Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 10:00

General

  • Target

    b2e27e88dd895d90f19c8d0314662720_NeikiAnalytics.exe

  • Size

    653KB

  • MD5

    b2e27e88dd895d90f19c8d0314662720

  • SHA1

    cc69874f94ae42a274e4b3171e850ad2d3c02465

  • SHA256

    743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87

  • SHA512

    85c42f2d80fd16b81bad0f110e2c78eb2daa8cdedbbd6d2cc46cad03285b0103d7681d5420ece73ecb95b32c55f9f52934d0ea18bc5da46078a2d26b5d966ca2

  • SSDEEP

    12288:Tf4N3H1XrMFzr0bgo+adMSoy2tVxhwCmQpEZ/0hQOk8+4XKlThiHSrEZ:w1XoFcuadOyy/TC/gYDKYliH

Malware Config

Extracted

Path

C:\ProgramData\hmqeonk.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://tmc2ybfqzgkaeilm.onion.cab or http://tmc2ybfqzgkaeilm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://tmc2ybfqzgkaeilm.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://tmc2ybfqzgkaeilm.onion.cab

http://tmc2ybfqzgkaeilm.tor2web.org

http://tmc2ybfqzgkaeilm.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      2⤵
        PID:1356
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        2⤵
          PID:1960
        • C:\Windows\system32\wbem\wmiprvse.exe
          C:\Windows\system32\wbem\wmiprvse.exe -Embedding
          2⤵
            PID:896
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
          • Sets desktop wallpaper using registry
          • Suspicious use of UnmapMainImage
          PID:1364
          • C:\Users\Admin\AppData\Local\Temp\b2e27e88dd895d90f19c8d0314662720_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\b2e27e88dd895d90f19c8d0314662720_NeikiAnalytics.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2388
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {341BD03C-4C17-43BE-91CD-C0560FA36419} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Users\Admin\AppData\Local\Temp\uyhdxne.exe
            C:\Users\Admin\AppData\Local\Temp\uyhdxne.exe
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows all
              3⤵
              • Interacts with shadow copies
              PID:1588
            • C:\Users\Admin\AppData\Local\Temp\uyhdxne.exe
              "C:\Users\Admin\AppData\Local\Temp\uyhdxne.exe" -u
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:2800

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Package Cache\fxnofpl

          Filesize

          654B

          MD5

          ef801c20775c220b64d51a8201c7bce6

          SHA1

          b34bdcbdab6bd0265a33ff66acd4f5ffad5652a3

          SHA256

          02a6df9ae897a1a1b97501ddf31a7599b31f81bb1d83dd18fe591ad70a588b13

          SHA512

          678fb3865d8509381127bdd0c2a9b57caf837021b946148536581fe79dfa30ace905288045a6aa7ebb84dbb312bdd47588675ead117ce1d4b6c0a3de1f4c11ad

        • C:\ProgramData\Package Cache\fxnofpl

          Filesize

          654B

          MD5

          b2dfc56aa56daaf6aa2194dc077043f5

          SHA1

          a13b9bd6a8b4275dc80c7b77fc3779022a577129

          SHA256

          8df01f1ac7eaab73b2c5f79a588f093229b5ade59686a872b58d8f9580f64eaa

          SHA512

          ed3a355327181f7f95bd0c854dc0333d43e78b7cf2149d0d65824d168b9052fb3622034e92d0528aa729070c5c773fed2d88e1567179434de60d895e21bfb257

        • C:\ProgramData\Package Cache\fxnofpl

          Filesize

          654B

          MD5

          24c45261d9c2df69c898cb96c43615a8

          SHA1

          464ba8ce3e922a91f8a302c1a0608b8ea9c98724

          SHA256

          ce3dd1a00e75770aefe7eb2f100dc3d0d6855469d847144c6cab2ad55310b901

          SHA512

          e3a00327dab14a0205729863de21b0852aaaf2be7d832cfd0173b278137fd875a0e46aee3fa6598bb1b25b5919d2eba7f76d544f4369201e5ac257676d12c890

        • C:\ProgramData\hmqeonk.html

          Filesize

          63KB

          MD5

          08d239565bfdac08857d90c665ea63b7

          SHA1

          fddbb04c3a78521e2545bb2585a7c594e27c6f42

          SHA256

          f300bc47d11446cbd11081fefdf9b21d5a429367dc88149e41185316d0ea1c5a

          SHA512

          d6445935f904b42692c496ca4b3ef1ce81a0d11a3cc7211b5b7738fef2b4e4206f1ef369865d7ff431ba3ace6962f342304072a128a13ad22215dc4eb42a44e3

        • C:\Users\Admin\AppData\Local\Temp\uyhdxne.exe

          Filesize

          653KB

          MD5

          b2e27e88dd895d90f19c8d0314662720

          SHA1

          cc69874f94ae42a274e4b3171e850ad2d3c02465

          SHA256

          743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87

          SHA512

          85c42f2d80fd16b81bad0f110e2c78eb2daa8cdedbbd6d2cc46cad03285b0103d7681d5420ece73ecb95b32c55f9f52934d0ea18bc5da46078a2d26b5d966ca2

        • memory/604-23-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-1232-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-13-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-18-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-16-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-20-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-10-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-9-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-40-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/604-12-0x00000000001A0000-0x0000000000217000-memory.dmp

          Filesize

          476KB

        • memory/2388-0-0x00000000009C0000-0x0000000000BDA000-memory.dmp

          Filesize

          2.1MB

        • memory/2388-1-0x0000000000BE0000-0x0000000000E2B000-memory.dmp

          Filesize

          2.3MB

        • memory/2724-1244-0x00000000009B0000-0x0000000000BFB000-memory.dmp

          Filesize

          2.3MB

        • memory/2724-6-0x00000000009B0000-0x0000000000BFB000-memory.dmp

          Filesize

          2.3MB

        • memory/2724-1254-0x00000000009B0000-0x0000000000BFB000-memory.dmp

          Filesize

          2.3MB

        • memory/2800-1258-0x00000000009B0000-0x0000000000BFB000-memory.dmp

          Filesize

          2.3MB

        • memory/2800-1260-0x00000000009B0000-0x0000000000BFB000-memory.dmp

          Filesize

          2.3MB

        • memory/2800-1261-0x00000000009B0000-0x0000000000BFB000-memory.dmp

          Filesize

          2.3MB

        • memory/2800-1263-0x00000000009B0000-0x0000000000BFB000-memory.dmp

          Filesize

          2.3MB