Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 08:12

General

  • Target

    67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe

  • Size

    70KB

  • MD5

    67e7025009089403c8c1431a28d23b70

  • SHA1

    1c3aaf8d5cf0845f4c729435f7673b02a3426280

  • SHA256

    64d2c4d19ac8c84433d50fc76bdf365d3788c8459954927cae443bef981733c5

  • SHA512

    5f751d3dd2ba26233dc5ff033da13d78c084e19e11669c45e0715c2c30cea70854f976c37286e00b69cf8a9194e33dbfa235fa3bb6942d90c230efa03fad2572

  • SSDEEP

    1536:yclu3E0ty5RM6EzYlVj8SXZwyfqc8iCt9y83s3ilokq:fu3NURAElVjzXKyAiCF3sy1

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 27A38AC6 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (318) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2540
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2660
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4776
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4812
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:4308
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3332
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2812

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-27A38AC6.[[email protected]].bip
        Filesize

        23.5MB

        MD5

        d7e31af7da15509f079698935c54d44e

        SHA1

        10da756c39961e55336a3aa8f885fd71d9c61aaa

        SHA256

        6a6b57eaf547fe3b5c0c85725627ef4027559ea913cb2efd98ffa0efca6b8a5d

        SHA512

        2166dd4c3757db57ee69e8e319998761dfd35081e5b1769a0605bb4e59b9d04d7b4d0b96d9ca43e6693e49a30c23cc1c904c6d7d9a845eaa5c00d74d0c7526c5

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        38b1609d006ec055f99295414696021f

        SHA1

        9ff9f4d79f1dcd2c23779aa11683f9c51176dedd

        SHA256

        63cccd91954c0de9bc6f1e9394f1df2bd370e2631c729785efae37636a0f3c49

        SHA512

        e7ed37e753c82f4edef436e4e63260b812df31518d0c7f349cf2b92d50ecf960cc62dfb7441ea7ba8534489277cf11ac92acbe29c9d09f23f47929e25ae6c1b4

      • memory/2960-0-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/2960-13576-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/4308-20245-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB