Ransom.AutoIt.ISHTAR.A

 Analysis by: Neljorn Nathaniel Aguas

 ALIASES:

Trojan-Ransom.Win32.Ishtar.dc (KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware


This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It steals email account information. It retrieves specific information from the affected system.

It encrypts files with specific file extensions. It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

2,096,304 bytes

File Type:

EXE

File Compression:

AutoIt

Memory Resident:

Yes

Initial Samples Received Date:

11 Jan 2023

Payload:

Drops files, Encrypts files, Displays graphics/image, Steals information, Modifies system registry, Connects to URLs/IPs

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system and executes them:

  • %Application Data%\{5-12 Random Alphanumeric Characters}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops the following file(s)/component(s):

  • %Desktop%\{Malware File Name}.docx → Contains the generated 5-12 random alphanumeric characters
  • %Application Data%\ISHTAR.DATA → Contains a generated key
  • {Drive Letter}:\ISHTAR.DATA → Contains a generated key

(Note: %Desktop% is the current user's desktop, which is usually C:\Documents and Settings\{User Name}\Desktop on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\Desktop on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops and executes the following files:

  • %Application Data%\{5-12 Random Alphanumeric Characters}.tmp → Contains the decrypted payload

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • %System%\cmd.exe /c "%Desktop%\{Malware File Name}.docx"
  • %Application Data%\{5-12 Random Alphanumeric Characters}.exe
  • %System%\cmd.exe /c ping -n 1 localhost > nul & del /f /q "{Malware File Path}\{Malware File Name}.exe"
  • "%Application Data%\{5-12 Random Alphanumeric Characters}.exe" /AutoIt3ExecuteScript "%Application Data%\{5-12 Random Alphanumeric Characters}.tmp
  • %System%\cmd.exe /c whoami /all
  • "%System%\eventvwr.exe"
  • "%System%\cmd.exe /c vssadmin delete shadows /all /quiet

(Note: %Desktop% is the current user's desktop, which is usually C:\Documents and Settings\{User Name}\Desktop on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\Desktop on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
(Default) = %Application Data%\{5-12 Random Alphanumeric Characters}.exe

Other System Modifications

This Ransomware adds the following registry entries:

HKEY_CURRENT_USER\Software\Classes\
mscfile\shell\open\
command
(Default) = %System%\cmd.exe /c vssadmin delete shadows /all /quiet

HKEY_CURRENT_USER\Software\Ishtr 1.0
Eop = Success

HKEY_CURRENT_USER\Software\Ishtr 1.0
Start = Success

Process Termination

This Ransomware terminates the following processes if found running in the affected system's memory:

  • Taskmgr.exe

Information Theft

This Ransomware steals email account information.

It retrieves the following information from the affected system:

  • Security Identifier (SID)
  • Product Name
  • Computer Name
  • Architecture

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Internet Explorer
  • Mozilla Firefox
  • Google Chrome
  • Safari
  • Opera
  • SeaMonkey
  • Chromium
  • Yandex
  • Vivaldi

It stores collected data in the following file(s):

  • %Application Data%\~p{Last 12 hex digits of GUID}.tmp → Web Browser Account Information
  • %Application Data%\~m{Last 12 hex digits of GUID}.tmp → Email Account Information

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Stolen Information

This Ransomware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.176/pw/gate.php

Other Details

This Ransomware connects to the following URL(s) to check for an Internet connection:

  • www.google.com
  • http://{BLOCKED}t.ly/2rgCJiT

It does the following:

  • It executes then deletes itself afterwards.
  • It disables the user's mouse and keyboard.
  • It is capable of locking the screen of the affected system.
  • It displays the following GUI after it locks the screen:

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .7z
  • .rar
  • .zip
  • .m4a
  • .wma
  • .avi
  • .wmv
  • .csv
  • .d3dbsp
  • .sc2save
  • .sie
  • .sum
  • .ibank
  • .t13
  • .t12
  • .qdf
  • .gdb
  • .tax
  • .pkpass
  • .bc6
  • .bc7
  • .bkp
  • .qic
  • .bkf
  • .sidn
  • .sidd
  • .mddata
  • .itl
  • .itdb
  • .icxs
  • .hvpl
  • .hplg
  • .hkdb
  • .mdbackup
  • .syncdb
  • .gho
  • .cas
  • .svg
  • .map
  • .wmo
  • .itm
  • .sb
  • .fos
  • .mcgame
  • .vdf
  • .ztmp
  • .sis
  • .sid
  • .ncf
  • .menu
  • .layout
  • .dmp
  • .blob
  • .esm
  • .001
  • .vtf
  • .dazip
  • .fpk
  • .mlx
  • .kf
  • .iwd
  • .vpk
  • .tor
  • .psk
  • .rim
  • .w3x
  • .fsh
  • .ntl
  • .arch00
  • .lvl
  • .snx
  • .cfr
  • .ff
  • .vpp_pc
  • .lrf
  • .m2
  • .mcmeta
  • .vfs0
  • .mpqge
  • .kdb
  • .db0
  • .DayZProfile
  • .rofl
  • .hkx
  • .bar
  • .upk
  • .das
  • .iwi
  • .litemod
  • .asset
  • .forge
  • .ltx
  • .bsa
  • .apk
  • .re4
  • .sav
  • .lbf
  • .slm
  • .bik
  • .epk
  • .rgss3a
  • .pak
  • .big
  • .unity3d
  • .wotreplay
  • .xxx
  • .desc
  • .py
  • .m3u
  • .flv
  • .js
  • .css
  • .rb
  • .png
  • .jpeg
  • .txt
  • .p7c
  • .p7b
  • .p12
  • .pfx
  • .pem
  • .crt
  • .cer
  • .der
  • .x3f
  • .srw
  • .pef
  • .ptx
  • .r3d
  • .rw2
  • .rwl
  • .raw
  • .raf
  • .orf
  • .nrw
  • .mrwref
  • .mef
  • .erf
  • .kdc
  • .dcr
  • .cr2
  • .crw
  • .bay
  • .sr2
  • .srf
  • .arw
  • .3fr
  • .dng
  • .jpg
  • .cdr
  • .indd
  • .ai
  • .eps
  • .pdf
  • .pdd
  • .psd
  • .dbfv
  • .mdf
  • .wb2
  • .rtf
  • .wpd
  • .dxg
  • .xf
  • .dwg
  • .pst
  • .accdb
  • .mdb
  • .pptm
  • .pptx
  • .ppt
  • .xlk
  • .xlsb
  • .xlsm
  • .xlsx
  • .xls
  • .wps
  • .docm
  • .docx
  • .doc
  • .odb
  • .odc
  • .odm
  • .odp
  • .ods
  • .odt

It avoids encrypting files with the following strings in their file name:

  • $
  • ~
  • ISHTAR

It avoids encrypting files with the following strings in their file path:

  • $
  • ~
  • WINDOWS
  • Windows
  • RECYCLER
  • Program Files
  • Program Files (x86)
  • TEMP
  • APPDATA
  • AppData
  • Temp
  • ProgramData
  • Microsoft

It drops the following file(s) as ransom note:

  • %Application Data%\README-ISHTAR.txt
  • {Drive Letter}:\README-ISHTAR.txt

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.552.02

FIRST VSAPI PATTERN DATE:

06 Jul 2023

VSAPI OPR PATTERN File:

18.553.00

VSAPI OPR PATTERN Date:

07 Jul 2023

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • (Default) = %Application Data%\{5-12 Random Alphanumeric Characters}.exe
  • In HKEY_CURRENT_USER\Software\Classes\mscfile\shell\open\command
    • (Default) = %System%\cmd.exe /c vssadmin delete shadows /all /quiet

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Ishtr 1.0
    • Eop = Success
  • In HKEY_CURRENT_USER\Software\Ishtr 1.0
    • Start = Success

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\
    • Ishtar 1.0
  • In HKEY_CURRENT_USER\Software\Classes\mscfile\shell\open\
    • command
  • In HKEY_CURRENT_USER\Software\Classes\mscfile\shell\
    • open
  • In HKEY_CURRENT_USER\Software\Classes\mscfile\
    • shell
  • In HKEY_CURRENT_USER\Software\Classes\
    • mscfile

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Desktop%\{Malware File Name}.docx
  • %Application Data%\{5-12 Random Alphanumeric Characters}.exe
  • %Application Data%\{5-12 Random Alphanumeric Characters}.tmp
  • %Application Data%\README-ISHTAR.txt
  • {Drive Letter}:\README-ISHTAR.txt
  • %Application Data%\ISHTAR.DATA
  • {Drive Letter}:\ISHTAR.DATA
  • %Application Data%\~p{Last 12 hex digits of GUID}.tmp
  • %Application Data%\~m{Last 12 hex digits of GUID}.tmp

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.AutoIt.ISHTAR.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore encrypted files from backup.


Did this description help? Tell us how we did.