General

  • Target

    ba9f55ce820b48d6f1c78c10e7434db7_JaffaCakes118

  • Size

    767KB

  • Sample

    240618-jxpsxsycmm

  • MD5

    ba9f55ce820b48d6f1c78c10e7434db7

  • SHA1

    b4e5b48f0a19ff733caa0a25d4cd3930b8cee023

  • SHA256

    9748e28cd2e2a1a06ed9a5125b085e3e72654aa7cfc9d2f8400b7355ecd0c471

  • SHA512

    c004261ae37b57a494a427506b19135d9b62b142fdc6cbab947d304fa31d4182b0336b37f1ffac30674aa8ed43684ebf748a27820dc8164374ad03ceff1ed5c1

  • SSDEEP

    12288:+OSzSJpSkJFVxPlySItIuTrVbOTUs/yDGzQHYX/eeS9NE6bmInNqrXWSk13c31In:Q6pSGPT2FOTU3DjHeeeANEe9ArXk3cFQ

Malware Config

Extracted

Family

djvu

C2

http://blvd.top/ydtftysdtyftysdfsdpen3/get.php

Attributes
  • extension

    .mpaj

  • offline_id

    RNDHQwNS07HCo9nNdWwsQzumCtR12dC9OhcDrut1

  • payload_url

    http://blvd.top/files/penelop/updatewin1.exe

    http://blvd.top/files/penelop/updatewin2.exe

    http://blvd.top/files/penelop/updatewin.exe

    http://blvd.top/files/penelop/3.exe

    http://blvd.top/files/penelop/4.exe

    http://blvd.top/files/penelop/5.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-9o703iSIHn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0219OIWojlj48

rsa_pubkey.plain

Targets

    • Target

      ba9f55ce820b48d6f1c78c10e7434db7_JaffaCakes118

    • Size

      767KB

    • MD5

      ba9f55ce820b48d6f1c78c10e7434db7

    • SHA1

      b4e5b48f0a19ff733caa0a25d4cd3930b8cee023

    • SHA256

      9748e28cd2e2a1a06ed9a5125b085e3e72654aa7cfc9d2f8400b7355ecd0c471

    • SHA512

      c004261ae37b57a494a427506b19135d9b62b142fdc6cbab947d304fa31d4182b0336b37f1ffac30674aa8ed43684ebf748a27820dc8164374ad03ceff1ed5c1

    • SSDEEP

      12288:+OSzSJpSkJFVxPlySItIuTrVbOTUs/yDGzQHYX/eeS9NE6bmInNqrXWSk13c31In:Q6pSGPT2FOTU3DjHeeeANEe9ArXk3cFQ

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Modifies file permissions

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks