Resubmissions

25-09-2023 22:46

230925-2p3nxsdg76 10

25-09-2023 22:43

230925-2ndy6sce7w 10

25-09-2023 18:36

230925-w86a9sbe46 10

21-09-2023 05:19

230921-fz1fnafe26 10

Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2023 22:43

General

  • Target

    1.exe

  • Size

    56KB

  • MD5

    207334ec40b616948c5670272ebc3037

  • SHA1

    788910e883058ef9df86528a966528caf63eb29c

  • SHA256

    ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac

  • SHA512

    c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49

  • SSDEEP

    1536:MNeRBl5PT/rx1mzwRMSTdLpJBH3T+rZz:MQRrmzwR5JVM

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>encrypted</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #EDEDED; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #D0D0E8; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #D0D0E8; border-left: 10px solid #00008B; } .alert { background: #FFE4E4; border-left: 10px solid #FF0000; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>211B67F8-3344</span></div> <div class='bold'>In case of no answer in 24 hours write us to this e-mail:<span class='mark'>[email protected]</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 211B67F8-3344 In case of no answer in 24 hours write us to this e-mail: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (468) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
        PID:2864
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1296
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3832
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:680
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:4828
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1500
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:116
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
          • Modifies Windows Firewall
          PID:4240
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          3⤵
          • Modifies Windows Firewall
          PID:2360
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        2⤵
          PID:5756
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          2⤵
            PID:5776
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            2⤵
              PID:5904
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              2⤵
                PID:5824
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:6020
                • C:\Windows\system32\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  3⤵
                  • Interacts with shadow copies
                  PID:5988
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:6044
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:5016
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled no
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:4244
                • C:\Windows\system32\wbadmin.exe
                  wbadmin delete catalog -quiet
                  3⤵
                  • Deletes backup catalog
                  PID:2020
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1456
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1760
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:4392
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                • Checks SCSI registry key(s)
                PID:3888
              • C:\Windows\system32\taskmgr.exe
                "C:\Windows\system32\taskmgr.exe" /4
                1⤵
                • Checks SCSI registry key(s)
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:4344
              • C:\Windows\SysWOW64\werfault.exe
                werfault.exe /h /shared Global\46bef66926c2427bacb3d9a2bd4e1ecd /t 5760 /p 5756
                1⤵
                  PID:2412
                • C:\Windows\SysWOW64\werfault.exe
                  werfault.exe /h /shared Global\8b81a538858c4667ab6099e87ea304a1 /t 5816 /p 5776
                  1⤵
                    PID:4392
                  • C:\Windows\SysWOW64\werfault.exe
                    werfault.exe /h /shared Global\8fd0ea0e65e14e7d91c0c4e4833ac292 /t 5980 /p 5824
                    1⤵
                      PID:4692
                    • C:\Windows\SysWOW64\werfault.exe
                      werfault.exe /h /shared Global\fc55ebc981ec4886903d1e225751264b /t 5896 /p 5904
                      1⤵
                        PID:5244
                      • C:\Windows\system32\NOTEPAD.EXE
                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\info.txt
                        1⤵
                        • Opens file in notepad (likely ransom note)
                        PID:5352

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[211B67F8-3344].[[email protected]].Elbie

                        Filesize

                        3.2MB

                        MD5

                        db7980b926828b24708cc9b9d4b5d1e6

                        SHA1

                        31acee8809d057f4105de1af6897eb1dee5a1445

                        SHA256

                        2637f8dc2390a8f6a6e43ccdd89bf1ce3f959aeb2b1fcf5e368ef5c7f9f4fba5

                        SHA512

                        28bbe731dadf16299f1dec8e0b1fb8f1fe7bc2702f25389333d4165928be5bd5046c0ac838e8af6aec682d7db5b0eff90030d0a44dbd98baac8f6f8a7d86f5c2

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\1.exe

                        Filesize

                        56KB

                        MD5

                        207334ec40b616948c5670272ebc3037

                        SHA1

                        788910e883058ef9df86528a966528caf63eb29c

                        SHA256

                        ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac

                        SHA512

                        c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49

                      • C:\Users\Admin\AppData\Local\1.exe

                        Filesize

                        56KB

                        MD5

                        207334ec40b616948c5670272ebc3037

                        SHA1

                        788910e883058ef9df86528a966528caf63eb29c

                        SHA256

                        ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac

                        SHA512

                        c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49

                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                        Filesize

                        64KB

                        MD5

                        d2fb266b97caff2086bf0fa74eddb6b2

                        SHA1

                        2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                        SHA256

                        b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                        SHA512

                        c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                        Filesize

                        4B

                        MD5

                        f49655f856acb8884cc0ace29216f511

                        SHA1

                        cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                        SHA256

                        7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                        SHA512

                        599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                        Filesize

                        944B

                        MD5

                        6bd369f7c74a28194c991ed1404da30f

                        SHA1

                        0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                        SHA256

                        878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                        SHA512

                        8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1.exe

                        Filesize

                        56KB

                        MD5

                        207334ec40b616948c5670272ebc3037

                        SHA1

                        788910e883058ef9df86528a966528caf63eb29c

                        SHA256

                        ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac

                        SHA512

                        c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49

                      • C:\Users\Admin\Desktop\info.hta

                        Filesize

                        5KB

                        MD5

                        f3099c0e397ea4344a0b2989aaacd22c

                        SHA1

                        86668783a85c454e31f8be9be50b0cacbae490bb

                        SHA256

                        051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2

                        SHA512

                        fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162

                      • C:\Users\Public\Desktop\info.txt

                        Filesize

                        189B

                        MD5

                        508861d282cdc5bc7d01dc43ec7bc692

                        SHA1

                        752add3e8c610c277cf236d3310cec05d0baba00

                        SHA256

                        fb800202d0c5578a2d5f4e7ac2e8c8e93f9fdc161ceefeb46dd8a867eb909c5c

                        SHA512

                        a6deb3466eb3bef2b4364c3e4ce97700d6d9362152a282b9d8aaf1122a5db4aea779da0de228a73e868e4a4d0e6bc917114d357ed48295cdcf32efdef92efe93

                      • C:\info.hta

                        Filesize

                        5KB

                        MD5

                        f3099c0e397ea4344a0b2989aaacd22c

                        SHA1

                        86668783a85c454e31f8be9be50b0cacbae490bb

                        SHA256

                        051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2

                        SHA512

                        fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162

                      • C:\info.hta

                        Filesize

                        5KB

                        MD5

                        f3099c0e397ea4344a0b2989aaacd22c

                        SHA1

                        86668783a85c454e31f8be9be50b0cacbae490bb

                        SHA256

                        051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2

                        SHA512

                        fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162

                      • C:\users\public\desktop\info.hta

                        Filesize

                        5KB

                        MD5

                        f3099c0e397ea4344a0b2989aaacd22c

                        SHA1

                        86668783a85c454e31f8be9be50b0cacbae490bb

                        SHA256

                        051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2

                        SHA512

                        fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162

                      • F:\info.hta

                        Filesize

                        5KB

                        MD5

                        f3099c0e397ea4344a0b2989aaacd22c

                        SHA1

                        86668783a85c454e31f8be9be50b0cacbae490bb

                        SHA256

                        051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2

                        SHA512

                        fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162

                      • memory/4344-8978-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8997-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8989-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8994-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8990-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8986-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8985-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8940-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8935-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB

                      • memory/4344-8926-0x00000201C3F70000-0x00000201C3F71000-memory.dmp

                        Filesize

                        4KB