Analysis

  • max time kernel
    143s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 02:56

General

  • Target

    be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe

  • Size

    708KB

  • MD5

    be321c572727e800755c4b8a1259dbd0

  • SHA1

    a7977c6c83b51f2caa7ee89b5afdbf2c5ddf3cdb

  • SHA256

    f352876b06c96492e19d04561c4445fff1e102451655245585bc96db8a7da3b0

  • SHA512

    258a831243ac3121368333488cfae24ae2572d94fc739238e56e4b67d69420a2ce7ca9a6645c634ab7d91040b196ad2850309df2885f1d2976b49d6de5a4703d

  • SSDEEP

    12288:KJY8QgxiwZWsWfGdFYRLc+TFjNUSkFL7Z/5Nkq15UqsvRCZK7RHg:KJYfwosW+CRbRNU3L795P15SRndHg

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\60683876-2fea-46d5-88b7-61715e6fc93b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2624
      • C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2956

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    674eea23317dbe46466410a69968553a

    SHA1

    c0ce24a330de3259422311bbd95781f09493c35c

    SHA256

    8bf4be0a2387addca8a3a2f9ff1753e2be67ce61c2128fcddc55793e14ba209d

    SHA512

    28769a44c6ffe441cad1cebb6ea6c3e7dd31d59a27687760a9dc2c29f246d9be66c8eee0f72e439880e7ed950e458da3c14d56036acfb9086272b60c94a11a5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    99b78c17f187b41cc3832487c55e484e

    SHA1

    6c48b159f6654dfad7e9dbef776bc2610ddb37ac

    SHA256

    91362ec040f6625ca2e715600ed525fc20f1bb120cd0d86a7f4562d2d8fc646d

    SHA512

    a5b51d1674861bf727bcc40657931a6d74e641b1ca5f90fb47258750df198d316132cf332a1d613ba019378736a5645bbc1cb3e7d04aebcbfc3b23b6851345e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    114985062bd3e95734d59c3f83885090

    SHA1

    0dcc9c4618a55468a212938b9461e70e92694dc8

    SHA256

    20a19c7e336625a3066087f3a8d117dcfcd7f98608a995e61ee825475c90c56e

    SHA512

    a115bca04dcc4ff15678c949d0367c4a87bd6369e70e394ae6e13db9ea583e8f4375fda9372341be95b509c88c1626a0b7ec37bef09e6ca352c2a8f462725af8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    74a6c3d14e842223b9c922947757a302

    SHA1

    d8b5a546b3162f00f0341b9dd2e1511ab1edc230

    SHA256

    a9a5e93e661ac5877c58e822377044de73e09c972db00940be25a2000c605f40

    SHA512

    5b879ea3a38694d32a6ec2d3491a842b3fff385a3e01c5aa7c84d802e7595d551f832abdd29687bab27e7c4485030f97c2e9d5cf74c23990851dcddb1b080abb

  • C:\Users\Admin\AppData\Local\60683876-2fea-46d5-88b7-61715e6fc93b\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
    Filesize

    708KB

    MD5

    be321c572727e800755c4b8a1259dbd0

    SHA1

    a7977c6c83b51f2caa7ee89b5afdbf2c5ddf3cdb

    SHA256

    f352876b06c96492e19d04561c4445fff1e102451655245585bc96db8a7da3b0

    SHA512

    258a831243ac3121368333488cfae24ae2572d94fc739238e56e4b67d69420a2ce7ca9a6645c634ab7d91040b196ad2850309df2885f1d2976b49d6de5a4703d

  • C:\Users\Admin\AppData\Local\Temp\Cab170A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/2168-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2168-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2168-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2168-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2168-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2280-1-0x0000000000250000-0x00000000002E2000-memory.dmp
    Filesize

    584KB

  • memory/2280-0-0x0000000000250000-0x00000000002E2000-memory.dmp
    Filesize

    584KB

  • memory/2280-6-0x0000000003C20000-0x0000000003D3B000-memory.dmp
    Filesize

    1.1MB

  • memory/2528-29-0x0000000002640000-0x00000000026D2000-memory.dmp
    Filesize

    584KB

  • memory/2956-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-46-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-45-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-52-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB