Analysis

  • max time kernel
    150s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 07:21

General

  • Target

    dharma.exe

  • Size

    70KB

  • MD5

    d65c7db4797b4738e91d0a24444033a6

  • SHA1

    b524a9b5a3abebbc04c068897b69515e5a1f26ac

  • SHA256

    883162246c3d0a2c10e5c35a2a43ff444a24dbcf9e64dc5cc09009b9cd0ab48e

  • SHA512

    aee796aaea06081d45dc0495a736d697fb6bd3ed8f34ca2efb8fff6919311942db3aeb196c56276ae048a018c9c0827d66e319362e3402dfadd4558bfa2c88e3

Malware Config

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail maksimbockovskij315@gmail.com Write this ID in the title of your message E880C011-2218 In case of no answer in 24 hours write us to this e-mail: maksimbockovskij@tuta.io You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

maksimbockovskij315@gmail.com

maksimbockovskij@tuta.io

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\dharma.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\dharma.exe
      "C:\Users\Admin\AppData\Local\Temp\dharma.exe"
      2⤵
        PID:2360
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3240
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3084
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:696
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:3008
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:4008
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
            PID:3224
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            3⤵
              PID:2384
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            2⤵
              PID:264
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              2⤵
                PID:388
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                2⤵
                  PID:3568
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3248
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    3⤵
                    • Interacts with shadow copies
                    PID:728
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1192
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:3224
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2032
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                1⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1800
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3856

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              File Deletion

              2
              T1107

              Modify Registry

              1
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Impact

              Inhibit System Recovery

              3
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\Desktop\info.hta
                MD5

                8b86a86efb550c502be921fe127a8654

                SHA1

                19e86f2a62254d868960b5133de2837733f2dbf9

                SHA256

                0b707adc7f511ca545d99fa652bf9482f20c019fb1a130252c39f04c7581c43c

                SHA512

                e78bec34be46e0eb564319f8084d0e593467eba59402ed0779d76d05284f865455e0ec21cd038cf084182d31e36a029cd2f9eb04e30d6a9756f8b259ad1d0ed5

              • C:\info.hta
                MD5

                8b86a86efb550c502be921fe127a8654

                SHA1

                19e86f2a62254d868960b5133de2837733f2dbf9

                SHA256

                0b707adc7f511ca545d99fa652bf9482f20c019fb1a130252c39f04c7581c43c

                SHA512

                e78bec34be46e0eb564319f8084d0e593467eba59402ed0779d76d05284f865455e0ec21cd038cf084182d31e36a029cd2f9eb04e30d6a9756f8b259ad1d0ed5

              • C:\users\public\desktop\info.hta
                MD5

                8b86a86efb550c502be921fe127a8654

                SHA1

                19e86f2a62254d868960b5133de2837733f2dbf9

                SHA256

                0b707adc7f511ca545d99fa652bf9482f20c019fb1a130252c39f04c7581c43c

                SHA512

                e78bec34be46e0eb564319f8084d0e593467eba59402ed0779d76d05284f865455e0ec21cd038cf084182d31e36a029cd2f9eb04e30d6a9756f8b259ad1d0ed5

              • memory/264-123-0x0000000000000000-mapping.dmp
              • memory/388-124-0x0000000000000000-mapping.dmp
              • memory/696-119-0x0000000000000000-mapping.dmp
              • memory/728-130-0x0000000000000000-mapping.dmp
              • memory/780-116-0x0000000000000000-mapping.dmp
              • memory/1192-131-0x0000000000000000-mapping.dmp
              • memory/2032-133-0x0000000000000000-mapping.dmp
              • memory/2360-114-0x0000000000000000-mapping.dmp
              • memory/2384-120-0x0000000000000000-mapping.dmp
              • memory/3008-121-0x0000000000000000-mapping.dmp
              • memory/3084-118-0x0000000000000000-mapping.dmp
              • memory/3224-117-0x0000000000000000-mapping.dmp
              • memory/3224-132-0x0000000000000000-mapping.dmp
              • memory/3240-115-0x0000000000000000-mapping.dmp
              • memory/3248-126-0x0000000000000000-mapping.dmp
              • memory/3568-125-0x0000000000000000-mapping.dmp
              • memory/4008-122-0x0000000000000000-mapping.dmp