General

  • Target

    b63bf2e4a6a0bc89f8375aa0f6672cea_JaffaCakes118

  • Size

    164KB

  • MD5

    b63bf2e4a6a0bc89f8375aa0f6672cea

  • SHA1

    2c2ec58749b66d1814f27cbc3e8d845a3e7866fc

  • SHA256

    3ea8f71bfb79e6547788eb5f2718d8cfc31fe6d99e15e6a8062406aedfcdfa90

  • SHA512

    92a96ab7d0e7add812c49013ffc66a4f168becebdd68cf867c7d2655bcf6f2a0bcf1f78199b24b4741d0a832387eeb15ba9ae3c5e3fb0ddcc943e1e084145948

  • SSDEEP

    3072:FHixaVZFiOCDJtOicNDWEzZthCcHR6I2qB:FHigLF5CCj5zZt7D

Score
10/10

Malware Config

Extracted

Family

sodinokibi

Botnet

19

Campaign

36

Decoy

cap29010.it

marcandy.com

johnstonmingmanning.com

racefietsenblog.nl

kvetymichalovce.sk

outstandingminialbums.com

ebible.co

napisat-pismo-gubernatoru.ru:443

mrkluttz.com

albcleaner.fr

smartworkplaza.com

m2graph.fr

rechtenplicht.be

tchernia-conseil.fr

breathebettertolivebetter.com

inewsstar.com

nginx.com

blueridgeheritage.com

banukumbak.com

fta-media.com

Attributes
  • net

    true

  • pid

    19

  • prc

    synctime

    oracle

    mysqld_nt

    sqlbrowser

    encsvc

    infopath

    winword

    thebat64

    onenote

    wordpad

    firefoxconfig

    outlook

    mysqld

    visio

    steam

    ocssd

    xfssvccon

    sqlagent

    sqbcoreservice

    tbirdconfig

    isqlplussvc

    sqlservr

    ocomm

    thebat

    excel

    dbeng50

    agntsvc

    msftesql

    ocautoupds

    mydesktopqos

    thunderbird

    mydesktopservice

    mspub

    powerpnt

    mysqld_opt

    sqlwriter

    dbsnmp

    msaccess

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    36

  • svc

    sophos

    memtas

    veeam

    vss

    mepocs

    sql

    backup

    svc$

Signatures

  • Sodinokibi family
  • Sodinokibi/Revil sample 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b63bf2e4a6a0bc89f8375aa0f6672cea_JaffaCakes118
    .exe windows:5 windows x86 arch:x86

    c88f20b29592f2107a629e815db6afae


    Headers

    Imports

    Sections