Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2023 06:31

General

  • Target

    cb0f99306d05042b8b3db064ac3489b9.exe

  • Size

    628KB

  • MD5

    cb0f99306d05042b8b3db064ac3489b9

  • SHA1

    1a5e8b4435f97dfd09b764c82dba35868e792803

  • SHA256

    71bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9

  • SHA512

    fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41

  • SSDEEP

    12288:nOifrg3Pq0mw2Jgc75Tn9hTMK6OHjuy+X4SsDca7nF7Z30G:A3sw2JjyK6zy+Xv8nF7ZEG

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>3B2478EB-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message 3B2478EB-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (312) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
    "C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
      C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
        "C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
          C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
          4⤵
            PID:2756
          • C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
            C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
            4⤵
              PID:2776
            • C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
              C:\Users\Admin\AppData\Local\Temp\cb0f99306d05042b8b3db064ac3489b9.exe
              4⤵
                PID:2712
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2528
              • C:\Windows\system32\netsh.exe
                netsh advfirewall set currentprofile state off
                4⤵
                • Modifies Windows Firewall
                PID:2584
              • C:\Windows\system32\netsh.exe
                netsh firewall set opmode mode=disable
                4⤵
                • Modifies Windows Firewall
                PID:2120
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2144
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1160
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1340
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:1888
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled no
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:1068
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog -quiet
                4⤵
                • Deletes backup catalog
                PID:1992
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
              3⤵
              • Modifies Internet Explorer settings
              PID:1268
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
              3⤵
              • Modifies Internet Explorer settings
              PID:2096
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
              3⤵
              • Modifies Internet Explorer settings
              PID:1584
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"
              3⤵
              • Modifies Internet Explorer settings
              PID:2584
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
                PID:860
                • C:\Windows\system32\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  4⤵
                  • Interacts with shadow copies
                  PID:1688
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2000
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  4⤵
                  • Modifies boot configuration data using bcdedit
                  PID:1388
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled no
                  4⤵
                  • Modifies boot configuration data using bcdedit
                  PID:2656
                • C:\Windows\system32\wbadmin.exe
                  wbadmin delete catalog -quiet
                  4⤵
                  • Deletes backup catalog
                  PID:2904
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2896
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2172
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:1944
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
                PID:2532

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Indicator Removal

              3
              T1070

              File Deletion

              3
              T1070.004

              Modify Registry

              2
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              System Information Discovery

              1
              T1082

              Query Registry

              1
              T1012

              Collection

              Data from Local System

              1
              T1005

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[3B2478EB-3483].[[email protected]].8base
                Filesize

                143.1MB

                MD5

                48c674825b7307b4e53a6bb4367e4cd2

                SHA1

                3cbcf2d046036273fcb27a7953fdc98cc6556157

                SHA256

                4f96f3c9cdcca930e7c554543d8488e233e897255b7bb3aaf23e0b829e1d55fb

                SHA512

                eb2357589817215cf6de0e1c2d414e7c5db7a5347e3410f2462abe2d8df31f91050daed0024206cbd6acf04f9455f552baa00ae1bd0438ba96c36020ffe5ee89

              • C:\Users\Admin\Desktop\info.hta
                Filesize

                5KB

                MD5

                9e6a4e8d3bd9132129b99f27045da11f

                SHA1

                ef174002b17584af227e38d29ed3d4c175572703

                SHA256

                7ba24f6660e429ad6baeb1bc439f687c2fdefc9999af48b384cc5eebf77bb556

                SHA512

                2028e79684e6e07654e7ecba54536acce500ab903d4ece1ae535fbdd7f059bc0e8171faa77da1a9641e6baec6eb5f8a0a4a8e85fb0ea543ae6ece3d27a18bb7b

              • C:\info.hta
                Filesize

                5KB

                MD5

                9e6a4e8d3bd9132129b99f27045da11f

                SHA1

                ef174002b17584af227e38d29ed3d4c175572703

                SHA256

                7ba24f6660e429ad6baeb1bc439f687c2fdefc9999af48b384cc5eebf77bb556

                SHA512

                2028e79684e6e07654e7ecba54536acce500ab903d4ece1ae535fbdd7f059bc0e8171faa77da1a9641e6baec6eb5f8a0a4a8e85fb0ea543ae6ece3d27a18bb7b

              • C:\info.hta
                Filesize

                5KB

                MD5

                9e6a4e8d3bd9132129b99f27045da11f

                SHA1

                ef174002b17584af227e38d29ed3d4c175572703

                SHA256

                7ba24f6660e429ad6baeb1bc439f687c2fdefc9999af48b384cc5eebf77bb556

                SHA512

                2028e79684e6e07654e7ecba54536acce500ab903d4ece1ae535fbdd7f059bc0e8171faa77da1a9641e6baec6eb5f8a0a4a8e85fb0ea543ae6ece3d27a18bb7b

              • C:\users\public\desktop\info.hta
                Filesize

                5KB

                MD5

                9e6a4e8d3bd9132129b99f27045da11f

                SHA1

                ef174002b17584af227e38d29ed3d4c175572703

                SHA256

                7ba24f6660e429ad6baeb1bc439f687c2fdefc9999af48b384cc5eebf77bb556

                SHA512

                2028e79684e6e07654e7ecba54536acce500ab903d4ece1ae535fbdd7f059bc0e8171faa77da1a9641e6baec6eb5f8a0a4a8e85fb0ea543ae6ece3d27a18bb7b

              • F:\info.hta
                Filesize

                5KB

                MD5

                9e6a4e8d3bd9132129b99f27045da11f

                SHA1

                ef174002b17584af227e38d29ed3d4c175572703

                SHA256

                7ba24f6660e429ad6baeb1bc439f687c2fdefc9999af48b384cc5eebf77bb556

                SHA512

                2028e79684e6e07654e7ecba54536acce500ab903d4ece1ae535fbdd7f059bc0e8171faa77da1a9641e6baec6eb5f8a0a4a8e85fb0ea543ae6ece3d27a18bb7b

              • memory/1704-4-0x00000000003E0000-0x0000000000414000-memory.dmp
                Filesize

                208KB

              • memory/1704-5-0x00000000007E0000-0x000000000082C000-memory.dmp
                Filesize

                304KB

              • memory/1704-3-0x00000000048F0000-0x0000000004930000-memory.dmp
                Filesize

                256KB

              • memory/1704-2-0x00000000002A0000-0x00000000002E6000-memory.dmp
                Filesize

                280KB

              • memory/1704-1-0x0000000074DC0000-0x00000000754AE000-memory.dmp
                Filesize

                6.9MB

              • memory/1704-0-0x00000000001C0000-0x0000000000264000-memory.dmp
                Filesize

                656KB

              • memory/1704-22-0x0000000074DC0000-0x00000000754AE000-memory.dmp
                Filesize

                6.9MB

              • memory/2328-25-0x00000000001C0000-0x0000000000264000-memory.dmp
                Filesize

                656KB

              • memory/2328-40-0x0000000074D00000-0x00000000753EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2328-27-0x0000000004830000-0x0000000004870000-memory.dmp
                Filesize

                256KB

              • memory/2328-26-0x0000000074D00000-0x00000000753EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2440-70-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                Filesize

                4KB

              • memory/2440-23-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-6-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-20-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-8-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-52-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-54-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-55-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-56-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-57-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-60-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-67-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-24-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-79-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-81-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-76-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-75-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-89-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-16-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-221-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-14-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-12-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2440-10-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2712-42-0x0000000000401000-0x000000000040A000-memory.dmp
                Filesize

                36KB

              • memory/2712-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                Filesize

                4KB