Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 02:56

General

  • Target

    be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe

  • Size

    708KB

  • MD5

    be321c572727e800755c4b8a1259dbd0

  • SHA1

    a7977c6c83b51f2caa7ee89b5afdbf2c5ddf3cdb

  • SHA256

    f352876b06c96492e19d04561c4445fff1e102451655245585bc96db8a7da3b0

  • SHA512

    258a831243ac3121368333488cfae24ae2572d94fc739238e56e4b67d69420a2ce7ca9a6645c634ab7d91040b196ad2850309df2885f1d2976b49d6de5a4703d

  • SSDEEP

    12288:KJY8QgxiwZWsWfGdFYRLc+TFjNUSkFL7Z/5Nkq15UqsvRCZK7RHg:KJYfwosW+CRbRNU3L795P15SRndHg

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\7182abe2-efd9-4eb1-9d0d-9dddb5961538" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3068
      • C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3144

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    674eea23317dbe46466410a69968553a

    SHA1

    c0ce24a330de3259422311bbd95781f09493c35c

    SHA256

    8bf4be0a2387addca8a3a2f9ff1753e2be67ce61c2128fcddc55793e14ba209d

    SHA512

    28769a44c6ffe441cad1cebb6ea6c3e7dd31d59a27687760a9dc2c29f246d9be66c8eee0f72e439880e7ed950e458da3c14d56036acfb9086272b60c94a11a5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    d170d17e5a9f2ab71405a2c4058ba463

    SHA1

    60a4fb7118bca760e09b41b25310618e12713f78

    SHA256

    f86dd2eadb19cb37177c6e0dc33bcfa953b950e2ae4ecd0680bc3266a22c9830

    SHA512

    eaff923c6bc71bf03aaa80521c4c35050d6fa02e68194611062d8a8c3e02a89c9ae7ec9003a2d4a41a6c5b01dd3adae2de4a70cb182e91cded96a853f5d963ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    d251566af08c07f5d4f25fd447817edc

    SHA1

    bd0f19dbdeb55e35a24f73c9fe85b87999d394e8

    SHA256

    9553fbda160eb03fe2c446244ae0fc7d4d453fea0f2b3487a1ac57c54423c9d7

    SHA512

    4d3ef166d396cf81e62355a5a769c1bf93c06fe56ab76e1e4e5ba9ffd590710d1b7eeaee790e39097268b0a376ae5487bb0b5630146461d16689e64004b89c9f

  • C:\Users\Admin\AppData\Local\7182abe2-efd9-4eb1-9d0d-9dddb5961538\be321c572727e800755c4b8a1259dbd0_NeikiAnalytics.exe
    Filesize

    708KB

    MD5

    be321c572727e800755c4b8a1259dbd0

    SHA1

    a7977c6c83b51f2caa7ee89b5afdbf2c5ddf3cdb

    SHA256

    f352876b06c96492e19d04561c4445fff1e102451655245585bc96db8a7da3b0

    SHA512

    258a831243ac3121368333488cfae24ae2572d94fc739238e56e4b67d69420a2ce7ca9a6645c634ab7d91040b196ad2850309df2885f1d2976b49d6de5a4703d

  • memory/1692-2-0x0000000004120000-0x000000000423B000-memory.dmp
    Filesize

    1.1MB

  • memory/1692-1-0x0000000003FF0000-0x000000000408E000-memory.dmp
    Filesize

    632KB

  • memory/2572-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB