Analysis

  • max time kernel
    155s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2023 18:18

General

  • Target

    NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe

  • Size

    399KB

  • MD5

    fe2d1879880466e24e76d8d0963feb93

  • SHA1

    18ebb65842ccd3a1d1eeb597f2017267d47daaf9

  • SHA256

    9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c

  • SHA512

    98a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3

  • SSDEEP

    6144:YVtrvQVm+214icCgPMmcCs+XhmOi/h/dD2YYWs6+ClKflgjBMf:Y/QVQ1D/Nmfs+XhZodDWWsJClkCj

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>ABE09C32-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message ABE09C32-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (316) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe
      C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe
          C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6cexeexeexe_JC.exe
          4⤵
            PID:2656
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:2576
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:2128
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1756
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2488
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1668
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2292
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:2704
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:964
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:2008
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:2648
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:1612
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
            PID:996
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1164
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2532
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2448
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1696
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2804
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2980
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2864
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:2224
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:2760

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          3
          T1070

          File Deletion

          3
          T1070.004

          Modify Registry

          2
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          4
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[ABE09C32-3483].[[email protected]].8base
            Filesize

            143.1MB

            MD5

            f9d47387ef523f44d776fca6a6c8540c

            SHA1

            04ca680c4ce4d34bc0e4650e8584e593728e5305

            SHA256

            e6bf7aa3b8a1329e8187e58c28fc9d1a00df1255783b624dfa82544f9818194a

            SHA512

            6037d2d1beda4e3a45ff8991e7ff9f8d4da2dc80742fdd0fd97ec0c99f082c528e5af62cebcb8f0bfa6d7b77bb407082f30091896358f90ec60e93e5c91e0185

          • C:\Users\Admin\Desktop\info.hta
            Filesize

            5KB

            MD5

            ba6897f43fbd6b5a31622e401ed9d9dc

            SHA1

            e21efb8288d17496816a4f83f90a2f8b3cc9aca4

            SHA256

            200abedb06bc3dbc3f7593164e503e0e9636124a8a71aa44d640c04104162f5a

            SHA512

            0e807e009f21c637915cc6d1e40f6ff2ff3c0c5190f73a91c0a373011d1fa28bfa6ecb020981b645149bb0858e2d53484ab32eb37b921dd9eba3ec63d677574d

          • C:\info.hta
            Filesize

            5KB

            MD5

            ba6897f43fbd6b5a31622e401ed9d9dc

            SHA1

            e21efb8288d17496816a4f83f90a2f8b3cc9aca4

            SHA256

            200abedb06bc3dbc3f7593164e503e0e9636124a8a71aa44d640c04104162f5a

            SHA512

            0e807e009f21c637915cc6d1e40f6ff2ff3c0c5190f73a91c0a373011d1fa28bfa6ecb020981b645149bb0858e2d53484ab32eb37b921dd9eba3ec63d677574d

          • C:\info.hta
            Filesize

            5KB

            MD5

            ba6897f43fbd6b5a31622e401ed9d9dc

            SHA1

            e21efb8288d17496816a4f83f90a2f8b3cc9aca4

            SHA256

            200abedb06bc3dbc3f7593164e503e0e9636124a8a71aa44d640c04104162f5a

            SHA512

            0e807e009f21c637915cc6d1e40f6ff2ff3c0c5190f73a91c0a373011d1fa28bfa6ecb020981b645149bb0858e2d53484ab32eb37b921dd9eba3ec63d677574d

          • C:\users\public\desktop\info.hta
            Filesize

            5KB

            MD5

            ba6897f43fbd6b5a31622e401ed9d9dc

            SHA1

            e21efb8288d17496816a4f83f90a2f8b3cc9aca4

            SHA256

            200abedb06bc3dbc3f7593164e503e0e9636124a8a71aa44d640c04104162f5a

            SHA512

            0e807e009f21c637915cc6d1e40f6ff2ff3c0c5190f73a91c0a373011d1fa28bfa6ecb020981b645149bb0858e2d53484ab32eb37b921dd9eba3ec63d677574d

          • F:\info.hta
            Filesize

            5KB

            MD5

            ba6897f43fbd6b5a31622e401ed9d9dc

            SHA1

            e21efb8288d17496816a4f83f90a2f8b3cc9aca4

            SHA256

            200abedb06bc3dbc3f7593164e503e0e9636124a8a71aa44d640c04104162f5a

            SHA512

            0e807e009f21c637915cc6d1e40f6ff2ff3c0c5190f73a91c0a373011d1fa28bfa6ecb020981b645149bb0858e2d53484ab32eb37b921dd9eba3ec63d677574d

          • memory/2216-46-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-95-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-9-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-10-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-8-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-11-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2216-14-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-2770-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-17-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-18-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-2429-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-2428-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-2412-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-269-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-106-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-7-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-45-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-97-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-47-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-50-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-54-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-56-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-58-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-6-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-83-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-85-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-84-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-82-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2216-86-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2224-16-0x0000000074230000-0x000000007491E000-memory.dmp
            Filesize

            6.9MB

          • memory/2224-1-0x0000000074230000-0x000000007491E000-memory.dmp
            Filesize

            6.9MB

          • memory/2224-2-0x00000000002F0000-0x0000000000336000-memory.dmp
            Filesize

            280KB

          • memory/2224-3-0x00000000049A0000-0x00000000049E0000-memory.dmp
            Filesize

            256KB

          • memory/2224-4-0x0000000000350000-0x0000000000384000-memory.dmp
            Filesize

            208KB

          • memory/2224-5-0x0000000000790000-0x00000000007DC000-memory.dmp
            Filesize

            304KB

          • memory/2224-0-0x0000000000FF0000-0x000000000105A000-memory.dmp
            Filesize

            424KB

          • memory/2612-20-0x0000000074180000-0x000000007486E000-memory.dmp
            Filesize

            6.9MB

          • memory/2612-19-0x0000000000FF0000-0x000000000105A000-memory.dmp
            Filesize

            424KB

          • memory/2612-21-0x0000000000450000-0x0000000000496000-memory.dmp
            Filesize

            280KB

          • memory/2612-33-0x0000000074180000-0x000000007486E000-memory.dmp
            Filesize

            6.9MB

          • memory/2656-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2656-34-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB