General

  • Target

    0532e250400ded8515f6d042d388ff07_JaffaCakes118

  • Size

    116KB

  • Sample

    240428-pq3dbsfh24

  • MD5

    0532e250400ded8515f6d042d388ff07

  • SHA1

    e47ed9a5120f928da174a0178b1698aad8baf0b5

  • SHA256

    938e0e4868f00c4cda6f6b70542e6eb0d04982b706cd4eb5a4becb7c2da1fd3f

  • SHA512

    b03da56c18d7b084ce09fd3dfa1cfeb19c07ee5fc5b0bdbfb0ea935e72c6a4b5e1198aa3362e505d5e178c0df0ff2d8a479f8d96aba13d068343c72b0cc4f27e

  • SSDEEP

    1536:CPp8kFF4+utlznGEvCrUmUYwGOmpX2yaICS4Aa7AyBqy8xNoE854+PhIGf:8vnuGqfGOqVByBqy8xN4f

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$/lh0bM75TNAY84F.mZ2PV.HCioXRJ9R3M1LwZwbrS392yQutyuH7K

Campaign

5401

Decoy

enovos.de

edv-live.de

fiscalsort.com

bafuncs.org

smejump.co.th

centrospgolega.com

tinkoff-mobayl.ru

suncrestcabinets.ca

eraorastudio.com

onlybacklink.com

sexandfessenjoon.wordpress.com

exenberger.at

hairstylesnow.site

botanicinnovations.com

spargel-kochen.de

plv.media

songunceliptv.com

lenreactiv-shop.ru

div-vertriebsforschung.de

theletter.company

Attributes
  • net

    true

  • pid

    $2a$10$/lh0bM75TNAY84F.mZ2PV.HCioXRJ9R3M1LwZwbrS392yQutyuH7K

  • prc

    msaccess

    powerpnt

    infopath

    thunderbird

    thebat

    ocssd

    steam

    dbeng50

    dbsnmp

    sqbcoreservice

    ocomm

    tbirdconfig

    outlook

    sql

    firefox

    synctime

    excel

    isqlplussvc

    winword

    oracle

    ocautoupds

    onenote

    wordpad

    encsvc

    xfssvccon

    mydesktopservice

    mspub

    visio

    agntsvc

    mydesktopqos

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    5401

  • svc

    svc$

    veeam

    memtas

    sophos

    mepocs

    vss

    sql

    backup

Extracted

Path

C:\Users\25990343-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 25990343. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F5BA51E6C2DE1C27 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F5BA51E6C2DE1C27 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: GZ75qS8A3P1/z8dbl1A4oOJ089+KnQCSzu7jz1J0Vvqj2NQ32SbOwclR1zaYNhkQ 3PZVimMQH2bC5vhgat2lx6ICCUwjcUw96AF+QJiTZIQL8XawzQWKS7856zuQ/dSS ullKEwrAn771e5r2ZPkrW3LqT+EUZA7kQUObshQmPavK8vck/rNBKwvpYjkGiYue 3Bkm/gtN4TLyTikTaXg3PcrbkPSXKvvm/YcM6NA/L6Xj0KJDDmKC8uysOXfaNidC 9It4pRjzAYS1Y5owKxkdtgKGYlOohAdeTR1Y3/WIyZ3KvtS5UktN+Py/VSMDyWqt Dwe4zybfRiNEIVr19lgqRvstGGCgYNgYBsvmTokqKouB0UrPUbnJOFUaQMff/F6d yMXFHkAYVGi/lugAoxSxHIkq1w+N8uE1WejTmtxGMYwyTmXg2gFJ1xCKIVTHTbm6 DihW1LGUyMHGH21BVb+pnAIeGCLywHkGhN+epHtWpKkniUNK4QTvMbRUkvzk9O8S /XqVhVdhI1Ea8kA1AY+83YmlGv8l+qFYHthOKCXNBOGXA+P0nJ7I32+VqYxK8GRu jQLOnZrllvVELleXxaW5hsLRw4y6l068ZJXCK4yhjVquqoYrTgHH6/hoOmqM8upj lAOV213NAuLvAtmW0xloUldl3oPxmk4oSkKFRfRTmDvvvxLvq39xdIVGLtCVC3mF 8fnTBVEZMOdc23xVy3/LAg3dYDoDNZbjFQTMPExWBL5JPGtvyOWSNx48ZCxzrFWi tBFUjKOBhp7M0rOh7Ne3QY9dO1hZ+4+T6qMFwgCjXQ9agwzIpLmnER0jUgpPAtoM 09U2oA1s4IeFXPN32VZ4oL73YK0lvEU26AU3fVt1mSJ0eUMMYxmbaQGGgP8Hs/Ts hW7PxERt6sHuUOsyo1Y9NFiA5+63x5KoR2J2MojkWH/fYFA1y+Giy+1C5JCHEc1h MbaL0ECjcVrfICTvXZz264XmySI09OmrJX3w8zCV+QRoB+ZsrEZtMuf+rEt4hkQs wcI1jnLkfbuo3RuSAaDqhHmCcZAazRRm+SoyhRiElRz0rVrq77y4tvqRZUPHOyky hrf+dhFYqnA8v9C+fwa4EZ3FKU0GBYOa3LjHR3GWvyx96iWyJHiS5L8Y5Rex29gM 3cqN1rLH8Z4ZT9ZR0cHJp/EeZ1iZsAzq4XGC1YQjt+bP1rfyA8YcaogihXIG+no/ htTnWd8La8aF9dPezOwNtpTky1xiORFg77y/vSm3mMmjEI7chGKRGYClPCxFkjbl B+feYJ7CFxCUT4P30T0WMv6a8kzcJuFHhikKzGCI3fWW6NBmupG3hc35E0Ogi1Ha U9YB4CQJJQsof+d08kHgF3mr5DTtmfLzJwJ3TuH+RiC1inEp ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F5BA51E6C2DE1C27

http://decryptor.cc/F5BA51E6C2DE1C27

Extracted

Path

C:\Users\1454h-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 1454h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E084E404BE099F37 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E084E404BE099F37 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: t6b8SkCFsLDcgELLS+V9glW5Hlj4w4dSIt8q+e3X+Ijfqh8WS7TRJjVDKsjAsmE0 WbYa0mGOcEiLahvoAc/HzVzvGkHL8ri/y3FSBg1u9R2tIZ9Yq+nGXis1Qz+rld/7 CtVAuVp7vYfkky2vSi6jU9OsuIJXNjD1IrWNNuFA5TYbGSQBOySRrurOuUiZImJ2 Dcl8NYy9H5Q0fADsZKHZnYCVD35oxVOLxrbfx88JuHgw1MOrdfj7QFySGe+ErryJ lckOTLdCQZJy3supCfQrRCizC+cVNJkL48Ncvb4SqULooxQZrtWoIc7KfcA3mXv4 PBVpuHdKL2tdzA5o+ukyitmtqaURjwRJ/2pvVsdxhzNrWK07o6WfJ7ub+rvHKrB0 /oRiG0H0iO4UrH8Q9PNh8tieVoIIyTvBPR1IrcVACdhfOyawDue39fl8nrevLnHG DnDM+M3Hd/ZVyqIoO9FFwbjwLVm931JqTqcX+PFPFW4ls/mIKPfV8NeFMvh7n4XD maxnhZRlyUsRs7yXjMkVLgK0fq60tOmMLZlK3tRarXmuymBqWHApO6uViIt/uNeD qG7Jy/jCmtCz7OK7RYaccEKiHiLLETGcgjrb7j8AkLJ3mMVnrNiwu5W2bZ2bh/dE nw3Xb2B7bMi3S01jGpBn5gfBmJ7D/OTHCxpbPEA3S5IL12HexeBCmkQ2MX6pGSz9 YVXpn/8HjgEbriblR1ryDYojOACE2zfQ2lHtT8LvEtwTMbpgWl8+zzC6iLV4LJAv DuqiFnBjJGGEmQt1rk29gqPXyyQv/Hwwm5EL8Jj17m1HpZsbcS5m1hBpW2O/4Wsv Zj23jS5yXaKOcrGRzfF7yAUVekCFc6RXbY+HW9iYX8467OOp/tLA1cTkUy7tnCQF ZBl+avIDDJa0CCuPiHKeuqPTg3W+yNQYAlSnEcRCdsB2zpUZkhM/JWLxjJ604qLo 3y3/9cTePrDQ7434Qz9D7NhSn650fcD9cpVhez5yF+Lifn39i1JUypY6xIvsyZsS jl5DWNBQDNjis6U3Id1oH9FS7osuqfErZ5tmwlEeLQsR+RAxUAv5sW4ZcIZHcH1m M+I+12XzFOl8hcDhx1TATimY0YLD7Anmdf9IgxubJCo/xCxdwXQY01jmwr5NeQOa 3u9e1NtbymqcIdAR+XeFurgcqfDeg/rvo5jYaR0XdYbuhpbzuXQLv4lrZK8QgZNJ /OrRaeddrZfGldNZk/mu85c5EeQJJXDBCeEvVPq2S6cZTia4utQAZXprQeITqwbY qhnES+IG6kTiSB49eeBtWVo+XHVAIQbvIRbTgveG0RRT9mdHyxkOcy+NCGA8TZYp 1mmLl+xTgYGov9VmGsb9cHVjTEvahrP7D6ojf3Sas3Tu4tdq ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E084E404BE099F37

http://decryptor.cc/E084E404BE099F37

Targets

    • Target

      0532e250400ded8515f6d042d388ff07_JaffaCakes118

    • Size

      116KB

    • MD5

      0532e250400ded8515f6d042d388ff07

    • SHA1

      e47ed9a5120f928da174a0178b1698aad8baf0b5

    • SHA256

      938e0e4868f00c4cda6f6b70542e6eb0d04982b706cd4eb5a4becb7c2da1fd3f

    • SHA512

      b03da56c18d7b084ce09fd3dfa1cfeb19c07ee5fc5b0bdbfb0ea935e72c6a4b5e1198aa3362e505d5e178c0df0ff2d8a479f8d96aba13d068343c72b0cc4f27e

    • SSDEEP

      1536:CPp8kFF4+utlznGEvCrUmUYwGOmpX2yaICS4Aa7AyBqy8xNoE854+PhIGf:8vnuGqfGOqVByBqy8xN4f

    Score
    10/10
    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks