Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2024 18:26

General

  • Target

    30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe

  • Size

    1.1MB

  • MD5

    fba616f5dc56b1cd9c463c0b9da86578

  • SHA1

    ac2b9c5c34af3894210852c7199a32dcd96c048c

  • SHA256

    30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971

  • SHA512

    7e6c8b01308310a7f13bb3891a166eced2d15057ffa1d3b296058d9420ac46cb39abc272d4883bb2168b00d04a34fe674ef6085776b618a46913854421484cd5

  • SSDEEP

    12288:6YFxm3mFshWQKt/kzc8MDz311UVZi/MBJ+z4YTwSPFOXXBumgKGYwhm0XPie4LnM:NrPFYW/x19/MGxPGAmQn/isFhXV

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>32E4D5D9-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (512) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
    "C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
      C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
        "C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4960
        • C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
          C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
          4⤵
            PID:4940
          • C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
            C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
            4⤵
              PID:2236
            • C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
              C:\Users\Admin\AppData\Local\Temp\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe
              4⤵
                PID:1040
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3396
              • C:\Windows\system32\netsh.exe
                netsh advfirewall set currentprofile state off
                4⤵
                • Modifies Windows Firewall
                • Event Triggered Execution: Netsh Helper DLL
                PID:3528
              • C:\Windows\system32\netsh.exe
                netsh firewall set opmode mode=disable
                4⤵
                • Modifies Windows Firewall
                • Event Triggered Execution: Netsh Helper DLL
                PID:1684
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2920
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:2176
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:548
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:4208
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled no
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:2980
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog -quiet
                4⤵
                • Deletes backup catalog
                PID:4660
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • System Location Discovery: System Language Discovery
              PID:4144
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2132
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • System Location Discovery: System Language Discovery
              PID:232
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • System Location Discovery: System Language Discovery
              PID:4044
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4016
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:4832
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:284
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:556
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled no
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:2188
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog -quiet
                4⤵
                • Deletes backup catalog
                PID:4012
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1040
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4364
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:312
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:3720

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[32E4D5D9-3483].[[email protected]].8base

            Filesize

            2.7MB

            MD5

            052e9147162fd2881c4602cecf69be2d

            SHA1

            280341564222c6954847c0d63f95e6c537bd90e6

            SHA256

            2f0df3169f867ae353421b1536a29a04e78a1ffec86748e0d7184a233f68f276

            SHA512

            664d8023be753ecef0914d26c30b0ff017c5ff91f22cbed962f7572cea56a825fb44173b0fa4a2b0f8415b1a2faa8c7924b7c540e83606e6ca3edc46b903884d

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971.exe.log

            Filesize

            1016B

            MD5

            643981568a2ec2f5f94216e2f104a4f7

            SHA1

            eed27a5e0c9ce871c635e0ccf3859b20999bfef4

            SHA256

            1686c2f5cb3f642b0d8e6d51230d37db11b2c96e416931120168304aba45d9a6

            SHA512

            424dbfca69e15a699c2dcdb86128c780706fb0550b4012789756a01a4b022e8d9d9b57876cafe2a5282b6f9fbbfe3f479e6a08f708898c55216b459998ea1b0d

          • C:\info.hta

            Filesize

            5KB

            MD5

            6608dab3babe6387c07f200b1479eddb

            SHA1

            271d55befb3f6c8f79940f8d5db0bd40f6b40bab

            SHA256

            4baa959449d85e487893e8f56d5067b418b58498f719a739173af628092e8db8

            SHA512

            54b79bf0070bde264e529400b67eebaa14c89589231161535e8e7aba67923d57db528bccda6a56bb0d9fdcefe3f28d283e1e9c324f558158b2c916c1e76d8990

          • memory/1040-23-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/1068-9-0x00000000063C0000-0x000000000640C000-memory.dmp

            Filesize

            304KB

          • memory/1068-4-0x0000000074C50000-0x0000000075400000-memory.dmp

            Filesize

            7.7MB

          • memory/1068-6-0x0000000006320000-0x0000000006356000-memory.dmp

            Filesize

            216KB

          • memory/1068-7-0x0000000006360000-0x0000000006394000-memory.dmp

            Filesize

            208KB

          • memory/1068-8-0x0000000074C50000-0x0000000075400000-memory.dmp

            Filesize

            7.7MB

          • memory/1068-0-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

            Filesize

            4KB

          • memory/1068-1-0x0000000000740000-0x000000000086A000-memory.dmp

            Filesize

            1.2MB

          • memory/1068-2-0x00000000051F0000-0x0000000005282000-memory.dmp

            Filesize

            584KB

          • memory/1068-5-0x0000000006180000-0x00000000061CE000-memory.dmp

            Filesize

            312KB

          • memory/1068-15-0x0000000074C50000-0x0000000075400000-memory.dmp

            Filesize

            7.7MB

          • memory/1068-3-0x0000000005840000-0x0000000005DE4000-memory.dmp

            Filesize

            5.6MB

          • memory/2212-40-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-123-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-10-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-12581-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-1901-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-36-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-14-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-39-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-148-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-239-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-13-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-1649-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-196-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-271-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-282-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-38-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-37-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-35-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-734-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/2212-1529-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4960-18-0x0000000074CF0000-0x00000000754A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4960-24-0x0000000074CF0000-0x00000000754A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4960-16-0x0000000074CFE000-0x0000000074CFF000-memory.dmp

            Filesize

            4KB

          • memory/4960-19-0x0000000074CF0000-0x00000000754A0000-memory.dmp

            Filesize

            7.7MB