Analysis

  • max time kernel
    150s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 12:00

General

  • Target

    1.exe

  • Size

    62KB

  • MD5

    ab7b66ee5385cb473b9c15db3e239692

  • SHA1

    5875f07b7b8174284ca15e4d5f53942e0d736024

  • SHA256

    8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc

  • SHA512

    1a9139af13dacb7cc0022b1216d725e39cfe3668384caf6942705bd1cad263368c4b305f7ccd649cd9bee3be5817029fd410bd02deff34c6b73d8159f2aae280

Malware Config

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail: nilaron@firemail.cc Write this ID in the title of your message 14150694-3152 To increase the likelihood of receiving a response to your request, also duplicate your letters to the following e-mails: zezoxo@libertymail.net and togerpo@zohomail.eu For quick and convenient feedback, write to the online operator in the Telegram messenger: @zezoxo (The username of the Telegram account must be exactly the same as above.) You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) Attention! To get guaranteed assistance in decrypting your files, please contact only the contacts indicated in this note, otherwise we are not responsible for the decryption! Do not rename encrypted files. Do not try to decrypt your data using third-party software, as this may result in irreversible data loss. Decrypting your files with the help of third parties may increase the price (they add their fee to ours) or you risk losing money without receiving files decryption in return. !!! When contacting third parties, we do not give a guarantee for decryption of your files !!! How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/
Emails

nilaron@firemail.cc

zezoxo@libertymail.net

togerpo@zohomail.eu

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
        PID:516
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:484
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1880
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:1572
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:432
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:844
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
            PID:784
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            3⤵
              PID:1108
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:1952
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:984
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:2016
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:548
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1692
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1336
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:1316
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:1776
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              3⤵
              • Deletes backup catalog
              PID:1148
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:324
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:304
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:108
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:1264

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Modify Existing Service

            1
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            3
            T1107

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            4
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\Desktop\info.hta
              MD5

              473a8e281f1d7eeabbaa956a983f64f5

              SHA1

              9fc095985e07603db81db5486c11848caa1c4ed1

              SHA256

              5d0f061dded9b057782cf6a75fd628b5905669dea6838ace1d71da28e01b29b1

              SHA512

              1cdcf2cf6e31466f3864fb170c6989ecb91001c0f919809c634864cefd54558274881f325135ce7a5c73e5a99ced4a2ad22eb8dd4f0cc6806037a7d5cd1c3523

            • C:\info.hta
              MD5

              473a8e281f1d7eeabbaa956a983f64f5

              SHA1

              9fc095985e07603db81db5486c11848caa1c4ed1

              SHA256

              5d0f061dded9b057782cf6a75fd628b5905669dea6838ace1d71da28e01b29b1

              SHA512

              1cdcf2cf6e31466f3864fb170c6989ecb91001c0f919809c634864cefd54558274881f325135ce7a5c73e5a99ced4a2ad22eb8dd4f0cc6806037a7d5cd1c3523

            • C:\users\public\desktop\info.hta
              MD5

              473a8e281f1d7eeabbaa956a983f64f5

              SHA1

              9fc095985e07603db81db5486c11848caa1c4ed1

              SHA256

              5d0f061dded9b057782cf6a75fd628b5905669dea6838ace1d71da28e01b29b1

              SHA512

              1cdcf2cf6e31466f3864fb170c6989ecb91001c0f919809c634864cefd54558274881f325135ce7a5c73e5a99ced4a2ad22eb8dd4f0cc6806037a7d5cd1c3523

            • memory/432-70-0x0000000000000000-mapping.dmp
            • memory/484-64-0x0000000000000000-mapping.dmp
            • memory/548-76-0x0000000000000000-mapping.dmp
            • memory/784-65-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
              Filesize

              8KB

            • memory/784-63-0x0000000000000000-mapping.dmp
            • memory/840-61-0x0000000000000000-mapping.dmp
            • memory/844-71-0x0000000000000000-mapping.dmp
            • memory/940-59-0x0000000075051000-0x0000000075053000-memory.dmp
              Filesize

              8KB

            • memory/984-74-0x0000000000000000-mapping.dmp
            • memory/1108-66-0x0000000000000000-mapping.dmp
            • memory/1148-85-0x0000000000000000-mapping.dmp
            • memory/1316-83-0x0000000000000000-mapping.dmp
            • memory/1336-82-0x0000000000000000-mapping.dmp
            • memory/1376-62-0x0000000000000000-mapping.dmp
            • memory/1572-69-0x0000000000000000-mapping.dmp
            • memory/1692-80-0x0000000000000000-mapping.dmp
            • memory/1776-84-0x0000000000000000-mapping.dmp
            • memory/1880-68-0x0000000000000000-mapping.dmp
            • memory/1952-73-0x0000000000000000-mapping.dmp
            • memory/2016-75-0x0000000000000000-mapping.dmp