Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2023 17:06

General

  • Target

    eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe

  • Size

    744KB

  • MD5

    8b3ebf83ef13fc6fb805a60851635751

  • SHA1

    72a285b0b7ddd02a269dcdd8a77e93e32d475344

  • SHA256

    eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c

  • SHA512

    d04197080a6124cddd8ce2b8e7c2cd53ff6adf623379aa80f1206ebc3d2bac169a01c18a9eeeef9d71eb37e7a0e2232eecbf130fe577c2089aea05a7542caccf

  • SSDEEP

    12288:MQwyiloPKmAGzrdm+blQnjL0U0ESJ2caaE17hrCyvMzu6FRAbKSXut0wGc0U6xbP:syilG1AGzrdm+ajoU82caaEDWyvMW+lM

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>1FD62D2D-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\Users\Admin\Desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message 1FD62D2D-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
    "C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
      C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
        "C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:284
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1044
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:816
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2952
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2744
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2708
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          4⤵
          • Modifies Windows Firewall
          PID:1728
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          4⤵
          • Modifies Windows Firewall
          PID:2080
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
        3⤵
          PID:1560
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
          3⤵
            PID:2296
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
            3⤵
              PID:2128
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"
              3⤵
                PID:1444
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe"
                3⤵
                  PID:2332
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:2476
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    4⤵
                      PID:1608
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      4⤵
                      • Modifies boot configuration data using bcdedit
                      PID:2784
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} recoveryenabled no
                      4⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1284
                    • C:\Windows\system32\wbadmin.exe
                      wbadmin delete catalog -quiet
                      4⤵
                      • Deletes backup catalog
                      PID:1648
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1784
              • C:\Windows\system32\wbengine.exe
                "C:\Windows\system32\wbengine.exe"
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2228
              • C:\Windows\System32\vdsldr.exe
                C:\Windows\System32\vdsldr.exe -Embedding
                1⤵
                  PID:888
                • C:\Windows\System32\vds.exe
                  C:\Windows\System32\vds.exe
                  1⤵
                    PID:2596

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Execution

                  Command and Scripting Interpreter

                  1
                  T1059

                  Persistence

                  Create or Modify System Process

                  1
                  T1543

                  Windows Service

                  1
                  T1543.003

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Privilege Escalation

                  Create or Modify System Process

                  1
                  T1543

                  Windows Service

                  1
                  T1543.003

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Defense Evasion

                  Indicator Removal

                  3
                  T1070

                  File Deletion

                  3
                  T1070.004

                  Modify Registry

                  1
                  T1112

                  Credential Access

                  Unsecured Credentials

                  1
                  T1552

                  Credentials In Files

                  1
                  T1552.001

                  Discovery

                  System Information Discovery

                  1
                  T1082

                  Collection

                  Data from Local System

                  1
                  T1005

                  Impact

                  Inhibit System Recovery

                  4
                  T1490

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[1FD62D2D-3483].[[email protected]].8base
                    Filesize

                    143.1MB

                    MD5

                    9f8bc323dcee112996ed53ec03c7bc53

                    SHA1

                    9db0c0f6eaef16d684bacd8e0b6f17aaab46cb33

                    SHA256

                    ac599c844b90599f9ff9ec7f435bf2ba5bd85a693aeb444ecda7a4b06e2a4071

                    SHA512

                    db387b537356a7d9f88bdab504363860cb8c17358c17b968bfe9a63812526467f767fafced7f306f5cde178b653ec0450ecdd17e28616f0f0e08459c8f56fd77

                  • C:\Users\Admin\Desktop\info.hta
                    Filesize

                    5KB

                    MD5

                    5cf2b85fa12d0d7bc002d74297cab773

                    SHA1

                    525471b60ed35e1c84b8e82e9f09018053e16d14

                    SHA256

                    2bb699cb4a83438903b5e3e2ceae5d4d1342edd26531b600fa542889647b4955

                    SHA512

                    f12aa75de5f7c56b4f4070cb7908c95b43434da3ce8853168df0391303bb325d1cf2650c98919089983dfce87fe8e38cca9435617b7a51440963446b2d66f633

                  • C:\info.hta
                    Filesize

                    5KB

                    MD5

                    5cf2b85fa12d0d7bc002d74297cab773

                    SHA1

                    525471b60ed35e1c84b8e82e9f09018053e16d14

                    SHA256

                    2bb699cb4a83438903b5e3e2ceae5d4d1342edd26531b600fa542889647b4955

                    SHA512

                    f12aa75de5f7c56b4f4070cb7908c95b43434da3ce8853168df0391303bb325d1cf2650c98919089983dfce87fe8e38cca9435617b7a51440963446b2d66f633

                  • C:\info.hta
                    Filesize

                    5KB

                    MD5

                    5cf2b85fa12d0d7bc002d74297cab773

                    SHA1

                    525471b60ed35e1c84b8e82e9f09018053e16d14

                    SHA256

                    2bb699cb4a83438903b5e3e2ceae5d4d1342edd26531b600fa542889647b4955

                    SHA512

                    f12aa75de5f7c56b4f4070cb7908c95b43434da3ce8853168df0391303bb325d1cf2650c98919089983dfce87fe8e38cca9435617b7a51440963446b2d66f633

                  • C:\users\public\desktop\info.hta
                    Filesize

                    5KB

                    MD5

                    5cf2b85fa12d0d7bc002d74297cab773

                    SHA1

                    525471b60ed35e1c84b8e82e9f09018053e16d14

                    SHA256

                    2bb699cb4a83438903b5e3e2ceae5d4d1342edd26531b600fa542889647b4955

                    SHA512

                    f12aa75de5f7c56b4f4070cb7908c95b43434da3ce8853168df0391303bb325d1cf2650c98919089983dfce87fe8e38cca9435617b7a51440963446b2d66f633

                  • F:\info.hta
                    Filesize

                    5KB

                    MD5

                    5cf2b85fa12d0d7bc002d74297cab773

                    SHA1

                    525471b60ed35e1c84b8e82e9f09018053e16d14

                    SHA256

                    2bb699cb4a83438903b5e3e2ceae5d4d1342edd26531b600fa542889647b4955

                    SHA512

                    f12aa75de5f7c56b4f4070cb7908c95b43434da3ce8853168df0391303bb325d1cf2650c98919089983dfce87fe8e38cca9435617b7a51440963446b2d66f633

                  • memory/284-1154-0x0000000073A80000-0x000000007416E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/284-1153-0x0000000000820000-0x00000000008E0000-memory.dmp
                    Filesize

                    768KB

                  • memory/284-1155-0x0000000004F50000-0x0000000004F90000-memory.dmp
                    Filesize

                    256KB

                  • memory/284-1907-0x0000000073A80000-0x000000007416E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/284-1969-0x0000000004F50000-0x0000000004F90000-memory.dmp
                    Filesize

                    256KB

                  • memory/2144-95-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-107-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-65-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-67-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-69-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-71-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-73-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-75-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-77-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-79-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-81-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-83-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-85-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-89-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-87-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-91-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-93-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-61-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-97-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-99-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-101-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-103-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-105-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-63-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-109-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-111-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-113-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-117-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-115-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-121-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-119-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-849-0x0000000074AC0000-0x00000000751AE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2144-1112-0x0000000004F00000-0x0000000004F40000-memory.dmp
                    Filesize

                    256KB

                  • memory/2144-1136-0x0000000000330000-0x0000000000331000-memory.dmp
                    Filesize

                    4KB

                  • memory/2144-1137-0x0000000004F00000-0x0000000004F40000-memory.dmp
                    Filesize

                    256KB

                  • memory/2144-1138-0x0000000002130000-0x0000000002166000-memory.dmp
                    Filesize

                    216KB

                  • memory/2144-1139-0x0000000002210000-0x000000000225C000-memory.dmp
                    Filesize

                    304KB

                  • memory/2144-1152-0x0000000074AC0000-0x00000000751AE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2144-54-0x0000000000820000-0x00000000008E0000-memory.dmp
                    Filesize

                    768KB

                  • memory/2144-59-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-58-0x0000000005AE0000-0x0000000005B96000-memory.dmp
                    Filesize

                    728KB

                  • memory/2144-57-0x0000000005AE0000-0x0000000005B9C000-memory.dmp
                    Filesize

                    752KB

                  • memory/2144-56-0x0000000004F00000-0x0000000004F40000-memory.dmp
                    Filesize

                    256KB

                  • memory/2144-55-0x0000000074AC0000-0x00000000751AE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2800-1151-0x0000000000400000-0x0000000000413000-memory.dmp
                    Filesize

                    76KB

                  • memory/2800-1837-0x0000000000400000-0x0000000000413000-memory.dmp
                    Filesize

                    76KB