General

  • Target

    b15f25bb061766c31f948d1fd76c7970_NeikiAnalytics.exe

  • Size

    70KB

  • Sample

    240619-lnzb4syaka

  • MD5

    b15f25bb061766c31f948d1fd76c7970

  • SHA1

    a3c053ab3c0a9357cb602a36bdfee9f65d22ee23

  • SHA256

    7e6d3ceeafc612ead63ee55be9c1cbd4f501c7abd4ae2717d7f2130e94eccffe

  • SHA512

    b35ad29404dee1c5fed9aebc4a3a16eba45ac9966badb1ea0349d6c29120c247b43a9e1fd60dc33192f2b08ea5860c809f0b8fc8a60574da5dd7986268984d0b

  • SSDEEP

    1536:Dclu3E0ty5RM6EbxyY075jQndC6+JfLAVY4TNPgHse3ygWKLKpuC+:eu3NURAbyjQd8fcXZud0p

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Targets

    • Target

      b15f25bb061766c31f948d1fd76c7970_NeikiAnalytics.exe

    • Size

      70KB

    • MD5

      b15f25bb061766c31f948d1fd76c7970

    • SHA1

      a3c053ab3c0a9357cb602a36bdfee9f65d22ee23

    • SHA256

      7e6d3ceeafc612ead63ee55be9c1cbd4f501c7abd4ae2717d7f2130e94eccffe

    • SHA512

      b35ad29404dee1c5fed9aebc4a3a16eba45ac9966badb1ea0349d6c29120c247b43a9e1fd60dc33192f2b08ea5860c809f0b8fc8a60574da5dd7986268984d0b

    • SSDEEP

      1536:Dclu3E0ty5RM6EbxyY075jQndC6+JfLAVY4TNPgHse3ygWKLKpuC+:eu3NURAbyjQd8fcXZud0p

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (313) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Direct Volume Access

1
T1006

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks