Analysis

  • max time kernel
    150s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-02-2021 18:30

General

  • Target

    48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe

  • Size

    55KB

  • MD5

    fe09fc020102ace1104f83600a7faf9d

  • SHA1

    6b27a53c1da8300db990213a686c4820993df7a3

  • SHA256

    48fa665d88ff417e26595bd3c2d01e9762df16e25787839206024bbd562828f9

  • SHA512

    15c4c6d2a3e4fd14897e0a3fe9a95910cdd944a34126b1ab4f377ed2e1de0ee0e4f26e5efe0bcbb3e24c6136181feac7d870758249c3b23340c20729d6825d63

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail: dert@airmail.cc Write this ID in the title of your message B30554CA-3062 In case of no answer in 24 hours write us to this e-mail: guxehys@mailfence.com or sparem@kolabnow.com Our online operator is available in the messenger Telegram: @krasume You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

dert@airmail.cc

guxehys@mailfence.com

sparem@kolabnow.com

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe
    "C:\Users\Admin\AppData\Local\Temp\48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe
      "C:\Users\Admin\AppData\Local\Temp\48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe"
      2⤵
        PID:880
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
            PID:620
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            3⤵
              PID:524
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1456
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1708
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:1788
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:636
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              3⤵
              • Deletes backup catalog
              PID:660
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:564
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:1788
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:1652
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:756
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:944
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1936
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:1596
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:936
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              3⤵
              • Deletes backup catalog
              PID:1772
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:460
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1328
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:1836
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:1248

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Modify Existing Service

            1
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            3
            T1107

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            4
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\Desktop\info.hta
              MD5

              c8ff46e9faa1ddc7006cc06791c6149f

              SHA1

              5f38d2ed0a098e4cdf2ccec16eb2d6f4db8d4bfb

              SHA256

              4ca3e4e5064a5897cb36f3faf8ba04f96fbc428115f0d47bde0d4d3562646582

              SHA512

              0285b7f5210203b01e29dae67bfc876a40a7b134354fc5beebbca724772b5bb3524d8f18031b9898ba49cec7db24b682836b1c3c6870b5cff4a539e8e5fecc43

            • C:\info.hta
              MD5

              c8ff46e9faa1ddc7006cc06791c6149f

              SHA1

              5f38d2ed0a098e4cdf2ccec16eb2d6f4db8d4bfb

              SHA256

              4ca3e4e5064a5897cb36f3faf8ba04f96fbc428115f0d47bde0d4d3562646582

              SHA512

              0285b7f5210203b01e29dae67bfc876a40a7b134354fc5beebbca724772b5bb3524d8f18031b9898ba49cec7db24b682836b1c3c6870b5cff4a539e8e5fecc43

            • C:\users\public\desktop\info.hta
              MD5

              c8ff46e9faa1ddc7006cc06791c6149f

              SHA1

              5f38d2ed0a098e4cdf2ccec16eb2d6f4db8d4bfb

              SHA256

              4ca3e4e5064a5897cb36f3faf8ba04f96fbc428115f0d47bde0d4d3562646582

              SHA512

              0285b7f5210203b01e29dae67bfc876a40a7b134354fc5beebbca724772b5bb3524d8f18031b9898ba49cec7db24b682836b1c3c6870b5cff4a539e8e5fecc43

            • memory/524-9-0x0000000000000000-mapping.dmp
            • memory/564-16-0x0000000000000000-mapping.dmp
            • memory/620-7-0x0000000000000000-mapping.dmp
            • memory/620-8-0x000007FEFBEC1000-0x000007FEFBEC3000-memory.dmp
              Filesize

              8KB

            • memory/636-13-0x0000000000000000-mapping.dmp
            • memory/660-14-0x0000000000000000-mapping.dmp
            • memory/756-19-0x0000000000000000-mapping.dmp
            • memory/936-28-0x0000000000000000-mapping.dmp
            • memory/944-25-0x0000000000000000-mapping.dmp
            • memory/1456-6-0x0000000000000000-mapping.dmp
            • memory/1564-5-0x0000000000000000-mapping.dmp
            • memory/1596-27-0x0000000000000000-mapping.dmp
            • memory/1620-4-0x0000000000000000-mapping.dmp
            • memory/1640-2-0x00000000761E1000-0x00000000761E3000-memory.dmp
              Filesize

              8KB

            • memory/1652-18-0x0000000000000000-mapping.dmp
            • memory/1708-11-0x0000000000000000-mapping.dmp
            • memory/1772-29-0x0000000000000000-mapping.dmp
            • memory/1788-17-0x0000000000000000-mapping.dmp
            • memory/1788-12-0x0000000000000000-mapping.dmp
            • memory/1936-26-0x0000000000000000-mapping.dmp
            • memory/2076-31-0x000007FEF6380000-0x000007FEF65FA000-memory.dmp
              Filesize

              2.5MB