Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2023 09:12

General

  • Target

    2519f369f426e4d2cdd88290d1c25d3c.exe

  • Size

    1.7MB

  • MD5

    2519f369f426e4d2cdd88290d1c25d3c

  • SHA1

    e464001902893ab6aea89b8ccfc66f9eb1d45988

  • SHA256

    91abe280381d0faf55b521f51d16d8aa022f0cc14b1310334d4fffc3474459d4

  • SHA512

    bedda8d51127c186946cdb3755f9bcc049a0efc308ed645de52d58cdffa8fad85778e4a77338f1c3d68bd2b725ff68e5829a4bba8879983f7380df350754d443

  • SSDEEP

    24576:4E6seIAzWNS0LSaN9EBrx+dbsOCK/91/oc1EDnbLmVrkfvDUdhu3z7L/40NM+Sf2:tKpCSrEdbsOn/4sEDnB3z7E0CzzK

Malware Config

Extracted

Path

C:\Users\Public\Desktop\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>B0C0295E-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message B0C0295E-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (313) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
    "C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
      C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
        "C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
          C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
          4⤵
            PID:2752
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:1568
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:1624
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:3004
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2108
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1988
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2940
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:2344
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:1784
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:1500
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:864
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"
          3⤵
          • Modifies Internet Explorer settings
          PID:2264
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
            PID:2492
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1916
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2156
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1312
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2712
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2372
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:576
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:2984
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:2752

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          3
          T1070

          File Deletion

          3
          T1070.004

          Modify Registry

          2
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          4
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.id[B0C0295E-3483].[[email protected]].8base
            Filesize

            3.6MB

            MD5

            64a99f8cb9a64d6f48ee03cbc84934a1

            SHA1

            d0bb38f96b9efee331036d59c7ff81143fe58b9a

            SHA256

            ba9f37bd3bebe65cebc7444d515db5ef0e235b92d02c7ad9e84dd1443e218ffd

            SHA512

            595845945cfbcf812f75c1495b4e3c3ff87944da1c14630b71e97b9f6ffedec2aaba9df60445f70077196c3f46b82f5d815dea88c967016f28f3811cda6880dc

          • C:\Users\Admin\Desktop\info.hta
            Filesize

            5KB

            MD5

            2c0f0eba2c193f0071ff68996ca94cdd

            SHA1

            d9ab9cd1525362243dfaaf34430aa19980faa47f

            SHA256

            8c79a6b52be3461ff965240b9d80798b303e795a3747c9623a0a9e26773a1ab0

            SHA512

            5eac4257eb68afdc3491bd158f45bc94653e60bfd3e9ea4440798e32d41508d1d4be4a9b1fb458e0ca8c90d905a7541b44eeaa55e9ec5138da4ed6784b500793

          • C:\Users\Public\Desktop\info.hta
            Filesize

            5KB

            MD5

            2c0f0eba2c193f0071ff68996ca94cdd

            SHA1

            d9ab9cd1525362243dfaaf34430aa19980faa47f

            SHA256

            8c79a6b52be3461ff965240b9d80798b303e795a3747c9623a0a9e26773a1ab0

            SHA512

            5eac4257eb68afdc3491bd158f45bc94653e60bfd3e9ea4440798e32d41508d1d4be4a9b1fb458e0ca8c90d905a7541b44eeaa55e9ec5138da4ed6784b500793

          • C:\info.hta
            Filesize

            5KB

            MD5

            2c0f0eba2c193f0071ff68996ca94cdd

            SHA1

            d9ab9cd1525362243dfaaf34430aa19980faa47f

            SHA256

            8c79a6b52be3461ff965240b9d80798b303e795a3747c9623a0a9e26773a1ab0

            SHA512

            5eac4257eb68afdc3491bd158f45bc94653e60bfd3e9ea4440798e32d41508d1d4be4a9b1fb458e0ca8c90d905a7541b44eeaa55e9ec5138da4ed6784b500793

          • C:\users\public\desktop\info.hta
            Filesize

            5KB

            MD5

            2c0f0eba2c193f0071ff68996ca94cdd

            SHA1

            d9ab9cd1525362243dfaaf34430aa19980faa47f

            SHA256

            8c79a6b52be3461ff965240b9d80798b303e795a3747c9623a0a9e26773a1ab0

            SHA512

            5eac4257eb68afdc3491bd158f45bc94653e60bfd3e9ea4440798e32d41508d1d4be4a9b1fb458e0ca8c90d905a7541b44eeaa55e9ec5138da4ed6784b500793

          • F:\info.hta
            Filesize

            5KB

            MD5

            2c0f0eba2c193f0071ff68996ca94cdd

            SHA1

            d9ab9cd1525362243dfaaf34430aa19980faa47f

            SHA256

            8c79a6b52be3461ff965240b9d80798b303e795a3747c9623a0a9e26773a1ab0

            SHA512

            5eac4257eb68afdc3491bd158f45bc94653e60bfd3e9ea4440798e32d41508d1d4be4a9b1fb458e0ca8c90d905a7541b44eeaa55e9ec5138da4ed6784b500793

          • memory/2448-58-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-71-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-8-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-10-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-12-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-14-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-16-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-18-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2448-22-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-318-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-25-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-26-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-74-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-57-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-56-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-55-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-54-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2448-52-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2516-24-0x0000000074B10000-0x00000000751FE000-memory.dmp
            Filesize

            6.9MB

          • memory/2516-5-0x0000000000CD0000-0x0000000000D06000-memory.dmp
            Filesize

            216KB

          • memory/2516-1-0x0000000074B10000-0x00000000751FE000-memory.dmp
            Filesize

            6.9MB

          • memory/2516-2-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
            Filesize

            256KB

          • memory/2516-6-0x0000000000E60000-0x0000000000E94000-memory.dmp
            Filesize

            208KB

          • memory/2516-0-0x0000000000F10000-0x00000000010D2000-memory.dmp
            Filesize

            1.8MB

          • memory/2516-3-0x0000000004DD0000-0x0000000004EFC000-memory.dmp
            Filesize

            1.2MB

          • memory/2516-4-0x0000000000E10000-0x0000000000E5E000-memory.dmp
            Filesize

            312KB

          • memory/2516-7-0x00000000049C0000-0x0000000004A0C000-memory.dmp
            Filesize

            304KB

          • memory/2696-28-0x0000000074A60000-0x000000007514E000-memory.dmp
            Filesize

            6.9MB

          • memory/2696-27-0x0000000000F10000-0x00000000010D2000-memory.dmp
            Filesize

            1.8MB

          • memory/2696-40-0x0000000074A60000-0x000000007514E000-memory.dmp
            Filesize

            6.9MB

          • memory/2696-29-0x0000000000A90000-0x0000000000AD0000-memory.dmp
            Filesize

            256KB

          • memory/2752-42-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2752-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB