Analysis

  • max time kernel
    151s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-04-2021 12:33

General

  • Target

    Fast.exe

  • Size

    56KB

  • MD5

    570c8f24ff863f286366b9469d289a39

  • SHA1

    ed5400599d048c7a0ffd32459ffb9852904aacd9

  • SHA256

    c7703c115b1ec3fb755e570ee94c782e03097ed6c054c7872d34d2379409181f

  • SHA512

    57903a5f1d463d5b978018670c686d462f37bb8db8c60ba8b83054ab9413ef5b122b39fc59c2d6dcb320e84f933200e80a1e10a7a0a43ede9552cd22a61b3c55

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail: Kaseno@firemail.cc Write this ID in the title of your message 97C1E0A6-3172 To increase the likelihood of receiving a response to your request, also duplicate your letters to the following e-mails: zezoxo@libertymail.net and togerpo@zohomail.eu For quick and convenient feedback, write to the online operator in the Telegram messenger: @zezoxo (The username of the Telegram account must be exactly the same as above.) You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) Attention! To get guaranteed assistance in decrypting your files, please contact only the contacts indicated in this note, otherwise we are not responsible for the decryption! Do not rename encrypted files. Do not try to decrypt your data using third-party software, as this may result in irreversible data loss. Decrypting your files with the help of third parties may increase the price (they add their fee to ours) or you risk losing money without receiving files decryption in return. !!! When contacting third parties, we do not give a guarantee for decryption of your files !!! How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/
Emails

Kaseno@firemail.cc

zezoxo@libertymail.net

togerpo@zohomail.eu

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fast.exe
    "C:\Users\Admin\AppData\Local\Temp\Fast.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\Fast.exe
      "C:\Users\Admin\AppData\Local\Temp\Fast.exe"
      2⤵
        PID:1156
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1772
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:348
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:388
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:1256
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:568
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
            PID:1480
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            3⤵
              PID:1700
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:1608
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:560
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:960
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1628
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1256
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:1360
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:2016
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              3⤵
              • Deletes backup catalog
              PID:1692
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:740
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:1700
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:1876

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Modify Existing Service

            1
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            3
            T1107

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            4
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\Desktop\info.hta
              MD5

              e2888f88447d1807746f0ae59b650f1c

              SHA1

              7e27ba4698e2130c9cb9deaea6a65e18885d59ad

              SHA256

              824fc4d41da4f112c639a02bc4ac42e3bdc7f81fcac5604b1624958c73929cea

              SHA512

              47a73935baacaa219de1e63a67c7c298cae87238eef27f22b14e9acd58247282bdd3b9c3c37bd497eaacb72543db43378794c60807542dc834e0f00d7dad1eb0

            • C:\info.hta
              MD5

              e2888f88447d1807746f0ae59b650f1c

              SHA1

              7e27ba4698e2130c9cb9deaea6a65e18885d59ad

              SHA256

              824fc4d41da4f112c639a02bc4ac42e3bdc7f81fcac5604b1624958c73929cea

              SHA512

              47a73935baacaa219de1e63a67c7c298cae87238eef27f22b14e9acd58247282bdd3b9c3c37bd497eaacb72543db43378794c60807542dc834e0f00d7dad1eb0

            • C:\users\public\desktop\info.hta
              MD5

              e2888f88447d1807746f0ae59b650f1c

              SHA1

              7e27ba4698e2130c9cb9deaea6a65e18885d59ad

              SHA256

              824fc4d41da4f112c639a02bc4ac42e3bdc7f81fcac5604b1624958c73929cea

              SHA512

              47a73935baacaa219de1e63a67c7c298cae87238eef27f22b14e9acd58247282bdd3b9c3c37bd497eaacb72543db43378794c60807542dc834e0f00d7dad1eb0

            • memory/348-69-0x0000000000000000-mapping.dmp
            • memory/388-70-0x0000000000000000-mapping.dmp
            • memory/484-60-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
              Filesize

              8KB

            • memory/560-75-0x0000000000000000-mapping.dmp
            • memory/568-72-0x0000000000000000-mapping.dmp
            • memory/944-77-0x0000000000000000-mapping.dmp
            • memory/960-76-0x0000000000000000-mapping.dmp
            • memory/1192-62-0x0000000000000000-mapping.dmp
            • memory/1256-71-0x0000000000000000-mapping.dmp
            • memory/1256-79-0x0000000000000000-mapping.dmp
            • memory/1360-84-0x0000000000000000-mapping.dmp
            • memory/1480-66-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
              Filesize

              8KB

            • memory/1480-64-0x0000000000000000-mapping.dmp
            • memory/1532-63-0x0000000000000000-mapping.dmp
            • memory/1608-74-0x0000000000000000-mapping.dmp
            • memory/1628-78-0x0000000000000000-mapping.dmp
            • memory/1692-86-0x0000000000000000-mapping.dmp
            • memory/1700-67-0x0000000000000000-mapping.dmp
            • memory/1772-65-0x0000000000000000-mapping.dmp
            • memory/2016-85-0x0000000000000000-mapping.dmp