General

  • Target

    2a060a5bedbe2b3c1a2faa16c5f9e93d_JaffaCakes118

  • Size

    166KB

  • Sample

    240509-px3yfaab5y

  • MD5

    2a060a5bedbe2b3c1a2faa16c5f9e93d

  • SHA1

    ae3a8228e4de6a84a8956b14d16272176260721e

  • SHA256

    cf74a98b694d6addc28be26a056e5193aad2fcd4a97007599de0a7a19737c13c

  • SHA512

    ed887ccdb7cc6d817c34ea685a8191f7066cb034f55d2aeb6a373a7ae635fd5dd8a439350ca466732e6c895777d95ce21c1eac4c7ffba8f92af3fda388467dee

  • SSDEEP

    3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3QgKE5alsoJEUrZ:NJ0BXScFyfC3Hd4ygy5Vov

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$0qe6OhsET4PWG8uEcqOkoe7BDxwxnc6D1GTYQm0bXgiCpWIbMrsQ2

Campaign

3566

Decoy

shhealthlaw.com

shiresresidential.com

socstrp.org

raschlosser.de

onlybacklink.com

nestor-swiss.ch

pmcimpact.com

nativeformulas.com

plotlinecreative.com

love30-chanko.com

executiveairllc.com

seevilla-dr-sturm.at

lenreactiv-shop.ru

pcp-nc.com

atmos-show.com

calabasasdigest.com

tinyagency.com

levdittliv.se

associationanalytics.com

sinal.org

Attributes
  • net

    true

  • pid

    $2a$10$0qe6OhsET4PWG8uEcqOkoe7BDxwxnc6D1GTYQm0bXgiCpWIbMrsQ2

  • prc

    firefox

    mspub

    msaccess

    outlook

    visio

    isqlplussvc

    synctime

    mydesktopqos

    thunderbird

    powerpnt

    dbeng50

    xfssvccon

    dbsnmp

    winword

    wordpad

    ocssd

    thebat

    agntsvc

    oracle

    infopath

    sqbcoreservice

    ocautoupds

    onenote

    tbirdconfig

    excel

    sql

    ocomm

    encsvc

    steam

    mydesktopservice

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. STUDIO MAURIZIO GODOLI . ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your business info copyed to our servers. Personal data of your clients and business contacts extracted. if you do not take action to contact us, the data will be published and transmitted to reporters. It can also cause GDPR compilance. “Article 32, (1) – c states that “The controller and the processor shall implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident.” It can hurt organizations where it matters most – Penalties can be as high as €20M or 4% of annual revenues, not to mention the negative public relations fallout. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3566

  • svc

    sql

    svc$

    veeam

    vss

    sophos

    mepocs

    backup

    memtas

Extracted

Path

C:\Users\54x29c-readme.txt

Ransom Note
---=== Welcome. STUDIO MAURIZIO GODOLI . ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension 54x29c. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your business info copyed to our servers. Personal data of your clients and business contacts extracted. if you do not take action to contact us, the data will be published and transmitted to reporters. It can also cause GDPR compilance. “Article 32, (1) – c states that “The controller and the processor shall implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident.” It can hurt organizations where it matters most – Penalties can be as high as €20M or 4% of annual revenues, not to mention the negative public relations fallout. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/01F6A4C6B47C32B1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/01F6A4C6B47C32B1 Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 1Qy9AUqlZ6xYFsszeZF2/h/nOo9rE0ctJJ/7t4vTIvdvdIjrNlRfLBEx3ddbq5ac YZZxKj8jVnc71aCdYtLsy70srLzdNg97G/8ImlNauqjG/Zs3f1xaEf+4X/AsjV6e dcE4bDws5CmDfxeXxHAqMZ4jN4qRVObFcY90u9tGJGsVnzo74AgwAdAGjMr8Cnrg nqHcIRprrayY9df9I3FBaNi0hRL0z4cPsSBbSowPHxZeXZ24bmhb0m6E6RqY7SEt 8+HdHKX3gkw16IctuVHlGanfQci3EjmoYrv4z/kZKJLVX5nA9QZqccSDNhMhAEya qiY3jByEjhLu26OnoXrZMVT5jq/YQpRphmPjtmAla+y0J7F4H+q6s+F/v9z6xeV3 hThVdRxJRgEZ9R2bFmu+QJ0NCXN80Ypnqd+ZX+73GFkghMVTFM2xDgNsz9fk358m lqxPeSM0UalJkbbP+mz2XLgV7TR67xdYxZMoGiAXXP9ZPouPMcwACode/0+9CVop S8c8uR7Lh5VHFSwde2Wnczg7lx77gGLJosz+m6NM1McejWrZxq35jgumos/Wpv25 BkOCbY0jvCoNtUzzBlT94k2Aizp7RDeWQi427ck7cBCicwpWY0QI1MVlG1k/lUid kEM2dkFEEtY1EZQBOHKx4vXhPmIWDxcPB3MFO4ApH6898OAvJxY2iRgDj4Y0/vPg /K4/dsxb4TSb7u5X+DPjzk7ABlV7ojTwvLdD6ma6OxTlJfgAwy5SLMkI5nNbSNAu UAHtTgdLE8WhexnStLrPmbeHOO+FIHER0EDYA0EAR/zgeorSgbQeUNUYmAZTsqj0 W0gC4e41Ytig/GMDTC4tgd0+3LMG5K3T02w3sJ1UGNwGMaYyTptr7QOW7FVy46F9 AFzuzaU+SetG+QfWw73UZFsvvFAOTu8VcGNt28tqJoBT3fDaR+EECD6ku3+2k0AF YxL2Y063FOTMpBy1z9x0ElwBWP25x64KOLRiSo2Tol5/356h+FF7KvVxovUW/k5K kSkORebFe1WtE2DLHDW92dugOeApJLmQmJeBID6/JJv1HEYoKoI3tcFWiDP+OLks 8ERwrZSIy1SSZc5g5Y12wvbO6L9lI1hUOnpJdFF4ULQ/P/QX2AFeyW7gDfrwEPRV aGNSTPGG+he5P7S51cKHStK+Gy/qcl7msH1ZwhS6751FAWUGmglit48Pa1QRZsyZ 9aEuREqGza7+CNHAj4Ms+8Nkn47+JwMeP6ycM3XLjO6NB3gbEaxRLQMjgio4X2gN V+E83xKaREGT1j5RGQEozw6LwWd0mtrGVVg3vpgNPxypdSik1uIt3/HpZTkg41u0 4e3uERL+FToLhdA+L/+Y6ngcRuRBklmQK9cLEYS2EWU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/01F6A4C6B47C32B1

http://decryptor.cc/01F6A4C6B47C32B1

Targets

    • Target

      2a060a5bedbe2b3c1a2faa16c5f9e93d_JaffaCakes118

    • Size

      166KB

    • MD5

      2a060a5bedbe2b3c1a2faa16c5f9e93d

    • SHA1

      ae3a8228e4de6a84a8956b14d16272176260721e

    • SHA256

      cf74a98b694d6addc28be26a056e5193aad2fcd4a97007599de0a7a19737c13c

    • SHA512

      ed887ccdb7cc6d817c34ea685a8191f7066cb034f55d2aeb6a373a7ae635fd5dd8a439350ca466732e6c895777d95ce21c1eac4c7ffba8f92af3fda388467dee

    • SSDEEP

      3072:JLFrb30BRtBZZg+i2ayyYOCWGPyLydrkxMT3QgKE5alsoJEUrZ:NJ0BXScFyfC3Hd4ygy5Vov

    Score
    10/10
    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks