Analysis

  • max time kernel
    86s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 02:56

General

  • Target

    de7350681f5bacfaeceaff015c0ec34028ac1edaaec70ff4f3641006039d7de4.exe

  • Size

    195KB

  • MD5

    e6d10e0728948343745188e29e9e4c0a

  • SHA1

    e97a20c518c9ecbb2b05a52b815809224d418821

  • SHA256

    de7350681f5bacfaeceaff015c0ec34028ac1edaaec70ff4f3641006039d7de4

  • SHA512

    877b447fa337bd88b601ea7048ee76ee76afaec8749dd978d847827554571be9e18d22f4fa28b300b2317c61b30ca488c893458e00b3ac0f75bfb9121d422651

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de7350681f5bacfaeceaff015c0ec34028ac1edaaec70ff4f3641006039d7de4.exe
    "C:\Users\Admin\AppData\Local\Temp\de7350681f5bacfaeceaff015c0ec34028ac1edaaec70ff4f3641006039d7de4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\de7350681f5bacfaeceaff015c0ec34028ac1edaaec70ff4f3641006039d7de4.exe
      "{path}"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Local\Temp\de7350681f5bacfaeceaff015c0ec34028ac1edaaec70ff4f3641006039d7de4.exe
        "C:\Users\Admin\AppData\Local\Temp\de7350681f5bacfaeceaff015c0ec34028ac1edaaec70ff4f3641006039d7de4.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Users\Admin\AppData\Local\Temp\de7350681f5bacfaeceaff015c0ec34028ac1edaaec70ff4f3641006039d7de4.exe
          "{path}"
          4⤵
            PID:380
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1844
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      1⤵
      • Interacts with shadow copies
      PID:1856
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/380-85-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/380-81-0x0000000000402FA7-mapping.dmp
    • memory/1836-55-0x0000000074A80000-0x000000007502B000-memory.dmp
      Filesize

      5.7MB

    • memory/1836-54-0x0000000075F61000-0x0000000075F63000-memory.dmp
      Filesize

      8KB

    • memory/1844-86-0x0000000000000000-mapping.dmp
    • memory/1856-87-0x0000000000000000-mapping.dmp
    • memory/1900-71-0x00000000749C0000-0x0000000074F6B000-memory.dmp
      Filesize

      5.7MB

    • memory/2020-64-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2020-59-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2020-57-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2020-56-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2020-70-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2020-68-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2020-60-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2020-61-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2020-65-0x0000000000402FA7-mapping.dmp
    • memory/2020-62-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB