General

  • Target

    1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe

  • Size

    70KB

  • Sample

    240616-3d1kvstbnc

  • MD5

    1c5e1d99914b1ab4ee2ab0cb2f797180

  • SHA1

    a198fbb7f17c66573282dfad0b9f6806afe5879e

  • SHA256

    2c12a87761f5477679ddfe8440b5bd0170919f5b3b0ed5bc8f89fde58609abd8

  • SHA512

    cacd476abcd12e02ee768457c4280c8dbdb89a2a230c5b2306df46fa6146e86d74c9cb3ff1f6c608806210dc6ba6abc676e480d39dbb424447730966632f48d6

  • SSDEEP

    1536:/clu3E0ty5RM6EUJZWxZB2w+iQkz927b3zGXyneTr:iu3NURAUSxZcw+iB9O6CeT

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Targets

    • Target

      1c5e1d99914b1ab4ee2ab0cb2f797180_NeikiAnalytics.exe

    • Size

      70KB

    • MD5

      1c5e1d99914b1ab4ee2ab0cb2f797180

    • SHA1

      a198fbb7f17c66573282dfad0b9f6806afe5879e

    • SHA256

      2c12a87761f5477679ddfe8440b5bd0170919f5b3b0ed5bc8f89fde58609abd8

    • SHA512

      cacd476abcd12e02ee768457c4280c8dbdb89a2a230c5b2306df46fa6146e86d74c9cb3ff1f6c608806210dc6ba6abc676e480d39dbb424447730966632f48d6

    • SSDEEP

      1536:/clu3E0ty5RM6EUJZWxZB2w+iQkz927b3zGXyneTr:iu3NURAUSxZcw+iB9O6CeT

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (317) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks