Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:20

General

  • Target

    1abb16b7c5ee027bdbe4146ea7afe3a0_NeikiAnalytics.exe

  • Size

    336KB

  • MD5

    1abb16b7c5ee027bdbe4146ea7afe3a0

  • SHA1

    4d1cdf16ff56ebea28faf8c5b5adf9da03c98d48

  • SHA256

    d24df945a8c781573c1a1172241ae9fc8fd8a8cca1e599754bac66b9a590ee0a

  • SHA512

    558ac04dcfb2f69a4ed7d61b6ea180f33c9b976569f2e51a79f866099376bcac41c9f6a7c7fccaa1607a5d5b7370e8f29f73aa3f5f7f7070614992b75237a4d0

  • SSDEEP

    6144:+FN336YMFYfVcT7/9ju3iuUtZhckmEAhzNKGQXHJxb780y2LFkN:q5n9W7/1tZhcIAhZKGQXHJxf8wLSN

Malware Config

Extracted

Path

C:\PerfLogs\Recovery+asmal.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/143076EF8371183B 2. http://b4youfred5485jgsa3453f.italazudda.com/143076EF8371183B 3. http://5rport45vcdef345adfkksawe.bematvocal.at/143076EF8371183B If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/143076EF8371183B 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/143076EF8371183B http://b4youfred5485jgsa3453f.italazudda.com/143076EF8371183B http://5rport45vcdef345adfkksawe.bematvocal.at/143076EF8371183B *-*-* Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/143076EF8371183B *-*-* Your personal identification ID: 143076EF8371183B
URLs

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/143076EF8371183B

http://b4youfred5485jgsa3453f.italazudda.com/143076EF8371183B

http://5rport45vcdef345adfkksawe.bematvocal.at/143076EF8371183B

http://fwgrhsao3aoml7ej.onion/143076EF8371183B

http://fwgrhsao3aoml7ej.ONION/143076EF8371183B

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (873) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1abb16b7c5ee027bdbe4146ea7afe3a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1abb16b7c5ee027bdbe4146ea7afe3a0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\fdrlbupjwprf.exe
      C:\Windows\fdrlbupjwprf.exe
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3912
      • C:\Windows\System32\wbem\WMIC.exe
        "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4740
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4780
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM
        3⤵
          PID:2660
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c DEL C:\Windows\FDRLBU~1.EXE
          3⤵
            PID:2144
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\1ABB16~1.EXE
          2⤵
            PID:2352
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3132
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:1596
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=3984 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:1
            1⤵
              PID:2216
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4676 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:1
              1⤵
                PID:5108
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4620 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:2840
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=560 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:1
                  1⤵
                    PID:416

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\PerfLogs\Recovery+asmal.html
                    Filesize

                    8KB

                    MD5

                    e05ca72ef5164a35dd2258edfd30b5ff

                    SHA1

                    2c28c0582636fc7dc9126e07407a0deffbdb59b0

                    SHA256

                    4fc7a1caf4eedb5509c786af88a6537766556ceb3719fe2fb77c5d5408e6bc38

                    SHA512

                    0a7e820f5ea9f7616e3fea498f2bedf77d674b3e17d92c0540cb83a3216f4abb8b046b76d88ee2dc573afcb956d9a7429371fc6067c0d6672514180a798af0db

                  • C:\PerfLogs\Recovery+asmal.png
                    Filesize

                    68KB

                    MD5

                    4e75b9c90a9d8b0b0f62924f4dec4c20

                    SHA1

                    1645d5a1efe59e2919b2dd0d89bfb121edb5c3c4

                    SHA256

                    8153d65563a2e5de0f9094c908750c97f9ef1daf94e464eb6b68dac36464b24c

                    SHA512

                    1bccc69d82187bb2b8c2e51b60746aac4e628929912ea58f6277a3a79f8761729b09fffcf086d385573c3d6ab96b351d7f2bff6c4922b0276b6b89c0e7fe9e36

                  • C:\PerfLogs\Recovery+asmal.txt
                    Filesize

                    2KB

                    MD5

                    d8dc197bbb316c2362f8efd466665d21

                    SHA1

                    c4763ec6cc348c80d5fc52cd469d9a48210671a9

                    SHA256

                    e5249c203a02f4513ca95d9166378f4767d0b87b8a2095dac0e2d15ade106cd4

                    SHA512

                    189c992d71e54289d1a8196de41f72aca5395e83bc8d2c9f83546ae77ca1c0ce22066e4a7212f37140dec6ffbc1a0129a345eaa8ff31b523f5ec4dc886b1fca5

                  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt
                    Filesize

                    560B

                    MD5

                    027313945ef2af7cde26c2fbd6ec6fdd

                    SHA1

                    c9176de8908140ffb2573706be94271534e8911b

                    SHA256

                    3eca44c87442e7956347b0175b9e3d42505762eb06eddec25f2399ad8f831dda

                    SHA512

                    4c2f2d9d7ab7f48342cf61657170365d19ec5766ff1b1eb153a695a44b47c9ad2d8c311432533d57fe1bc73c1847182bcefbecf2c69124d6b9cbcbaa6033a73d

                  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt
                    Filesize

                    560B

                    MD5

                    fe989831b1af95f0b18c2ebef59b7213

                    SHA1

                    616c62e595d7d92d56013dc6c54f5a9d0a575ecc

                    SHA256

                    ef5cce7962ef6b2ce8b6cc4037a92fa330ecf9c6bda5b2aab83471730937f203

                    SHA512

                    f5e0623434a7c40e2fda5f29f6dc25628aa34aa7c9db733a6df8266a2bbe2c0636f51a44a92d907d75260e7480d88d80b733aef4a56168159f7843f24dcaa7ba

                  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt
                    Filesize

                    416B

                    MD5

                    bde84bc2add9a08ccea3bbaf3ed9d8e6

                    SHA1

                    c22b741c48db0b391f44d39c2d4a51d2c8d7c171

                    SHA256

                    0e65b16d74a1faa0ddfb9e84975cc71b542ce58c4a001673690a704408c393a8

                    SHA512

                    652acf7c0c0e1796b488eb347c095170a2fab8023d2afca73cdda7864b2596aeae18667b9b61dd82acc9646d0e324b93a88d94b31cdb31c09c20d21620e55e0c

                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534305838784240.txt
                    Filesize

                    77KB

                    MD5

                    1503226a45da9919707585c977ea4b7e

                    SHA1

                    308183adf2d9a84d02cbb0cb5944b9c041ed0291

                    SHA256

                    d7339897014e9eb7bffec1e484a7d5ce30ca4c9b15a4ca1a42036f7824abd48a

                    SHA512

                    e7376dcca4cd9d524149fa8dfbb82f32eba45ae56d3ed09f4b0c36147d3089221d8aafb548f8148274c4f669f78c5599be8795f5eee640181cd28bac5ebc37b2

                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534325129811261.txt
                    Filesize

                    74KB

                    MD5

                    731770ff3b019b625193fc25c260fd8d

                    SHA1

                    936eaf57c579c3f4626086f778433a9d4e1b2c32

                    SHA256

                    395f716dcfd608804d7bb6d63c19186716531b4ff8c4a3f796e97c89a1a736ab

                    SHA512

                    c81143d5a41ef49d7b4632b9322083668e158dd7117654dd7b94e87db7118fadb8ed5cdd93db827f4623299d175e7bdbccba18495820d5519edb4e7ecd2c601b

                  • C:\Windows\fdrlbupjwprf.exe
                    Filesize

                    336KB

                    MD5

                    1abb16b7c5ee027bdbe4146ea7afe3a0

                    SHA1

                    4d1cdf16ff56ebea28faf8c5b5adf9da03c98d48

                    SHA256

                    d24df945a8c781573c1a1172241ae9fc8fd8a8cca1e599754bac66b9a590ee0a

                    SHA512

                    558ac04dcfb2f69a4ed7d61b6ea180f33c9b976569f2e51a79f866099376bcac41c9f6a7c7fccaa1607a5d5b7370e8f29f73aa3f5f7f7070614992b75237a4d0

                  • memory/2240-1-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/2240-14-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/2240-15-0x0000000000B20000-0x0000000000BA5000-memory.dmp
                    Filesize

                    532KB

                  • memory/2240-0-0x0000000000B20000-0x0000000000BA5000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-2224-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-5796-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-1217-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-645-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-3228-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-3774-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-4667-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-785-0x0000000000A40000-0x0000000000AC5000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-7089-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-599-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-9-0x0000000000A40000-0x0000000000AC5000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-8270-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-9242-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-10369-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB

                  • memory/3912-10377-0x0000000000400000-0x0000000000485000-memory.dmp
                    Filesize

                    532KB