Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2022 09:21

General

  • Target

    HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe

  • Size

    753KB

  • MD5

    4f1025c0661cc0fa578a52466fa65b71

  • SHA1

    591d9da3673498a3cf184637c0b83e62fa7e1e8c

  • SHA256

    b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27

  • SHA512

    9e75f94bccc8a78d2436455d58eab1fb4632b98351e0af5417a82d85a1ee541086331a1cd30611ec5782e24eb3fbf448eee5cbb605b05219131d997f1325a0a5

  • SSDEEP

    12288:jzKha/nj5OLpdNIrd4Dx5OLpdNIrd4Di:7FmXIrdCmXIrdf

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message F2D4C06E-3398 In case of no answer in 24 hours write us to this e-mail: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe
      "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe
        "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe
          "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe"
          4⤵
            PID:3188
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 460
              5⤵
              • Program crash
              PID:3132
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:1172
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:3764
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5084
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1824
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:536
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:4976
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1256
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:4108
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          3⤵
            PID:1284
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
              PID:2872
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:2336
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:268
                • C:\Windows\system32\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  4⤵
                  • Interacts with shadow copies
                  PID:4152
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3008
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  4⤵
                  • Modifies boot configuration data using bcdedit
                  PID:4352
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled no
                  4⤵
                  • Modifies boot configuration data using bcdedit
                  PID:4884
                • C:\Windows\system32\wbadmin.exe
                  wbadmin delete catalog -quiet
                  4⤵
                  • Deletes backup catalog
                  PID:3532
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2576
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3188 -ip 3188
            1⤵
              PID:4212
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1368
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1080
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:4884
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                • Checks SCSI registry key(s)
                PID:4388

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HEUR-Trojan.MSIL.DelShad.gen-b188674706de2125e487aadc14769e5e4c20f311a1abfd098441c4a8bc41ed27.exe.log

                Filesize

                612B

                MD5

                4bc94363628f46b343c5e8e2da62ca26

                SHA1

                8a41ac46e24d790e11a407d0e957c4a6be6056c4

                SHA256

                c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a

                SHA512

                cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829

              • C:\Users\Admin\Desktop\info.hta

                Filesize

                5KB

                MD5

                416f46c78a8357e580feb1154c0c414e

                SHA1

                b9cc7aa8344ebb96046d24e1d9a384c7699d5db5

                SHA256

                39995c9408c972d34c5fa273ebf312a9e49bfffd080e61180c51bf81b5594e26

                SHA512

                f1f6c6319ea88ac021377c05ef4c779796e1a53e0cd6a018c8e46cbdb4735871464ccbf957d0a4730cfd5ca613489fad827cebb6d92997983ff7586dfbd72239

              • C:\info.hta

                Filesize

                5KB

                MD5

                416f46c78a8357e580feb1154c0c414e

                SHA1

                b9cc7aa8344ebb96046d24e1d9a384c7699d5db5

                SHA256

                39995c9408c972d34c5fa273ebf312a9e49bfffd080e61180c51bf81b5594e26

                SHA512

                f1f6c6319ea88ac021377c05ef4c779796e1a53e0cd6a018c8e46cbdb4735871464ccbf957d0a4730cfd5ca613489fad827cebb6d92997983ff7586dfbd72239

              • C:\users\public\desktop\info.hta

                Filesize

                5KB

                MD5

                416f46c78a8357e580feb1154c0c414e

                SHA1

                b9cc7aa8344ebb96046d24e1d9a384c7699d5db5

                SHA256

                39995c9408c972d34c5fa273ebf312a9e49bfffd080e61180c51bf81b5594e26

                SHA512

                f1f6c6319ea88ac021377c05ef4c779796e1a53e0cd6a018c8e46cbdb4735871464ccbf957d0a4730cfd5ca613489fad827cebb6d92997983ff7586dfbd72239

              • memory/268-164-0x0000000000000000-mapping.dmp

              • memory/536-156-0x0000000000000000-mapping.dmp

              • memory/1172-153-0x0000000000000000-mapping.dmp

              • memory/1256-158-0x0000000000000000-mapping.dmp

              • memory/1284-161-0x0000000000000000-mapping.dmp

              • memory/1824-154-0x0000000000000000-mapping.dmp

              • memory/2132-136-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2132-140-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2132-138-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2132-135-0x0000000000000000-mapping.dmp

              • memory/2132-160-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2336-163-0x0000000000000000-mapping.dmp

              • memory/2432-139-0x0000000000000000-mapping.dmp

              • memory/2872-162-0x0000000000000000-mapping.dmp

              • memory/3008-169-0x0000000000000000-mapping.dmp

              • memory/3188-141-0x0000000000000000-mapping.dmp

              • memory/3188-149-0x0000000000380000-0x0000000000393000-memory.dmp

                Filesize

                76KB

              • memory/3188-146-0x0000000000380000-0x0000000000393000-memory.dmp

                Filesize

                76KB

              • memory/3532-172-0x0000000000000000-mapping.dmp

              • memory/3764-155-0x0000000000000000-mapping.dmp

              • memory/4108-159-0x0000000000000000-mapping.dmp

              • memory/4152-168-0x0000000000000000-mapping.dmp

              • memory/4352-170-0x0000000000000000-mapping.dmp

              • memory/4884-171-0x0000000000000000-mapping.dmp

              • memory/4908-132-0x0000000000850000-0x0000000000912000-memory.dmp

                Filesize

                776KB

              • memory/4908-134-0x0000000005280000-0x00000000052E6000-memory.dmp

                Filesize

                408KB

              • memory/4908-133-0x0000000005760000-0x0000000005D04000-memory.dmp

                Filesize

                5.6MB

              • memory/4976-157-0x0000000000000000-mapping.dmp

              • memory/5064-152-0x0000000000000000-mapping.dmp

              • memory/5084-151-0x0000000000000000-mapping.dmp