Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 08:03

General

  • Target

    ba9f55ce820b48d6f1c78c10e7434db7_JaffaCakes118.exe

  • Size

    767KB

  • MD5

    ba9f55ce820b48d6f1c78c10e7434db7

  • SHA1

    b4e5b48f0a19ff733caa0a25d4cd3930b8cee023

  • SHA256

    9748e28cd2e2a1a06ed9a5125b085e3e72654aa7cfc9d2f8400b7355ecd0c471

  • SHA512

    c004261ae37b57a494a427506b19135d9b62b142fdc6cbab947d304fa31d4182b0336b37f1ffac30674aa8ed43684ebf748a27820dc8164374ad03ceff1ed5c1

  • SSDEEP

    12288:+OSzSJpSkJFVxPlySItIuTrVbOTUs/yDGzQHYX/eeS9NE6bmInNqrXWSk13c31In:Q6pSGPT2FOTU3DjHeeeANEe9ArXk3cFQ

Malware Config

Extracted

Family

djvu

C2

http://blvd.top/ydtftysdtyftysdfsdpen3/get.php

Attributes
  • extension

    .mpaj

  • offline_id

    RNDHQwNS07HCo9nNdWwsQzumCtR12dC9OhcDrut1

  • payload_url

    http://blvd.top/files/penelop/updatewin1.exe

    http://blvd.top/files/penelop/updatewin2.exe

    http://blvd.top/files/penelop/updatewin.exe

    http://blvd.top/files/penelop/3.exe

    http://blvd.top/files/penelop/4.exe

    http://blvd.top/files/penelop/5.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-9o703iSIHn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0219OIWojlj48

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba9f55ce820b48d6f1c78c10e7434db7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ba9f55ce820b48d6f1c78c10e7434db7_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\7d314e3b-5396-46e6-9ca1-4702485df5e1" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:4076
    • C:\Users\Admin\AppData\Local\Temp\ba9f55ce820b48d6f1c78c10e7434db7_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ba9f55ce820b48d6f1c78c10e7434db7_JaffaCakes118.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3720
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 2124
      2⤵
      • Program crash
      PID:5088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1612 -ip 1612
    1⤵
      PID:844

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
      Filesize

      1KB

      MD5

      2365869258df7a66a2121b802ca4afd9

      SHA1

      73acc30a2edeb9d6830de559bb8a74f35168135d

      SHA256

      d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

      SHA512

      795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
      Filesize

      436B

      MD5

      1bfe0a81db078ea084ff82fe545176fe

      SHA1

      50b116f578bd272922fa8eae94f7b02fd3b88384

      SHA256

      5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

      SHA512

      37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
      Filesize

      174B

      MD5

      a4d685ad3c2ce97337f69b7505051656

      SHA1

      81ce2bb462c7a8cc72d4c3e58811850728a10464

      SHA256

      5bd2298ce952eb2c00b2f652f4373a8cf7daa0cff802016d5dd76e47760d4815

      SHA512

      199d9e6c91ddd507956db544e51494213ad6392600851f1166c145039acc32f2bcb292d8acc6d4927b0127b5fb1f62fe9653aba825773e8a9503f08880a05db7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
      Filesize

      170B

      MD5

      4db961cbae990c2470e5ab55d7ec3cdd

      SHA1

      990f5fd0adf86dadcab85021e943aed602ba1123

      SHA256

      86b76d709f1d46e8aab5c0ba93d9c4a1edb46c405acaaf3238a7de6c00605923

      SHA512

      deb1ba25ad3760556c9ebe12cff9a679684e18c11c830a7f92b2d7d3c8707d0d5ae533e4e8e653cbdb507854f8f89ec2033063fba40fb77fc9b38aaa4b5b29ec

    • C:\Users\Admin\AppData\Local\7d314e3b-5396-46e6-9ca1-4702485df5e1\ba9f55ce820b48d6f1c78c10e7434db7_JaffaCakes118.exe
      Filesize

      767KB

      MD5

      ba9f55ce820b48d6f1c78c10e7434db7

      SHA1

      b4e5b48f0a19ff733caa0a25d4cd3930b8cee023

      SHA256

      9748e28cd2e2a1a06ed9a5125b085e3e72654aa7cfc9d2f8400b7355ecd0c471

      SHA512

      c004261ae37b57a494a427506b19135d9b62b142fdc6cbab947d304fa31d4182b0336b37f1ffac30674aa8ed43684ebf748a27820dc8164374ad03ceff1ed5c1

    • memory/1612-14-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/1612-15-0x0000000002310000-0x000000000242A000-memory.dmp
      Filesize

      1.1MB

    • memory/1612-16-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1612-2-0x0000000002310000-0x000000000242A000-memory.dmp
      Filesize

      1.1MB

    • memory/1612-3-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1612-1-0x0000000000610000-0x00000000006A2000-memory.dmp
      Filesize

      584KB

    • memory/3720-18-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/3720-19-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/3720-20-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/3720-27-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/3720-30-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/3720-31-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB