Analysis

  • max time kernel
    151s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    11-07-2020 02:46

General

  • Target

    YxaezL5DP1ISnOG.exe

  • Size

    208KB

  • MD5

    4ba613da5bba6b5079b25dce5c6d90fc

  • SHA1

    03365a85123e07eaab5019e92a23cf6d423c81cf

  • SHA256

    0c3f82d1f30a53fb34d63ab9ef7a964ee085059941642d0226fd34ba4f3184c6

  • SHA512

    a6d5ee3ca473473748d2b9a8e1f838b5b25b4d72b3310529a75f2483b847eec27e1118695d53cef0714e02eefdb2b8d71f180721907062f7a7c6ea3f6e44da55

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops startup file 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops desktop.ini file(s) 61 IoCs
  • Suspicious behavior: EnumeratesProcesses 209 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Drops file in Program Files directory 19446 IoCs
  • Modifies service 2 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\YxaezL5DP1ISnOG.exe
    "C:\Users\Admin\AppData\Local\Temp\YxaezL5DP1ISnOG.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\YxaezL5DP1ISnOG.exe
      "{path}"
      2⤵
      • Adds Run entry to start application
      • Suspicious use of AdjustPrivilegeToken
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in Program Files directory
      PID:1864
      • C:\Users\Admin\AppData\Local\Temp\YxaezL5DP1ISnOG.exe
        "C:\Users\Admin\AppData\Local\Temp\YxaezL5DP1ISnOG.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetThreadContext
        PID:1836
        • C:\Users\Admin\AppData\Local\Temp\YxaezL5DP1ISnOG.exe
          "{path}"
          4⤵
            PID:1276
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1248
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2020
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1816
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:824
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:820
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Modifies service
      PID:1608
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1692
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:892
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:644
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          1⤵
            PID:216

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          Modify Registry

          2
          T1112

          File Deletion

          4
          T1107

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          5
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/268-5-0x0000000000000000-mapping.dmp
          • memory/820-10-0x0000000000000000-mapping.dmp
          • memory/824-9-0x0000000000000000-mapping.dmp
          • memory/1248-6-0x0000000000000000-mapping.dmp
          • memory/1276-14-0x0000000000402E94-mapping.dmp
          • memory/1492-1-0x0000000000000000-0x0000000000000000-disk.dmp
          • memory/1816-8-0x0000000000000000-mapping.dmp
          • memory/1864-2-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1864-3-0x0000000000402E94-mapping.dmp
          • memory/1864-4-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2020-7-0x0000000000000000-mapping.dmp