Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2023 06:30

General

  • Target

    d922c94b64e04ea8b2be3ca4ed31e65e.exe

  • Size

    262KB

  • MD5

    d922c94b64e04ea8b2be3ca4ed31e65e

  • SHA1

    73674302ab4d7ddf203eaa6edc56e8538377fbcb

  • SHA256

    681f180735ec833997bea4eb26c58f9c2e39980cd0a351e0b5cd99c502b33ae8

  • SHA512

    130d5fdcbc5ab1e3fc20ecf5aca5052381ed18e2612e014817705e9a34fdd22015b05ad7b6bcc4c1246a3e98e1eacb855a700267979e4957185a3920f2eb187e

  • SSDEEP

    6144:t7Wq2H9tbX4BiMAFlmkUlPhIi3Jk6gd1yiKXTd:t7WJD4IMqlmLPhlJkxyXT

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>DE709090-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

F:\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message DE709090-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (313) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe
    "C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe
      C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe
        "C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe
          C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe
          4⤵
            PID:2592
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2912
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2396
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2272
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:3012
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1252
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:2932
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:2044
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:2296
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:2756
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:1904
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:1268
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
            PID:1744
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:2556
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2992
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1940
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2012
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2476
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3032
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2924
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:1716
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:280

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          3
          T1070

          File Deletion

          3
          T1070.004

          Modify Registry

          2
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          4
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[DE709090-3483].[[email protected]].8base
            Filesize

            143.1MB

            MD5

            133de8579a99df195b7278bc3c9b363d

            SHA1

            90d1ff7928a1f70e4314491281cefeff3e6e6801

            SHA256

            18b0fab36bcfb03b2e6efd6f1fcd91df6de8981e52873159a19c2f74d1c3d71e

            SHA512

            63946f6beb9732567a176b328d268321a098367c79465974cd7889edc05e017d7e3525b412b391ab1d7daa4c53c371ad303881e7cd9eae9ff2b0b2e1bbfea044

          • C:\Users\Admin\Desktop\info.hta
            Filesize

            5KB

            MD5

            ca389971d2cc115f8c6953078d70d72a

            SHA1

            1781cf3938925b920d2c7a3cfb88fa43b5c804fc

            SHA256

            0d2c6e7af21303519f62db74bb4dabe6a36a5082d555bdcef8779f747be0f2e5

            SHA512

            238e3f9ab8908955c358108292813f19f1deb3ffb229b4faafd5c9beb0b64633dea471869966ff02ce46231f569d0b5c6d60a98672b144d900b8c97ff1d6cf15

          • C:\info.hta
            Filesize

            5KB

            MD5

            ca389971d2cc115f8c6953078d70d72a

            SHA1

            1781cf3938925b920d2c7a3cfb88fa43b5c804fc

            SHA256

            0d2c6e7af21303519f62db74bb4dabe6a36a5082d555bdcef8779f747be0f2e5

            SHA512

            238e3f9ab8908955c358108292813f19f1deb3ffb229b4faafd5c9beb0b64633dea471869966ff02ce46231f569d0b5c6d60a98672b144d900b8c97ff1d6cf15

          • C:\info.hta
            Filesize

            5KB

            MD5

            ca389971d2cc115f8c6953078d70d72a

            SHA1

            1781cf3938925b920d2c7a3cfb88fa43b5c804fc

            SHA256

            0d2c6e7af21303519f62db74bb4dabe6a36a5082d555bdcef8779f747be0f2e5

            SHA512

            238e3f9ab8908955c358108292813f19f1deb3ffb229b4faafd5c9beb0b64633dea471869966ff02ce46231f569d0b5c6d60a98672b144d900b8c97ff1d6cf15

          • C:\users\public\desktop\info.hta
            Filesize

            5KB

            MD5

            ca389971d2cc115f8c6953078d70d72a

            SHA1

            1781cf3938925b920d2c7a3cfb88fa43b5c804fc

            SHA256

            0d2c6e7af21303519f62db74bb4dabe6a36a5082d555bdcef8779f747be0f2e5

            SHA512

            238e3f9ab8908955c358108292813f19f1deb3ffb229b4faafd5c9beb0b64633dea471869966ff02ce46231f569d0b5c6d60a98672b144d900b8c97ff1d6cf15

          • F:\info.hta
            Filesize

            5KB

            MD5

            ca389971d2cc115f8c6953078d70d72a

            SHA1

            1781cf3938925b920d2c7a3cfb88fa43b5c804fc

            SHA256

            0d2c6e7af21303519f62db74bb4dabe6a36a5082d555bdcef8779f747be0f2e5

            SHA512

            238e3f9ab8908955c358108292813f19f1deb3ffb229b4faafd5c9beb0b64633dea471869966ff02ce46231f569d0b5c6d60a98672b144d900b8c97ff1d6cf15

          • memory/2176-54-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-50-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-10-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-12-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-14-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-16-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2176-20-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-22-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-23-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-245-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-82-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-6-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-64-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-59-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-58-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-57-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-8-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-51-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2176-56-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2572-24-0x0000000074430000-0x0000000074B1E000-memory.dmp
            Filesize

            6.9MB

          • memory/2572-0-0x0000000074430000-0x0000000074B1E000-memory.dmp
            Filesize

            6.9MB

          • memory/2572-1-0x0000000001090000-0x00000000010D8000-memory.dmp
            Filesize

            288KB

          • memory/2572-2-0x0000000000980000-0x00000000009C6000-memory.dmp
            Filesize

            280KB

          • memory/2572-3-0x0000000004960000-0x00000000049A0000-memory.dmp
            Filesize

            256KB

          • memory/2572-4-0x0000000000A20000-0x0000000000A54000-memory.dmp
            Filesize

            208KB

          • memory/2572-5-0x0000000000C90000-0x0000000000CDC000-memory.dmp
            Filesize

            304KB

          • memory/2592-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2592-40-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2732-25-0x0000000001090000-0x00000000010D8000-memory.dmp
            Filesize

            288KB

          • memory/2732-26-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/2732-27-0x0000000004860000-0x00000000048A0000-memory.dmp
            Filesize

            256KB

          • memory/2732-38-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB