Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2023 12:24

General

  • Target

    5e86e15a56455a7b230d2a934ad129a5.exe

  • Size

    494KB

  • MD5

    5e86e15a56455a7b230d2a934ad129a5

  • SHA1

    6b0a1beffe90cf58d1e442612458d18b59a852a4

  • SHA256

    78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce

  • SHA512

    6dc0c23f825a36db50adf41795a2da3ae962ebd9eef07a923e629a8a32ac2a7aff87e19f1682a259cde6aa83c13c41e7e5ce4f7988680feaaedbe049208401e5

  • SSDEEP

    12288:wWwjzdKu2piK6lVOx7j5S8U9a/tUvuNX7Y:Pwjzd+gE99XAC

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>E260CDE0-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

F:\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message E260CDE0-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (474) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe
    "C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe
      C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe
        "C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe
          C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe
          4⤵
            PID:2368
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4236
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:440
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1060
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1560
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2016
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1000
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2412
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:4320
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:3928
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          3⤵
            PID:4316
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
              PID:4492
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:3120
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                  PID:4912
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3844
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:1056
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2184
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:4344
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2872
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    4⤵
                    • Deletes backup catalog
                    PID:1792
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k netsvcs -p
              1⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Enumerates system info in registry
              PID:4868
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3460
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3268
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:2968
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                • Checks SCSI registry key(s)
                PID:4652

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Indicator Removal

              3
              T1070

              File Deletion

              3
              T1070.004

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              Query Registry

              5
              T1012

              System Information Discovery

              5
              T1082

              Peripheral Device Discovery

              1
              T1120

              Collection

              Data from Local System

              1
              T1005

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[E260CDE0-3483].[[email protected]].8base
                Filesize

                2.7MB

                MD5

                674d394b8c81ccc57e26c7bfff7d628c

                SHA1

                521bffd4f2654991596b260cbd454a53e8ed5e6e

                SHA256

                5a3a076620ebdddacdf0fb6ec172ca1126b6bd480a6a50f497538217499ee212

                SHA512

                f734561256321274c8360771738bdd8407456d24c5969ee254ea3526fd93282d5bec99da6af7288fb8c863ef472205621b8c64c08e447bfd1b49b2a78474eb63

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5e86e15a56455a7b230d2a934ad129a5.exe.log
                Filesize

                927B

                MD5

                4a911455784f74e368a4c2c7876d76f4

                SHA1

                a1700a0849ffb4f26671eb76da2489946b821c34

                SHA256

                264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

                SHA512

                4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

              • C:\Users\Admin\Desktop\info.hta
                Filesize

                5KB

                MD5

                b9839de17944d18b578bf82bc3785ca0

                SHA1

                431ef787e74f996dd815751f7269b8e8a828e16e

                SHA256

                b4aa7f14297c7d61e5cb1d8ca17c2d01b8b6b21e1efd2d5647a7979df1ddefee

                SHA512

                da61353c32568fda949d3efb1cc23ca9044ddfed2ed8c7e6c3d529d01ca3e6cc722f4db3aae29d29e8372a3bea954432a461f88a49a2aefe4d205c37ac7a301a

              • C:\info.hta
                Filesize

                5KB

                MD5

                b9839de17944d18b578bf82bc3785ca0

                SHA1

                431ef787e74f996dd815751f7269b8e8a828e16e

                SHA256

                b4aa7f14297c7d61e5cb1d8ca17c2d01b8b6b21e1efd2d5647a7979df1ddefee

                SHA512

                da61353c32568fda949d3efb1cc23ca9044ddfed2ed8c7e6c3d529d01ca3e6cc722f4db3aae29d29e8372a3bea954432a461f88a49a2aefe4d205c37ac7a301a

              • C:\info.hta
                Filesize

                5KB

                MD5

                b9839de17944d18b578bf82bc3785ca0

                SHA1

                431ef787e74f996dd815751f7269b8e8a828e16e

                SHA256

                b4aa7f14297c7d61e5cb1d8ca17c2d01b8b6b21e1efd2d5647a7979df1ddefee

                SHA512

                da61353c32568fda949d3efb1cc23ca9044ddfed2ed8c7e6c3d529d01ca3e6cc722f4db3aae29d29e8372a3bea954432a461f88a49a2aefe4d205c37ac7a301a

              • C:\users\public\desktop\info.hta
                Filesize

                5KB

                MD5

                b9839de17944d18b578bf82bc3785ca0

                SHA1

                431ef787e74f996dd815751f7269b8e8a828e16e

                SHA256

                b4aa7f14297c7d61e5cb1d8ca17c2d01b8b6b21e1efd2d5647a7979df1ddefee

                SHA512

                da61353c32568fda949d3efb1cc23ca9044ddfed2ed8c7e6c3d529d01ca3e6cc722f4db3aae29d29e8372a3bea954432a461f88a49a2aefe4d205c37ac7a301a

              • F:\info.hta
                Filesize

                5KB

                MD5

                b9839de17944d18b578bf82bc3785ca0

                SHA1

                431ef787e74f996dd815751f7269b8e8a828e16e

                SHA256

                b4aa7f14297c7d61e5cb1d8ca17c2d01b8b6b21e1efd2d5647a7979df1ddefee

                SHA512

                da61353c32568fda949d3efb1cc23ca9044ddfed2ed8c7e6c3d529d01ca3e6cc722f4db3aae29d29e8372a3bea954432a461f88a49a2aefe4d205c37ac7a301a

              • memory/2368-18-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-526-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-200-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-5-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-11985-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-8-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-35-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-36-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-38-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-40-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-47-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-44-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-60-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-71-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-69-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-159-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-161-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-10-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-2004-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-249-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-260-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-243-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-488-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-1988-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-770-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2408-1973-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/3528-1-0x0000000074D50000-0x0000000075500000-memory.dmp
                Filesize

                7.7MB

              • memory/3528-9-0x0000000074D50000-0x0000000075500000-memory.dmp
                Filesize

                7.7MB

              • memory/3528-4-0x0000000006070000-0x0000000006614000-memory.dmp
                Filesize

                5.6MB

              • memory/3528-2-0x0000000005840000-0x0000000005850000-memory.dmp
                Filesize

                64KB

              • memory/3528-0-0x0000000000DE0000-0x0000000000E62000-memory.dmp
                Filesize

                520KB

              • memory/4568-12-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                Filesize

                7.7MB

              • memory/4568-16-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                Filesize

                7.7MB

              • memory/4568-13-0x00000000054C0000-0x00000000054D0000-memory.dmp
                Filesize

                64KB