General

  • Target

    9ecca170d0515fb14c8b78302b8053e7_JaffaCakes118

  • Size

    166KB

  • Sample

    240611-txecastaqc

  • MD5

    9ecca170d0515fb14c8b78302b8053e7

  • SHA1

    2b498759c83f05beda20adc991be476934ea0fa8

  • SHA256

    ec0c653d5e10fec936dae340bf97c88f153cc0cdf7079632a38a19c876f3c4fe

  • SHA512

    fa433c9712a8a247825d85c950f9754ec83dbf82fa5f86a2b637727362f22fcdc68cd59bb3845e1d6020d7ce5133a1916b5af0b1ed716bd6d3a696353d2df8bb

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3Qt6tCIm:ZJ0BXScFy2RsQJ8zgQ

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$MUwxRViZCSwLY6HvwvjpGeXWfnZJt9BLxkoeaBHnqp0pYli.hwBXm

Campaign

2655

Decoy

teresianmedia.org

solinegraphic.com

executiveairllc.com

devlaur.com

abitur-undwieweiter.de

transportesycementoshidalgo.es

triggi.de

mymoneyforex.com

jameskibbie.com

mousepad-direkt.de

finde-deine-marke.de

garage-lecompte-rouen.fr

jakekozmor.com

littlebird.salon

cuppacap.com

bricotienda.com

kingfamily.construction

4youbeautysalon.com

artige.com

kevinjodea.com

Attributes
  • net

    true

  • pid

    $2a$10$MUwxRViZCSwLY6HvwvjpGeXWfnZJt9BLxkoeaBHnqp0pYli.hwBXm

  • prc

    mspub

    synctime

    sql

    vss

    winword

    ocomm

    wordpa

    xfssvccon

    powerpnt

    msaccess

    outlook

    dbsnmp

    sqbcoreservice

    thebat

    steam

    visio

    onenote

    mydesktopqos

    infopath

    oracle

    encsvc

    dbeng50

    thunderbird

    ocssd

    excel

    mydesktopservice

    tbirdconfig

    isqlplussvc

    agntsvc

    firefox

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find how to decrypt {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2655

  • svc

    mepocs

    backup

    svc$

    vss

    sql

    sophos

    veeam

    memtas

Extracted

Path

C:\Recovery\How to decrypt dn4476r-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension dn4476r. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F7420F7BEFD48670 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F7420F7BEFD48670 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: QV3C6liqdqEJuFLjoPDR8JIOGoTAVjSpjyUWmW7+Cv3yPYX9cI6kD9a+S4KPyPjm /8c5tBN/TrQ5ew5rT2j95UbnBJQ7wNDkYQgXFhEMVkQop2ZEybLdU2qt36H7ldOI nWncN8XvEAxCKrQe02MVHKYsd3TsDRVG5aYpjVhXYfuVY0k4fWe0dokg3w45WDlJ i9Mhgvvd05vPVdgbeLKKdMLe4jnfCzhjf6L6AF7jHUYq964wJMbHS8E1f2hXewnw VdNmAkZtdkKe3mjdv9bjzfEeFFztULa6Ay2baLongkRhvxHTkC2KeNu5nJrA8MDT 5XHHvUgrodjdIa/SZnBTQW+robPsOO+tC8wRZajKDG3cSNNUeM+lGLpMy1ewLyzN 5j+J5ZepAchxrgPas8Sp+2ibHWPA0b42IWNzAy5x32hauCyStp+wt7ex8+o/aj0V gl6n/3rsr89aN6MHpUD7GATaT/QWCd4PSLFNRV58J280kuo+oNxUVJIeGJkB50DZ h98XLo/OmS9YMKQq+JPuVMWN92OUmKp+DPVd2FZl6USYW5F/P5zlG3SypLC5weud +vgU0x8AosQhc9pJXQdgM9enSYCTWizeWXoAV7uZ6xPQiqxLekQAzhKYQu3gq10s JWl5TB9HZHh9VzjYPMUXfshIQJ6B2N86BUFL/PK/8K+w+zRKWmMPHYGEIGmL6MaZ w5a9DuXNvQMuMasjgZrkU6vxzvbbGnjRvISh9+c91dqPfL1GBXj58py3hScrDm4b WSzAFJtxYD6w8aNpC+s/PMwCEAyjCrw0rCu7hX5oDPF+4d+R9+9OiGIMOv+c9pVi wZE4p98hkPBCtW12XaUlDGFyCMNZr34yMzB8vhUswfLBVr2/XN9CfqIPHNU+kqY1 ICINFvlVsp5/A+PfnihYLiyA++5wEnmtb8D8V9ThzfaCKP8N4APIrE9GjO2tt4Bm xQ/eorK/DmcbMG3a1ZcySAAfgQh00+vJ04vuOcgh53pnC9tvFQIXBnpAGliK64lM E3IDsrMMCUz0wyDuKiXdgyIsoiJALS9O2LkHFntUoOQoHqSTrFeCZzUtlE6qQeQU ZM6C4stJsw23w+C5ztBSZWSPRXf/J5jrtncsT3OaV6Y3OCqQHamsUYLWd0pMxKax Jf5OvqdRYeBqmNrBKubCn/PYN3AXmZe5ofW9Qz3YrBdH3alq032O3020fvvYbF+Q vIjxIwsemG1Y7M+jyimCXaMT+Jv7zd13jyujug2CKrv1NqMgYCIZnCXdptJgYH7D 30QIzU+0wnXjzeis03HvozhlWfkggfFnifQtzAz+KzhS+hmK1gpvPDc2618a24x9 t/4Fy7X/DJg0NTRMWC+mwcVsSTMql/ll9MItZOWKyuXixw== Extension name: dn4476r ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F7420F7BEFD48670

http://decryptor.cc/F7420F7BEFD48670

Extracted

Path

C:\Recovery\How to decrypt w92y2gmfr2-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension w92y2gmfr2. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8B78766B5F9AF0DA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8B78766B5F9AF0DA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: wBi2XBDwbNlXgSnAYMTp3E0fhbmLsckgDkV8PpBsX5Qc27h/rNXZMwFo3Wo0apE1 rjXrqrS+eC8BNfiuwjsQ0I1IMbIuNqiu5mHEtqoiyBmH2L2BWXsiB5mvU8XOU/N5 K+OPL3F/wu5u2/jCDU+geVvRLuQ+/0UAGhDSXJ7X2TsN5UZtCvaeOnTm5xs0sw7G 3LADxortX9Mgj/2zIzh6i45IzudG6+LJ+cPlz5Tdfn6BIIFHRfXBSWZH35kpxDHT 573xp/u1Pa5gi/naX3rEQGVVuD932wSYsc6vMMvke1z1Q0qAcKeeTd80Svozq8/6 fb8/QY4gYZvq6S3BLA9iN1G4vkDdOJLmjbRDpP2WNq7sSt7+a2hE6WGqJZBh6VHy m7Nt8APVgz4O74ASq2FXba17hNsB6c1bvA+1RpxxMV3IFrVXg0Hs5T2EsmToRcQK 1DHMm7+TQEomDYRvfEwBs9IHEJtroFMPf1AnHpi/a9OsEbFRH3hr0gA8V6Vp5IcW 79BElgvD+qHgHdJnp0BZVGd+9jnYNR/k8cDrgEQIyPSZ3193aSMkoNCVlabuyvy3 BGSyX8nMgivXKZwbd96gCgf4u99AoOI6cd8v7aJsejnM3ncICi69whyhTjGmSigO NwPILVmLLbSyX/gWsSytaLQoNoUiu4cA1E/i4t/MpHct2y9NGJetrhPBcWExjsYW KYpCMqRRoh/+mR+koFvH0edqloQqGO2XbcxWarO+H5aVgD1i1bN50GfYG2zgvfU7 MTpAJVUveNXec6/xQmU29BaCkMdUEXzhTbyOsC/t7fUdGdHFmftaqTZh2Oskz8O+ ZOf8kt7j435bSgHMkUdepnpqUhY0V6VaJ6GQtUstBk84biWwLtAUCiPk7KSwqMKL e4TdDC4fvtW0Mswb4afqe8kraBICQlIgLW7O17z/nwWKRJAsVovzvpL6ArjBSCL9 Ep6B1sDPwXydPsqL/Q1akMoxgOeWSKLhJAFvXvzQVUrUc3SfKe41P9y0EdGl3xLo GQ4yp4FjaRq+udHX71kmncqzTUCGA4gBXBhLNGbDyLZVLeMGjiTP7UlRFUuPaz2L K1mvQN1q+cAG0Z5Jf4Mkiwy66bDFTWtJDtvosdlCKfBrLIpz4XAvsJLeg+XtPeix pUiK9Xh80cuUv+Hpr8LoPB+lEB8j/qrnItloSgaZDtc/hbjOthWrAQb1/FOHh+tB L49DlfyiYx1tTDq9INSJfeofNVdnlupHjXWkUr4JcVua4nXubUt8KOwVEe+qzjZ1 uygYr0z2G8GkrMay80qWEeGDUgkT/g7gN/vA6tUd3+me+2gxIoo+/JMr91RrE8s8 4sHqdGojPkqECXiNxcA7XIK1MWcPxnlE0HeNjMwi992X9NTK5W04vf/vKaqd+Q== Extension name: w92y2gmfr2 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8B78766B5F9AF0DA

http://decryptor.cc/8B78766B5F9AF0DA

Targets

    • Target

      9ecca170d0515fb14c8b78302b8053e7_JaffaCakes118

    • Size

      166KB

    • MD5

      9ecca170d0515fb14c8b78302b8053e7

    • SHA1

      2b498759c83f05beda20adc991be476934ea0fa8

    • SHA256

      ec0c653d5e10fec936dae340bf97c88f153cc0cdf7079632a38a19c876f3c4fe

    • SHA512

      fa433c9712a8a247825d85c950f9754ec83dbf82fa5f86a2b637727362f22fcdc68cd59bb3845e1d6020d7ce5133a1916b5af0b1ed716bd6d3a696353d2df8bb

    • SSDEEP

      3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3Qt6tCIm:ZJ0BXScFy2RsQJ8zgQ

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks