Analysis

  • max time kernel
    152s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 08:12

General

  • Target

    67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe

  • Size

    70KB

  • MD5

    67e7025009089403c8c1431a28d23b70

  • SHA1

    1c3aaf8d5cf0845f4c729435f7673b02a3426280

  • SHA256

    64d2c4d19ac8c84433d50fc76bdf365d3788c8459954927cae443bef981733c5

  • SHA512

    5f751d3dd2ba26233dc5ff033da13d78c084e19e11669c45e0715c2c30cea70854f976c37286e00b69cf8a9194e33dbfa235fa3bb6942d90c230efa03fad2572

  • SSDEEP

    1536:yclu3E0ty5RM6EzYlVj8SXZwyfqc8iCt9y83s3ilokq:fu3NURAElVjzXKyAiCF3sy1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 659BB1E8 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (700) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\67e7025009089403c8c1431a28d23b70_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4992
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4688
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5136
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5724
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5920
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2284
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1000
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:4092

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-659BB1E8.[[email protected]].bip

              Filesize

              2.7MB

              MD5

              eca6d8184151a8f6062c9057c0a746c7

              SHA1

              110abc6c5cc05241d679d9a524694c4ce56ee5c2

              SHA256

              847894bf2343c9dfc0f93edddf2834a36efe91a3b13e4c9e242057cad592fc2d

              SHA512

              85c30e17bbda9ad29fbf5558d121af0ec6296971ad0eee0f0cd42c37a3569ad1eb721e49718d11097e6cb5b5aad44a008627c86169f9d2995ff694a12e55de12

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

              Filesize

              13KB

              MD5

              830f4454dd051083c67ad97094259f22

              SHA1

              cc88487ab5331c697d9583f3881a1b83748ed53f

              SHA256

              696667867983af0210edc03dda4daf654d926e0b5172a54cc40746824b7ce726

              SHA512

              2c2048083b970ddd95efa14687cac7ae8530847791e83170be6af490691ebdb5061ef5fa424dac7379d554be61010e419ebf340f04bbda697318e3675ee7116d

            • memory/4888-0-0x0000000000400000-0x000000000041D000-memory.dmp

              Filesize

              116KB

            • memory/4888-1200-0x0000000000400000-0x000000000041D000-memory.dmp

              Filesize

              116KB