Analysis

  • max time kernel
    363s
  • max time network
    362s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 19:47

General

  • Target

    78E.tmp.exe

  • Size

    466KB

  • MD5

    246d6fa957bd9bd9bd444ba8a6c38457

  • SHA1

    fb90a2e9e3f3d4bf350a5c8d475c843f072bc1f5

  • SHA256

    9c17cc38feddc8aec42f4d7e84ff85260e0e5d955c38e42573a21c18836c7a59

  • SHA512

    95e3135f417fdfd91c8e57545c246c5a0f5efc40fe1e3ef745b8283c35b156d7814934be5983dd5532b7fb789a4032a3e1d619281d0e4e1b465b86f2a036e3bb

  • SSDEEP

    6144:agBl9KO2wSlnYlm8px3b3RY+F2q9QgW6jw5oJ48ph1nt2EuqAs00:aEKOZSlnbE3b3RiqW6jw5o6831/A

Malware Config

Extracted

Family

djvu

C2

http://root.ug/Asjdhfiughdhhjbdfh45687husdfhipenelop8/Asdhuage7386/get.php

Attributes
  • extension

    .sarut

  • offline_id

    pQseAIqgTVhPujMMiqH1ILPNUg3soGVim0NAnkt1

  • payload_url

    http://pool.ug/tesptc/penelop/updatewin1.exe

    http://pool.ug/tesptc/penelop/updatewin2.exe

    http://pool.ug/tesptc/penelop/updatewin.exe

    http://pool.ug/tesptc/penelop/3.exe

    http://pool.ug/tesptc/penelop/4.exe

    http://pool.ug/tesptc/penelop/5.exe

  • ransomnote

    ATTENTION! Don't worry my friend, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-1aTCryfzhK Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Our Telegram account: @datarestore Your personal ID: 078AKsudu438fyasfs

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Renames multiple (203) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78E.tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\78E.tmp.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\71d62516-e504-4f66-9ea7-cdb83e0c2598" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\78E.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\78E.tmp.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2536
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {EE79852B-8660-4A18-A7F8-CF5E94C24D62} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\71d62516-e504-4f66-9ea7-cdb83e0c2598\78E.tmp.exe
      C:\Users\Admin\AppData\Local\71d62516-e504-4f66-9ea7-cdb83e0c2598\78E.tmp.exe --Task
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:760
    • C:\Users\Admin\AppData\Local\71d62516-e504-4f66-9ea7-cdb83e0c2598\78E.tmp.exe
      C:\Users\Admin\AppData\Local\71d62516-e504-4f66-9ea7-cdb83e0c2598\78E.tmp.exe --Task
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:804

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\SystemID\PersonalID.txt
    Filesize

    42B

    MD5

    045d3b6dd6c139389c8dfe8a570c126e

    SHA1

    10845462e28486787f33d39ee3af98058c43c5ee

    SHA256

    92e4f4d6985ed6cbb2594576eb14961b2af1d29ec3a52200fae084c04c0744f7

    SHA512

    ebf2ca8828ddf9a3ecb3cdf5f0b6d5d63341ae947c6e5ea7d6a15480be6a4b2a8bc4472a0404ec2b4123cb97879a66dbc744f1b9d7f9ff4f139ac3d9d1ffd969

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    599d09d1823cc6a3d8a2682520df24a3

    SHA1

    2356f9984a6ded1c94ff7794337ff4bde25ca113

    SHA256

    f526921627044313d8f59976d67f44c843e26e49c5118248c9b61b3b960020e2

    SHA512

    411fd7b89d52958cd4a570cfa3be350044fe66f026ac5872feb90081bea46b7ba2298f5481a539367a3215d3138b753eb3aa81b53810735f634c0a39a154c27b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fae109ace9b5d2dae171204e40d43c8

    SHA1

    c3b73acbd0d142ea222da1c75e8854566ca628d4

    SHA256

    846d4627fff6f3bce8efb8256a19edd8c9fe3577529df27ba46eaa3f34544990

    SHA512

    3393ad4ce0a4a1341df94ed04ab80dcf4f48d348c818ee29ce6e4f62760d3e495c9ed02ca7e48ce6fa952ce472ac07f4a329f10f58db023c97593cf41ff6e276

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    798bb257898c14c1ec8fa57016e76da5

    SHA1

    7189e6c78766fed12a4dc811fb579d8772ccd76b

    SHA256

    c9eb77d8e851af3ea9165c4b39d63b759941c6bafef2279c760f1dc77568ec91

    SHA512

    c9e1e8e5caf677a99296d4df1bead106f5ebed4372bc3f942070dc534947ff4e59a277c945d7edb5a238368dd974c852e1c70c695091d90c92e4701d1da1e76b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    b3c4f3c6be3e272690c3de687a5d9176

    SHA1

    5bc98cddf6c6b8f9083777ea2b37904a915c17b3

    SHA256

    fea82594531e245e9aebcfcb044d1dda2237de9edc451d55153808c0ec90b66f

    SHA512

    bc67cd56105dcdbbeba2ee526bdc37fe1f7231f90326dedb4d82e2a6aa64b89298a09718a85351c9652c787a317e4c951d15dde506c0ad28237e7d12715e6cab

  • C:\Users\Admin\AppData\Local\71d62516-e504-4f66-9ea7-cdb83e0c2598\78E.tmp.exe
    Filesize

    466KB

    MD5

    246d6fa957bd9bd9bd444ba8a6c38457

    SHA1

    fb90a2e9e3f3d4bf350a5c8d475c843f072bc1f5

    SHA256

    9c17cc38feddc8aec42f4d7e84ff85260e0e5d955c38e42573a21c18836c7a59

    SHA512

    95e3135f417fdfd91c8e57545c246c5a0f5efc40fe1e3ef745b8283c35b156d7814934be5983dd5532b7fb789a4032a3e1d619281d0e4e1b465b86f2a036e3bb

  • C:\Users\Admin\AppData\Local\Temp\Cab38EB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarAFC0.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/760-59-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/760-47-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/804-486-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/804-490-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/804-489-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2536-41-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2536-42-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2536-46-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2536-26-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2536-60-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2536-472-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2684-1-0x0000000000920000-0x0000000000A20000-memory.dmp
    Filesize

    1024KB

  • memory/2684-24-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2684-2-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2684-23-0x0000000000920000-0x0000000000A20000-memory.dmp
    Filesize

    1024KB

  • memory/2684-22-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB