General

  • Target

    6723ff71492b60139a98a6497a87cf3b_JaffaCakes118

  • Size

    115KB

  • Sample

    240522-nt3yladd93

  • MD5

    6723ff71492b60139a98a6497a87cf3b

  • SHA1

    c79e132a14983ee2faf3224e71d30d7e8b922d51

  • SHA256

    c86d0f1e2ba023322a6d580286a0eae480a3bdd3012c444207907ef0c16eca64

  • SHA512

    16f719522a25996ede291c22d4a196495f516df02cfe1b9dd3d08b7400f23063f06514e20f173dbcd7131d789db9be8bd215d4bde6340e3a8ac391b888070057

  • SSDEEP

    1536:AkdeUcaK8Qz4PQIUnq5WMrAmyopACC9ICS4A0vh4NKIVUDw003R32Jys/XNu0z+T:mlnXEXyk7yvh4NKAWg3AJyEu2

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$G.wCHvq//NWNVjw3VvVKW.SiMceSX/IKlBkVxKW6ZSTodhB1jVQsK

Campaign

1428

Decoy

ihr-news.jp

advizewealth.com

copystar.co.uk

smessier.com

officehymy.com

irinaverwer.com

blog.solutionsarchitect.guru

izzi360.com

craigmccabe.fun

jerling.de

zzyjtsgls.com

linnankellari.fi

forskolorna.org

paymybill.guru

femxarxa.cat

babcockchurch.org

allfortheloveofyou.com

mytechnoway.com

blogdecachorros.com

blood-sports.net

Attributes
  • net

    true

  • pid

    $2a$10$G.wCHvq//NWNVjw3VvVKW.SiMceSX/IKlBkVxKW6ZSTodhB1jVQsK

  • prc

    ocautoupds

    thebat

    dbsnmp

    mysqld

    mspub

    ocomm

    msftesql

    sqbcoreservice

    msaccess

    visio

    isqlplussvc

    sqlagent

    infopath

    powerpnt

    dbeng50

    firefoxconfig

    sqlservr

    winword

    mysqld_nt

    encsvc

    mydesktopservice

    sqlbrowser

    mydesktopqos

    ocssd

    onenote

    agntsvc

    mysqld_opt

    thunderbird

    steam

    tbirdconfig

    oracle

    synctime

    outlook

    xfssvccon

    sqlwriter

    excel

    wordpad

    thebat64

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    svc$

    sophos

    veeam

    backup

    mepocs

    sql

    memtas

    vss

Extracted

Path

C:\Users\0v9068g0hj-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 0v9068g0hj. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E14C37686DD5AE0E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E14C37686DD5AE0E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 2WYU+0AWh1xwtMxfXwoZsN0NhArAyxFa2qehukffhtMj5LGlPS5uDrFqcGPGGsid fSEbJaMNRK/fcv6aKnq7sRNjc4Zbx/iVmI+qriia+P5133xThoFf9U1CL1h8tXKn 5fJdYN9iTUJrLtiODxgMobsB/QdoNQwVXo4ivC7nF8tH152VzA9RPitGKbNeZ8Vb 0Xi8PIpuj8KcmIx90QTZdT0OBEyIqNDPG2OV63eegLIPmEjA+ulMwTWiyOEijVSR GfSBVFvlGDj3pRcMdbvuhEbc2Z6VYUDaSCEUJwShCtmFFD/gnYJ6OxhCMxYnjlNV xhi8qc+fY/kqsNWTRbWGMup3surm2HWXUz2UP5ACnjtpaeI60BEYn+0ZTQyogqs8 ALRE8N0nXopYztIdbMAZCpU6Bbc5fTXEu2rYgzYELpYgfRx7zIwH0XwfEqHN8DDT 7yIWh7qOEDvYZL/trR8rJqnUeKwb7Sule813KfHBTiz5LEIFgxCutJ+QzOY6g4ad LVrDT4GpNTeqUmjv+PSRP7qn/iVf4NNA11WMpvuwlTJXlYdJ36Ih//9ykFj7Z6EE Sv3IQdAoUHZoa8ii7nIup5uNBUCPekLVMNNtlSjPEbaPVemiYlH3vRscQLAprJDJ Wao+SqG9rue1pMIcZ6D5srgF5tgLP0oJ2CC2bXcSWvNHInBmMyb35zThZWFiTzzO k4sRRxSZi74w3nDneRd8qsrlNC/DsYrTs7hm5upvj2+AMbv4B2V8Hrxd7mx+M6Bu nGqUcIW0A5WVmVyWaaWoD5h2j/OeVCQ+iU7rzjrzZtLFl8FvaFhNPolorvx6i4yP WNuFtvWPNshyrtoTIoT/tZ5vpD7NY9tPTvouUfLmek2iFRYqQLEgSaTmh5NAYWje Tj/2dzlK/gBCBfx/THZne19MKOYWN7u2gjqmDbWMq/QkCfUP4KiGXE+VbrizLmuf 0gs0YvwBbhCrGKDZkCPS9HCl7stA8rJV77uYV/X1x2EDMToLJLGAYlLyM/KEuHRt uiYbE6JKdONsqsi48zsjHNCG0cD5u1f+/LD6qf+/MDe6wuhTu3xqRryAKxtJkzFS 4nh/NmfKws3eWSL+WzX7P9q0peYwUKbY/yu5zQ2xEuWWmTuWmEQs6uRFH8L0306/ 5QtRQfXnA3XeLGfC65YfDsznH+JxVMNBxeqxu/wiStVAW3PI3n3yhF+zXaxy+X94 5svk4caxY6YZtNnPNXjfyuCyqJQLrXY9rHmjHmj23IzJ8GLOXFaLp8/YWbkwmfXT qmWA8cYNGBLLi8FI0D7SMpiS1cQtjqAMFrLagZwoHPWuqfxUSdsGyWjsQfEzasb+ jUWb7YYoAQWHdsl1e7dzdKLXfQuJ+yi48aJWutlVtrYy3/aOW3ErRA== Extension name: 0v9068g0hj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E14C37686DD5AE0E

http://decryptor.cc/E14C37686DD5AE0E

Extracted

Path

C:\Users\mx813nrt2-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion mx813nrt2. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BBB456361FD4EE79 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/BBB456361FD4EE79 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: +gthiD2xbC/wQvlyFevpGux9rf+d7C8QcmeAqZFctEkiAk8v9pFHc1ov0qD3a79S fABxb1k0xXGiZ3XVoqPdv3aYSGUSSVaA70OZE6fkN9Cv6DAV2JO3vDagePRM1dC2 R6g55yHjgeBUV3UaNHEZ6ud9Sp+3z/2URop9yqN+Z4x+jXUdQkotxyCquHUkr3+Q N8ORfXLrhhYln1ojhI1e0hkJ3Qmfw+vdUOMUyeFI+vH6eXsuRv+DsaalYaGxlCLq h43RuArsFVzjJsztKxxNiHIGdX+jnW1AUmGHdVvNbh5t+IpEx5CgzfDtmOApfBaE LhUsBe7wyej5Oy7D5T363uus7WhRP2yGumyqm9H51IvV2Bi1v+zVDGfz8G+1uptt v4EMWCsrnbDUuixFRRJLGvQ26Lqoet1pDxs1J3FhIyh0/Orx/rOVLmKYGotYdCB0 PwSwPfMgTeGCWI52aX0X+Wj/Q/VP4//k/nzDVNPWASOZ2qaMetOGCejIExgn/1hc prTm7EMAjlntwkSlOUSbJgsEy+bpA3+SJC4FXvcBlPLhDjTLZTfVtzc84SB8Obis 5JMyNk9eFaaydiv6Ba9AshkSebBRVMmAsl1lYrWU/bTOB4bgf+RPFDWu8uVnbeTM BHS68YRs/01eiWAbpHsZYGK1X0+OadKjhaG8jvYKWf/EIGZaynYxiC5fYbIkOz77 ybnR3heh7OYiYXaDOI+FOUBH/WKVoyI5rpl5HWjnQv3dQyW0RFsfMZlIR41nJ8kD wFG/lMcB1cs9m/Pck2y1sMYIGj4qTgU1q7daYvZJ8LXEgAHAl0cYP2uw+s82Omp2 mSmHrrdlrQGisxSsbJMSC+A0t2ZUO/5boDaSrHnhzuE/4U/Wwdwfeiv4t77Lrfr8 6hpQVAwSN/fdOAwtKcsrb9gRrOfBN+w6BH+asfPdRl8sc8HBq8/ccCGyO+XyIHhw SjM1iFK7NHh7qo0N0u44Mv7EGQtMK3bbC3A041uugt+FtDRtJzu/KHDtpMP1eINZ DuTphfqlrGMaoKAYE0kEOlc2GXKBv4yY2olGAD/GUVCLug4ZYzgDFeIfeAa1ycSZ nuNTGqGpHaCLD4SZ8Qz+Y9gI6y38KG5ELjsdlm/2A5Up2YVX5TIRk4q8pLSgb9lI LhkeTnp6txG0bCuDHtL0GzmXjOm/8CB0T95Wd2x96fUZV47sY4ItKfxsGkPzChBt SGgaFCg69IKX6+ajOUZzgbbEemAQF9uPAr7WNXCr5JtaxUjdSG8KU4e28m4OJ/Kp kBq/o5QTznoHKEdHg+qgwFQECVarLYu126cn5OnUR3TghEso4ne3r91UB5688hB6 fNy8gUdYcU9Ev2yCPHwufXJ78o2caE0abH/BnllR0SblYhBeMhKWj3iuH9Q= Extension name: mx813nrt2 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BBB456361FD4EE79

http://decryptor.cc/BBB456361FD4EE79

Targets

    • Target

      6723ff71492b60139a98a6497a87cf3b_JaffaCakes118

    • Size

      115KB

    • MD5

      6723ff71492b60139a98a6497a87cf3b

    • SHA1

      c79e132a14983ee2faf3224e71d30d7e8b922d51

    • SHA256

      c86d0f1e2ba023322a6d580286a0eae480a3bdd3012c444207907ef0c16eca64

    • SHA512

      16f719522a25996ede291c22d4a196495f516df02cfe1b9dd3d08b7400f23063f06514e20f173dbcd7131d789db9be8bd215d4bde6340e3a8ac391b888070057

    • SSDEEP

      1536:AkdeUcaK8Qz4PQIUnq5WMrAmyopACC9ICS4A0vh4NKIVUDw003R32Jys/XNu0z+T:mlnXEXyk7yvh4NKAWg3AJyEu2

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks