Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 09:41

General

  • Target

    b15f25bb061766c31f948d1fd76c7970_NeikiAnalytics.exe

  • Size

    70KB

  • MD5

    b15f25bb061766c31f948d1fd76c7970

  • SHA1

    a3c053ab3c0a9357cb602a36bdfee9f65d22ee23

  • SHA256

    7e6d3ceeafc612ead63ee55be9c1cbd4f501c7abd4ae2717d7f2130e94eccffe

  • SHA512

    b35ad29404dee1c5fed9aebc4a3a16eba45ac9966badb1ea0349d6c29120c247b43a9e1fd60dc33192f2b08ea5860c809f0b8fc8a60574da5dd7986268984d0b

  • SSDEEP

    1536:Dclu3E0ty5RM6EbxyY075jQndC6+JfLAVY4TNPgHse3ygWKLKpuC+:eu3NURAbyjQd8fcXZud0p

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (516) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b15f25bb061766c31f948d1fd76c7970_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\b15f25bb061766c31f948d1fd76c7970_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2796
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2948
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6996
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1896
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6872
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:8512
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5268
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4024

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Direct Volume Access

          1
          T1006

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-5BD180E4.[[email protected]].get
            Filesize

            2.7MB

            MD5

            c509ba5b520b6914e6f2f908fa7d6560

            SHA1

            e54199ccf7e7dfd9f08c6e5961d32789db4478d3

            SHA256

            ebc508f7c28f655f4ef095db8b8a8f3e4d18d55581c389a734a5b910f6f3156d

            SHA512

            dc1881d608f38881369b3c443a9e942361f1917d83fe91627698bae930bdaf9bb9bcc6acb3d82a1724c4dbdc1f062e6747474f8ef324c792d0a338b1d20b5353

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            ce0759e9d994b1cccc18bb3c17375acd

            SHA1

            e06da9b4006cbc27c770b66114b64f9972a38781

            SHA256

            bce02ffe36d357b0b0b2bec8aa6fb4427a03a259ba028ebca97ff9a115956843

            SHA512

            846a79ee6ec17cef4d9b503d8955f46e07956062adcdb8bf49ba5dda5bf6d85c04953163f501646c3a352f7500e7983bd8e991ce6b3dbe2e2f94899039af403b

          • memory/3152-0-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3152-21658-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB