Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2022 09:18

General

  • Target

    HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe

  • Size

    753KB

  • MD5

    4f1025c0661cc0fa578a52466fa65b71

  • SHA1

    591d9da3673498a3cf184637c0b83e62fa7e1e8c

  • SHA256

    b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27

  • SHA512

    9e75f94bccc8a78d2436455d58eab1fb4632b98351e0af5417a82d85a1ee541086331a1cd30611ec5782e24eb3fbf448eee5cbb605b05219131d997f1325a0a5

  • SSDEEP

    12288:jzKha/nj5OLpdNIrd4Dx5OLpdNIrd4Di:7FmXIrdCmXIrdf

Malware Config

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 69C45BA5-3398 In case of no answer in 24 hours write us to this e-mail: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe
      "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe"
      2⤵
      • Modifies extensions of user files
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe
        "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3440
        • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe
          "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe"
          4⤵
            PID:4824
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:3804
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3044
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:3724
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:5104
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:4328
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:624
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:3300
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:3028
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          3⤵
            PID:1776
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
              PID:1916
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:4028
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2932
                • C:\Windows\system32\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  4⤵
                  • Interacts with shadow copies
                  PID:5020
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4256
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  4⤵
                  • Modifies boot configuration data using bcdedit
                  PID:5060
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled no
                  4⤵
                  • Modifies boot configuration data using bcdedit
                  PID:4536
                • C:\Windows\system32\wbadmin.exe
                  wbadmin delete catalog -quiet
                  4⤵
                  • Deletes backup catalog
                  PID:4600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4944
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4992
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:3104
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
              • Checks SCSI registry key(s)
              PID:2888

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe.log

              Filesize

              612B

              MD5

              4bc94363628f46b343c5e8e2da62ca26

              SHA1

              8a41ac46e24d790e11a407d0e957c4a6be6056c4

              SHA256

              c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a

              SHA512

              cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829

            • C:\Users\Admin\Desktop\info.hta

              Filesize

              5KB

              MD5

              1ebef62038046a48e3b123fbd387aacc

              SHA1

              1cd15d23280de7070fbb6ff1b6804329eb6b0691

              SHA256

              a92b03564e58c40a4fe17e55de8ab9776dd5841361d10b4687cfbbc0946196cd

              SHA512

              1ce75a4ba681074d7795ba67f1377c1d85aaffc54c76984811c5399b4aa8afdc4ec041abf1ec56ce08640f57ad8c6a7bd0fa8ba4a8809cb856cc7ef3b682ed66

            • C:\info.hta

              Filesize

              5KB

              MD5

              1ebef62038046a48e3b123fbd387aacc

              SHA1

              1cd15d23280de7070fbb6ff1b6804329eb6b0691

              SHA256

              a92b03564e58c40a4fe17e55de8ab9776dd5841361d10b4687cfbbc0946196cd

              SHA512

              1ce75a4ba681074d7795ba67f1377c1d85aaffc54c76984811c5399b4aa8afdc4ec041abf1ec56ce08640f57ad8c6a7bd0fa8ba4a8809cb856cc7ef3b682ed66

            • C:\users\public\desktop\info.hta

              Filesize

              5KB

              MD5

              1ebef62038046a48e3b123fbd387aacc

              SHA1

              1cd15d23280de7070fbb6ff1b6804329eb6b0691

              SHA256

              a92b03564e58c40a4fe17e55de8ab9776dd5841361d10b4687cfbbc0946196cd

              SHA512

              1ce75a4ba681074d7795ba67f1377c1d85aaffc54c76984811c5399b4aa8afdc4ec041abf1ec56ce08640f57ad8c6a7bd0fa8ba4a8809cb856cc7ef3b682ed66

            • memory/624-148-0x0000000000000000-mapping.dmp

            • memory/1776-157-0x0000000000000000-mapping.dmp

            • memory/1916-158-0x0000000000000000-mapping.dmp

            • memory/2692-135-0x0000000000000000-mapping.dmp

            • memory/2692-136-0x0000000000400000-0x0000000000413000-memory.dmp

              Filesize

              76KB

            • memory/2692-138-0x0000000000400000-0x0000000000413000-memory.dmp

              Filesize

              76KB

            • memory/2692-142-0x0000000000400000-0x0000000000413000-memory.dmp

              Filesize

              76KB

            • memory/2692-156-0x0000000000400000-0x0000000000413000-memory.dmp

              Filesize

              76KB

            • memory/2932-160-0x0000000000000000-mapping.dmp

            • memory/3028-151-0x0000000000000000-mapping.dmp

            • memory/3044-152-0x0000000000000000-mapping.dmp

            • memory/3300-150-0x0000000000000000-mapping.dmp

            • memory/3440-139-0x0000000000000000-mapping.dmp

            • memory/3724-153-0x0000000000000000-mapping.dmp

            • memory/3804-149-0x0000000000000000-mapping.dmp

            • memory/4028-159-0x0000000000000000-mapping.dmp

            • memory/4256-165-0x0000000000000000-mapping.dmp

            • memory/4328-155-0x0000000000000000-mapping.dmp

            • memory/4536-167-0x0000000000000000-mapping.dmp

            • memory/4600-168-0x0000000000000000-mapping.dmp

            • memory/4824-145-0x0000000000400000-0x0000000000413000-memory.dmp

              Filesize

              76KB

            • memory/4824-140-0x0000000000000000-mapping.dmp

            • memory/4876-132-0x0000000000B30000-0x0000000000BF2000-memory.dmp

              Filesize

              776KB

            • memory/4876-134-0x0000000005560000-0x00000000055C6000-memory.dmp

              Filesize

              408KB

            • memory/4876-133-0x0000000005A40000-0x0000000005FE4000-memory.dmp

              Filesize

              5.6MB

            • memory/4916-147-0x0000000000000000-mapping.dmp

            • memory/5020-164-0x0000000000000000-mapping.dmp

            • memory/5060-166-0x0000000000000000-mapping.dmp

            • memory/5104-154-0x0000000000000000-mapping.dmp