Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 18:30

General

  • Target

    48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe

  • Size

    55KB

  • MD5

    fe09fc020102ace1104f83600a7faf9d

  • SHA1

    6b27a53c1da8300db990213a686c4820993df7a3

  • SHA256

    48fa665d88ff417e26595bd3c2d01e9762df16e25787839206024bbd562828f9

  • SHA512

    15c4c6d2a3e4fd14897e0a3fe9a95910cdd944a34126b1ab4f377ed2e1de0ee0e4f26e5efe0bcbb3e24c6136181feac7d870758249c3b23340c20729d6825d63

Malware Config

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail: dert@airmail.cc Write this ID in the title of your message 20BD9B39-3062 In case of no answer in 24 hours write us to this e-mail: guxehys@mailfence.com or sparem@kolabnow.com Our online operator is available in the messenger Telegram: @krasume You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

dert@airmail.cc

guxehys@mailfence.com

sparem@kolabnow.com

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe
    "C:\Users\Admin\AppData\Local\Temp\48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Users\Admin\AppData\Local\Temp\48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe
      "C:\Users\Admin\AppData\Local\Temp\48FA665D88FF417E26595BD3C2D01E9762DF16E25787839206024BBD562828F9.exe"
      2⤵
        PID:3292
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
            PID:3200
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            3⤵
              PID:3824
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2992
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:4080
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3968
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:2284
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:3468
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              3⤵
              • Deletes backup catalog
              PID:2188
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            2⤵
              PID:1892
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              2⤵
                PID:2320
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                2⤵
                  PID:4052
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1396
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    3⤵
                    • Interacts with shadow copies
                    PID:2148
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3804
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1648
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2568
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    3⤵
                    • Deletes backup catalog
                    PID:3500
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                1⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3404
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1180
              • C:\Windows\system32\wbengine.exe
                "C:\Windows\system32\wbengine.exe"
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:192
              • C:\Windows\System32\vdsldr.exe
                C:\Windows\System32\vdsldr.exe -Embedding
                1⤵
                  PID:4012
                • C:\Windows\System32\vds.exe
                  C:\Windows\System32\vds.exe
                  1⤵
                  • Checks SCSI registry key(s)
                  PID:2068

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Command-Line Interface

                1
                T1059

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                File Deletion

                3
                T1107

                Modify Registry

                1
                T1112

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                System Information Discovery

                2
                T1082

                Query Registry

                1
                T1012

                Peripheral Device Discovery

                1
                T1120

                Collection

                Data from Local System

                1
                T1005

                Impact

                Inhibit System Recovery

                4
                T1490

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\Desktop\info.hta
                  MD5

                  759dd6e5baa2e842dd49b442bfac975e

                  SHA1

                  23adac8404ff73ff22239017e2ea13c23f1994e5

                  SHA256

                  17ae7ee9069977810155356818a1fc9e94d57d540e5d446399cae0598eb4bf46

                  SHA512

                  db7474c6ad6fb910b4d3711462a60034a610898efc1368804ed8ce016dc7a500776783821f5460a2fb3e9f5e5fd132be37cd6d6643427223a5c651f48b27255d

                • C:\info.hta
                  MD5

                  759dd6e5baa2e842dd49b442bfac975e

                  SHA1

                  23adac8404ff73ff22239017e2ea13c23f1994e5

                  SHA256

                  17ae7ee9069977810155356818a1fc9e94d57d540e5d446399cae0598eb4bf46

                  SHA512

                  db7474c6ad6fb910b4d3711462a60034a610898efc1368804ed8ce016dc7a500776783821f5460a2fb3e9f5e5fd132be37cd6d6643427223a5c651f48b27255d

                • C:\users\public\desktop\info.hta
                  MD5

                  759dd6e5baa2e842dd49b442bfac975e

                  SHA1

                  23adac8404ff73ff22239017e2ea13c23f1994e5

                  SHA256

                  17ae7ee9069977810155356818a1fc9e94d57d540e5d446399cae0598eb4bf46

                  SHA512

                  db7474c6ad6fb910b4d3711462a60034a610898efc1368804ed8ce016dc7a500776783821f5460a2fb3e9f5e5fd132be37cd6d6643427223a5c651f48b27255d

                • memory/1396-15-0x0000000000000000-mapping.dmp
                • memory/1640-4-0x0000000000000000-mapping.dmp
                • memory/1648-21-0x0000000000000000-mapping.dmp
                • memory/1892-12-0x0000000000000000-mapping.dmp
                • memory/2148-16-0x0000000000000000-mapping.dmp
                • memory/2188-11-0x0000000000000000-mapping.dmp
                • memory/2284-9-0x0000000000000000-mapping.dmp
                • memory/2320-13-0x0000000000000000-mapping.dmp
                • memory/2568-22-0x0000000000000000-mapping.dmp
                • memory/2992-3-0x0000000000000000-mapping.dmp
                • memory/3200-5-0x0000000000000000-mapping.dmp
                • memory/3292-2-0x0000000000000000-mapping.dmp
                • memory/3468-10-0x0000000000000000-mapping.dmp
                • memory/3500-23-0x0000000000000000-mapping.dmp
                • memory/3804-17-0x0000000000000000-mapping.dmp
                • memory/3824-7-0x0000000000000000-mapping.dmp
                • memory/3968-8-0x0000000000000000-mapping.dmp
                • memory/4052-14-0x0000000000000000-mapping.dmp
                • memory/4080-6-0x0000000000000000-mapping.dmp