Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 15:19

General

  • Target

    c2317e46c10621501b8fb1022136b0c3.exe

  • Size

    260KB

  • MD5

    c2317e46c10621501b8fb1022136b0c3

  • SHA1

    982a7c80f27f9dd71b8214e07c7beb81c13d3ec7

  • SHA256

    fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519

  • SHA512

    2b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d

  • SSDEEP

    6144:b6ugHwcL96M7w0hpE6E7v1/Lf97PMam5pRLUZmlZe8cUy:brgHwzlQEr1/DZPMasPLi8R

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>DF0F2525-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message DF0F2525-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (589) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2317e46c10621501b8fb1022136b0c3.exe
    "C:\Users\Admin\AppData\Local\Temp\c2317e46c10621501b8fb1022136b0c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\AppData\Local\Temp\c2317e46c10621501b8fb1022136b0c3.exe
      C:\Users\Admin\AppData\Local\Temp\c2317e46c10621501b8fb1022136b0c3.exe
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Users\Admin\AppData\Local\Temp\c2317e46c10621501b8fb1022136b0c3.exe
        "C:\Users\Admin\AppData\Local\Temp\c2317e46c10621501b8fb1022136b0c3.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Users\Admin\AppData\Local\Temp\c2317e46c10621501b8fb1022136b0c3.exe
          C:\Users\Admin\AppData\Local\Temp\c2317e46c10621501b8fb1022136b0c3.exe
          4⤵
            PID:2060
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:572
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3840
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1580
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:5008
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:4236
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5040
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:4752
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:3440
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          3⤵
            PID:4080
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
              PID:212
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:2148
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                  PID:4724
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2192
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:864
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2104
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:460
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2940
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    4⤵
                    • Deletes backup catalog
                    PID:2892
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:444
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2860
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:300
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                • Checks SCSI registry key(s)
                PID:712

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Indicator Removal

              3
              T1070

              File Deletion

              3
              T1070.004

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              Query Registry

              3
              T1012

              System Information Discovery

              3
              T1082

              Peripheral Device Discovery

              1
              T1120

              Collection

              Data from Local System

              1
              T1005

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[DF0F2525-3483].[[email protected]].8base
                Filesize

                3.2MB

                MD5

                da52eb83eb3cdb0f5919ee6a8c4c0743

                SHA1

                dbdc4f0aef49a331612e8fae50c3721bd75eb71a

                SHA256

                688548422b7395e91873fbbb546856b19f0ba912e9ba0bedde94757ba8bd3dcc

                SHA512

                4d8199994d0f6fdad053cf0e5f97719b21c7014dd618026c89cf87edb34debcabb7bb6b1f43f39d6c38f28dc02d590d86f781d6b80838a71813bf7ab28fc3685

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c2317e46c10621501b8fb1022136b0c3.exe.log
                Filesize

                927B

                MD5

                4a911455784f74e368a4c2c7876d76f4

                SHA1

                a1700a0849ffb4f26671eb76da2489946b821c34

                SHA256

                264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

                SHA512

                4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

              • C:\Users\Admin\Desktop\info.hta
                Filesize

                5KB

                MD5

                d867cf52143b5518cca285a94d2d046e

                SHA1

                1b674fcc275ca4910a1c5061c5414799dbc38cfa

                SHA256

                df70d59c966059f91e80a1da715436ab02734a81d5f2c5255b50ac311a7fa165

                SHA512

                13bd6ffdc9148df311aac2dded595ca0012d63c04aa2226c6c9c0838ce109def0d290fc4df5b07f73283e997a8dd9c46874020bf56cd05a95b6dd30932453376

              • C:\info.hta
                Filesize

                5KB

                MD5

                d867cf52143b5518cca285a94d2d046e

                SHA1

                1b674fcc275ca4910a1c5061c5414799dbc38cfa

                SHA256

                df70d59c966059f91e80a1da715436ab02734a81d5f2c5255b50ac311a7fa165

                SHA512

                13bd6ffdc9148df311aac2dded595ca0012d63c04aa2226c6c9c0838ce109def0d290fc4df5b07f73283e997a8dd9c46874020bf56cd05a95b6dd30932453376

              • C:\info.hta
                Filesize

                5KB

                MD5

                d867cf52143b5518cca285a94d2d046e

                SHA1

                1b674fcc275ca4910a1c5061c5414799dbc38cfa

                SHA256

                df70d59c966059f91e80a1da715436ab02734a81d5f2c5255b50ac311a7fa165

                SHA512

                13bd6ffdc9148df311aac2dded595ca0012d63c04aa2226c6c9c0838ce109def0d290fc4df5b07f73283e997a8dd9c46874020bf56cd05a95b6dd30932453376

              • C:\users\public\desktop\info.hta
                Filesize

                5KB

                MD5

                d867cf52143b5518cca285a94d2d046e

                SHA1

                1b674fcc275ca4910a1c5061c5414799dbc38cfa

                SHA256

                df70d59c966059f91e80a1da715436ab02734a81d5f2c5255b50ac311a7fa165

                SHA512

                13bd6ffdc9148df311aac2dded595ca0012d63c04aa2226c6c9c0838ce109def0d290fc4df5b07f73283e997a8dd9c46874020bf56cd05a95b6dd30932453376

              • F:\info.hta
                Filesize

                5KB

                MD5

                d867cf52143b5518cca285a94d2d046e

                SHA1

                1b674fcc275ca4910a1c5061c5414799dbc38cfa

                SHA256

                df70d59c966059f91e80a1da715436ab02734a81d5f2c5255b50ac311a7fa165

                SHA512

                13bd6ffdc9148df311aac2dded595ca0012d63c04aa2226c6c9c0838ce109def0d290fc4df5b07f73283e997a8dd9c46874020bf56cd05a95b6dd30932453376

              • memory/1944-14-0x0000000074950000-0x0000000075100000-memory.dmp
                Filesize

                7.7MB

              • memory/1944-19-0x0000000074950000-0x0000000075100000-memory.dmp
                Filesize

                7.7MB

              • memory/1944-15-0x0000000004D20000-0x0000000004D30000-memory.dmp
                Filesize

                64KB

              • memory/2060-660-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2060-20-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-55-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-148-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-12539-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-10-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-31-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-32-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-35-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-33-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-37-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-42-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-1647-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-41-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-56-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-146-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-174-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-189-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-188-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-12-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-194-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-198-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-7-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-190-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-92-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-659-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-1616-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-1607-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4340-1605-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4868-6-0x0000000005FD0000-0x0000000006574000-memory.dmp
                Filesize

                5.6MB

              • memory/4868-0-0x0000000000F10000-0x0000000000F58000-memory.dmp
                Filesize

                288KB

              • memory/4868-11-0x00000000748B0000-0x0000000075060000-memory.dmp
                Filesize

                7.7MB

              • memory/4868-5-0x0000000005960000-0x00000000059AC000-memory.dmp
                Filesize

                304KB

              • memory/4868-4-0x0000000005920000-0x0000000005954000-memory.dmp
                Filesize

                208KB

              • memory/4868-3-0x00000000059E0000-0x00000000059F0000-memory.dmp
                Filesize

                64KB

              • memory/4868-2-0x00000000058E0000-0x0000000005926000-memory.dmp
                Filesize

                280KB

              • memory/4868-1-0x00000000748B0000-0x0000000075060000-memory.dmp
                Filesize

                7.7MB