Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2024 10:36

General

  • Target

    bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe

  • Size

    629KB

  • MD5

    8d43df6614a9f5a25e0c2fc3358623a9

  • SHA1

    a0e1da71ca2eedad16782d8fa895ba0545307b9a

  • SHA256

    bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f

  • SHA512

    51060e121416bc91219fb11e0c2aad33b6e10531bc55fd333b9c4810050bff072fd146dc935029cae568bde53a4a38a9eb5eb0b3d47409e1043c5664b6daa030

  • SSDEEP

    12288:P4w3Gugeukge5Mv0A4bYut9JFhMP9ctfNjZIU4m8ULUgLC1m4D6UrPg1hB6+kbT2:3rIYYut9JFhMP9ctfNjZIU4m8ULUgLC5

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>3C62C0CA-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (314) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe
    "C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe
      C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe
        "C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe
          C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe
          4⤵
            PID:2540
          • C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe
            C:\Users\Admin\AppData\Local\Temp\bce05faf83af5453ac53fce0f7cf2792d35021a949b58a29cc483072672b550f.exe
            4⤵
              PID:2548
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2468
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:2396
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1632
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2884
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2036
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:620
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2412
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:2592
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:2812
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1632
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1260
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1980
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:2392
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
              PID:2304
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1968
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1724
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:636
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled no
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:848
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog -quiet
                4⤵
                • Deletes backup catalog
                PID:2196
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2612
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2088
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:2660
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:1596

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Command and Scripting Interpreter

            1
            T1059

            Persistence

            Create or Modify System Process

            1
            T1543

            Windows Service

            1
            T1543.003

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Create or Modify System Process

            1
            T1543

            Windows Service

            1
            T1543.003

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Indicator Removal

            3
            T1070

            File Deletion

            3
            T1070.004

            Impair Defenses

            1
            T1562

            Disable or Modify System Firewall

            1
            T1562.004

            Modify Registry

            2
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            System Information Discovery

            1
            T1082

            Query Registry

            1
            T1012

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            4
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[3C62C0CA-3483].[[email protected]].8base
              Filesize

              11.6MB

              MD5

              87cec5d92c45bbc810ff44d8890e3faa

              SHA1

              ff239ad6012e1ae9a7d9a6c3a5e528a1b3201651

              SHA256

              3e32605b1ae976ffc13c8ca9d5fcc772dc023ff407e4ee5d7b47119b2bcafd5e

              SHA512

              86cf2ad78b58b5bd351facff85f1dbf18e0766cc6e0159a76599eb8fbd24ceb110383ba0546a7b3b7f5f2834a479109b55b79181becd731e2ff4f8223018298d

            • C:\info.hta
              Filesize

              5KB

              MD5

              70a84e31ba6b58e0d44a11755e0847a0

              SHA1

              a1621a69d207a934f03cd59704e54588675fc940

              SHA256

              4568687badfd7104c8771e5cc9beaa01d40c5d234eb85f443e2a4b9ba54cb5f1

              SHA512

              56cdb57fb31de9c77fb24889f3faf43b4b27530fe9698f015058e46e85b0ce820248fc0df3cb9b4e7995cc0ceec9b777235620f3e5a5e8330b02faa3b89b1231

            • memory/2000-4-0x00000000012C0000-0x00000000012F4000-memory.dmp
              Filesize

              208KB

            • memory/2000-0-0x0000000001340000-0x00000000013E4000-memory.dmp
              Filesize

              656KB

            • memory/2000-22-0x00000000748E0000-0x0000000074FCE000-memory.dmp
              Filesize

              6.9MB

            • memory/2000-5-0x0000000004AD0000-0x0000000004B1C000-memory.dmp
              Filesize

              304KB

            • memory/2000-2-0x00000000004B0000-0x00000000004F6000-memory.dmp
              Filesize

              280KB

            • memory/2000-3-0x0000000001170000-0x00000000011B0000-memory.dmp
              Filesize

              256KB

            • memory/2000-1-0x00000000748E0000-0x0000000074FCE000-memory.dmp
              Filesize

              6.9MB

            • memory/2548-3655-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2548-46-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2548-40-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/2664-25-0x0000000001340000-0x00000000013E4000-memory.dmp
              Filesize

              656KB

            • memory/2664-44-0x0000000074820000-0x0000000074F0E000-memory.dmp
              Filesize

              6.9MB

            • memory/2664-27-0x0000000004C10000-0x0000000004C50000-memory.dmp
              Filesize

              256KB

            • memory/2664-26-0x0000000074820000-0x0000000074F0E000-memory.dmp
              Filesize

              6.9MB

            • memory/2832-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/2832-60-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-23-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-10-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-14-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-16-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-20-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-56-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-59-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-61-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-58-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-24-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-62-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-73-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-74-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-12-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-82-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-90-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-2266-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-8-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB

            • memory/2832-6-0x0000000000400000-0x0000000000413000-memory.dmp
              Filesize

              76KB