Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    07-07-2020 13:52

General

  • Target

    Fast.exe

  • Size

    55KB

  • MD5

    4a3762d49120264f48deb29ca8668082

  • SHA1

    4ed52a74441ed443c09d51b625d07cded9e2ba08

  • SHA256

    b25587ffe305c8f1374213d7cdf586ad8e0f8d9cf1cd49b3ce0c1b34ba8fa5b3

  • SHA512

    dcbe5bb3f9cd2bbdacd0a2fad7728d7a78e07950e6cd8423bcd10f2c698e81b80fa9f8582af0925cae9a4c3c08c786ac38b07068a61a6b97d82a3f408a6b8f39

Malware Config

Extracted

Path

\??\c:\users\admin\desktop\info.txt

Ransom Note
All your files have been ENCRYPTED!!! Install ICQ software on your PC or mobile phone here https://icq.com/windows/ Write to our ICQ @VIRTUALHORSE https://icq.im/VIRTUALHORSE Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss.
URLs

https://icq.com/windows/

https://icq.im/VIRTUALHORSE

Extracted

Path

C:\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, install ICQ software on your PC or mobile phone here https://icq.com/windows/ Write to our ICQ @VIRTUALHORSE https://icq.im/VIRTUALHORSE Write this ID in the title of your message E79A80BD-2797 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://icq.com/windows/

https://icq.im/VIRTUALHORSE

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fast.exe
    "C:\Users\Admin\AppData\Local\Temp\Fast.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\Fast.exe
      "C:\Users\Admin\AppData\Local\Temp\Fast.exe"
      2⤵
        PID:504
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:692
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1568
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3932
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:3076
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:756
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:3020
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:732
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
            PID:1468
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            3⤵
              PID:2116
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            2⤵
              PID:2416
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              2⤵
                PID:3744
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                2⤵
                  PID:3448
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2884
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    3⤵
                    • Interacts with shadow copies
                    PID:1020
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3684
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:3468
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2208
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    3⤵
                    • Deletes backup catalog
                    PID:1908
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                1⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3768
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1884
              • C:\Windows\system32\wbengine.exe
                "C:\Windows\system32\wbengine.exe"
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2332
              • C:\Windows\System32\vdsldr.exe
                C:\Windows\System32\vdsldr.exe -Embedding
                1⤵
                  PID:1984
                • C:\Windows\System32\vds.exe
                  C:\Windows\System32\vds.exe
                  1⤵
                  • Checks SCSI registry key(s)
                  PID:4072

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Command-Line Interface

                1
                T1059

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                File Deletion

                3
                T1107

                Modify Registry

                1
                T1112

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                System Information Discovery

                2
                T1082

                Query Registry

                1
                T1012

                Peripheral Device Discovery

                1
                T1120

                Collection

                Data from Local System

                1
                T1005

                Impact

                Inhibit System Recovery

                4
                T1490

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\Desktop\info.hta
                  MD5

                  ad113b538ed6f73b3ec2cec4b0497951

                  SHA1

                  fb2ed053e9406adbfa10566ade5e154d80df31a8

                  SHA256

                  f1affee5a4b419f01b8cdbb28fbfcbefad68e87f869328dacbe805b7c977bd6c

                  SHA512

                  b343e82fce15a27fd3e6fd272cec1dd02c91d5048220bd24d7dc707fff22790c5c03b32eb693903fe9b940818fae1675e4a295a7b86a6e2a2f3af1d819dec10d

                • C:\info.hta
                  MD5

                  ad113b538ed6f73b3ec2cec4b0497951

                  SHA1

                  fb2ed053e9406adbfa10566ade5e154d80df31a8

                  SHA256

                  f1affee5a4b419f01b8cdbb28fbfcbefad68e87f869328dacbe805b7c977bd6c

                  SHA512

                  b343e82fce15a27fd3e6fd272cec1dd02c91d5048220bd24d7dc707fff22790c5c03b32eb693903fe9b940818fae1675e4a295a7b86a6e2a2f3af1d819dec10d

                • C:\users\public\desktop\info.hta
                  MD5

                  ad113b538ed6f73b3ec2cec4b0497951

                  SHA1

                  fb2ed053e9406adbfa10566ade5e154d80df31a8

                  SHA256

                  f1affee5a4b419f01b8cdbb28fbfcbefad68e87f869328dacbe805b7c977bd6c

                  SHA512

                  b343e82fce15a27fd3e6fd272cec1dd02c91d5048220bd24d7dc707fff22790c5c03b32eb693903fe9b940818fae1675e4a295a7b86a6e2a2f3af1d819dec10d

                • memory/504-0-0x0000000000000000-mapping.dmp
                • memory/692-2-0x0000000000000000-mapping.dmp
                • memory/732-1-0x0000000000000000-mapping.dmp
                • memory/756-13-0x0000000000000000-mapping.dmp
                • memory/1020-28-0x0000000000000000-mapping.dmp
                • memory/1468-5-0x0000000000000000-mapping.dmp
                • memory/1568-6-0x0000000000000000-mapping.dmp
                • memory/1908-35-0x0000000000000000-mapping.dmp
                • memory/2116-9-0x0000000000000000-mapping.dmp
                • memory/2208-34-0x0000000000000000-mapping.dmp
                • memory/2416-24-0x0000000000000000-mapping.dmp
                • memory/2884-27-0x0000000000000000-mapping.dmp
                • memory/3020-14-0x0000000000000000-mapping.dmp
                • memory/3076-12-0x0000000000000000-mapping.dmp
                • memory/3448-26-0x0000000000000000-mapping.dmp
                • memory/3468-33-0x0000000000000000-mapping.dmp
                • memory/3684-29-0x0000000000000000-mapping.dmp
                • memory/3744-25-0x0000000000000000-mapping.dmp
                • memory/3932-11-0x0000000000000000-mapping.dmp