxZMX9O9H5Coo05MCDbLywx7nfhtVmJDyhMFnDOSwbYHZtc 9SVR3gl5MUl8y/iSbX97+J7alpDlfih0oHPPPVoa9FCui+sSqIfh8a0BgDHkIMB1 NgTZBz1A01zw8IC0QDfiVO7s2s3UUqZwmzpumqLGIdQaxXGlmZ97Gu6SIthMvY0d l8mPJciPwRuGLLuNY82wzj2xCM8XY35oWj8XEf2Dx1yDTDz+2mCIS1ROG491OptB aOJDJbIr/IDs5PpNIiA0kA0mKR/HULnoXh9DtvpfejoTNToh/BPtMQllwQRMMsca vdY4rk7EnmfcsB4F8dcsaERk7s+vqh9c2hRvxpBjfjNx6PQ+qpp/T/zBJL8tjA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/789D0327F022B229

http://decryptor.cc/789D0327F022B229

Targets

    • Target

      7ece52b3a95a0934a85cb7f71fe9377a_JaffaCakes118

    • Size

      166KB

    • MD5

      7ece52b3a95a0934a85cb7f71fe9377a

    • SHA1

      6793f912e1608e4bd0a1980d60531e6cbaa17895

    • SHA256

      31b0de39d5d708322dc6adc52be4d833b4539cd0e9d400a60f0f234c705e9486

    • SHA512

      2733d0a99da8295f97b48331b711e3f0e08afa58af076a7da0df12bf19a22aeef1a04536ff9880872789adc5c87206065f4a130d27ff78230f8b155c7d4685ec

    • SSDEEP

      3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3Qnw1lGHBSjph:ZJ0BXScFy2RsQJ8zgklIB

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks