Analysis

  • max time kernel
    143s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 03:19

General

  • Target

    9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe

  • Size

    733KB

  • MD5

    9998879b207a0fe12c5d5b607e67b270

  • SHA1

    c8e535203f2f8661b526317a3b77ae36a23b2760

  • SHA256

    3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6

  • SHA512

    00586e0e69824eb328e4b3cf57a866b4d03ac2aed6b8bd4421c50864182ead7341d8a104bcfe2fe68b94ade421886346a1f4ed1c90be63b5dbca9580e6509849

  • SSDEEP

    12288:eiDoXN0QJAHpQnXu/wlOX0Jsln6cWCNKJWddrr/zv5ODPeb4gsk8NIUIra:eO42KZOEJsln6H8r3v5ODeb1Wea

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\fc614006-d93f-4b88-bd4f-dd726604e4ae" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2736
      • C:\Users\Admin\AppData\Local\Temp\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Users\Admin\AppData\Local\Temp\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    0fe896c1fe25eb524a8b49a572503f14

    SHA1

    244f5ac2e4e56bd4a924814ce4ac3ae4f900f94c

    SHA256

    057d3ab57e61cf3b84e64d0ed324b5ab2a29b4ad2e81a107a17bb24222474e1f

    SHA512

    718286f53e834eaf6ba5f844980aa1695f8477262d49dee7279241c466dc118328f1e5979ffc09e76fb52a81a0d5cf1f8a96020f6ecf861c057ef0d487f366f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    69a46c62ae84564f0a655d335c7e7c02

    SHA1

    62b4e7a64dc8505e9b54ce3779f88378faba5d66

    SHA256

    adcb64ea5bad7a4dcb69b4fe010fe59843e9da8e2e95815cb54717b7cf24a404

    SHA512

    e7b8a238a07d1438addd01533eb40cb9f974ed00e317a9a947cc644b4b6f4accc73388cef63f44cbec162823df2e1d83ae304f550d44e70cff4145da7308199d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb667c14102ca52176d04cf6e9b3aefb

    SHA1

    86757e9dc0a3bb19405224bc028a6d5adaaa2097

    SHA256

    8abf31f9ddeb155474229fa701aee2d64ad73105883a12694d2a2f7254b8be21

    SHA512

    50617ae0926d9048429ff6b6f60f840f7c8023ca86e76275b8bcaaae27459a58cac617bb41c7f68fb27753898ad6af9c14619401f99188bcc4942dea8527e039

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    91767de471f8df1ae3859fe701cb76ec

    SHA1

    9341b3ec0aa3791aa4753be9ef8ea3a0101f6e4d

    SHA256

    4be036347de00c5851220cd39047cf1657948585593ab15bf1e93d238c45bb99

    SHA512

    80b366031f00522f8d220fa42311d0979e7eb8b5937573b6e7904c971962df212533632e9db7d4465160594f182a61f6632f0f9364136b4257336ab0fe1ecf8b

  • C:\Users\Admin\AppData\Local\Temp\Cab13EE.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\fc614006-d93f-4b88-bd4f-dd726604e4ae\9998879b207a0fe12c5d5b607e67b270_NeikiAnalytics.exe
    Filesize

    733KB

    MD5

    9998879b207a0fe12c5d5b607e67b270

    SHA1

    c8e535203f2f8661b526317a3b77ae36a23b2760

    SHA256

    3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6

    SHA512

    00586e0e69824eb328e4b3cf57a866b4d03ac2aed6b8bd4421c50864182ead7341d8a104bcfe2fe68b94ade421886346a1f4ed1c90be63b5dbca9580e6509849

  • memory/2360-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2360-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2360-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2360-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2360-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2416-0-0x00000000002F0000-0x0000000000382000-memory.dmp
    Filesize

    584KB

  • memory/2416-5-0x00000000002F0000-0x0000000000382000-memory.dmp
    Filesize

    584KB

  • memory/2416-6-0x0000000004600000-0x000000000471B000-memory.dmp
    Filesize

    1.1MB

  • memory/2600-48-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2624-31-0x0000000004450000-0x00000000044E2000-memory.dmp
    Filesize

    584KB