Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 21:00
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe
Resource
win10v20201028
General
-
Target
SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe
-
Size
621KB
-
MD5
35ac4323f2ba28cc314cc9cd8be87326
-
SHA1
23177683c38774505bbfaaeba9060659d1086d85
-
SHA256
da0c0089713cfd5b47f425f23c23f9a9d82e62000873747dce1a73220319f93e
-
SHA512
a0e8acd3850bbae521130dd4bc67692a4fc9b5c2a7d33c4d31666c99347603a301cd24f63c1fa5e4ac63f8e1bda6dbdf048f248ab96f2a7d1d899372846ca8e4
Malware Config
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
SecuriteInfo.com.FileCryptor.PSW.3725.32198.exedescription ioc process File opened for modification \??\c:\Users\Admin\Pictures\SplitComplete.tiff SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe File opened for modification \??\c:\Users\Admin\Pictures\CheckpointExport.tiff SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1680 cmd.exe -
Modifies service 2 TTPs 6 IoCs
Processes:
SecuriteInfo.com.FileCryptor.PSW.3725.32198.exevssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VssapiPublisher SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
SecuriteInfo.com.FileCryptor.PSW.3725.32198.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\asasin.bmp" SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1296 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
SecuriteInfo.com.FileCryptor.PSW.3725.32198.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Control Panel\Desktop\WallpaperStyle = "0" SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Control Panel\Desktop\TileWallpaper = "0" SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000033044fc40189d459fe40d0e3dcc9b66000000000200000000001066000000010000200000000c741be067c476a3d7e53b6f84a3888ce7784931bd905dfcfe1f38830f4404c6000000000e8000000002000020000000a20576213f9396991460be6808fb906df20ea93237c44eea3c178c907b8b1de520000000f43e6e7ef818fe3f8c542e9fcca50a813ef8c88d96e2d9bb2dc76946b6b8cf7c40000000321c86ca5ddecf198978d90b93b459f44b567e96feff35942c37790ff24ad156f80eef0411a6a758179e960336fe4fcff3dfbb16fbf47fbfd4a5262a1ea38a3b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90987a18f0b7d601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "311839431" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{40274F71-23E3-11EB-BFD4-CE0E229A55E0} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
SecuriteInfo.com.FileCryptor.PSW.3725.32198.exevssvc.exedescription pid process Token: SeDebugPrivilege 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe Token: SeTakeOwnershipPrivilege 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe Token: SeBackupPrivilege 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe Token: SeRestorePrivilege 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe Token: SeBackupPrivilege 1064 vssvc.exe Token: SeRestorePrivilege 1064 vssvc.exe Token: SeAuditPrivilege 1064 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1464 iexplore.exe 1532 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1464 iexplore.exe 1464 iexplore.exe 1692 IEXPLORE.EXE 1692 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
taskeng.exeSecuriteInfo.com.FileCryptor.PSW.3725.32198.exeiexplore.exedescription pid process target process PID 816 wrote to memory of 1296 816 taskeng.exe vssadmin.exe PID 816 wrote to memory of 1296 816 taskeng.exe vssadmin.exe PID 816 wrote to memory of 1296 816 taskeng.exe vssadmin.exe PID 1764 wrote to memory of 1464 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe iexplore.exe PID 1764 wrote to memory of 1464 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe iexplore.exe PID 1764 wrote to memory of 1464 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe iexplore.exe PID 1764 wrote to memory of 1464 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe iexplore.exe PID 1464 wrote to memory of 1692 1464 iexplore.exe IEXPLORE.EXE PID 1464 wrote to memory of 1692 1464 iexplore.exe IEXPLORE.EXE PID 1464 wrote to memory of 1692 1464 iexplore.exe IEXPLORE.EXE PID 1464 wrote to memory of 1692 1464 iexplore.exe IEXPLORE.EXE PID 1764 wrote to memory of 1680 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe cmd.exe PID 1764 wrote to memory of 1680 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe cmd.exe PID 1764 wrote to memory of 1680 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe cmd.exe PID 1764 wrote to memory of 1680 1764 SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe"1⤵
- Modifies extensions of user files
- Modifies service
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\asasin.htm2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1464 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileCryptor.PSW.3725.32198.exe"2⤵
- Deletes itself
PID:1680
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
C:\Windows\system32\taskeng.exetaskeng.exe {A65A6026-F793-4897-A900-B81859CD96C9} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe Delete Shadows /Quiet /All2⤵
- Interacts with shadow copies
PID:1296
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
dd09a69d7c22f198973435cc215c9289
SHA178b85c888214bbf53977b73e6915502a0c448210
SHA256c3f89d2ceada2b217978c888d8196fbabe70cdfab2b20153e1ff1e521fffdd35
SHA512cbdd8a1c58d6df2d547330000d5860efc4e437e7d378c62d0dac6bb6157334d51a4f7d5bd1891d69091764d8ba970e360c60f10ed63b59187fc0bee3375f8a15
-
MD5
a1d31d738d9fe9852cfcea66937b004b
SHA12e1b95ca23971e248d2c482a4197d124f3390429
SHA256b6b92eb62c110b9931ad2fa0d19765bc5dc5e5ac81b037a00f42a11d15550af2
SHA5126cf3d6f41429b60810bbe52d0fd663384f951cf89880a210e5a194903a3b4f85268025de96fb21d694f828038219bd29482ae8da7992c05a549484f85c63e6cf
-
MD5
f0b8461aeecb092966005e0679828595
SHA131d21ccc5386c8453e99485378ffd91051776d7d
SHA256b8d30deca511c1fb19fedb1d76330e0403ee6ed466e6b8897afc3b80974ff848
SHA5126bbe6d87826f612aaef57db4725e9fc5624e58e905b680146aa9cb5acc49c6d0f7eb89a1e25bffd0cc4b1ae6303fc8a513c4f768a238dd33e56356e45e70d941