Resubmissions
25-09-2023 22:46
230925-2p3nxsdg76 1025-09-2023 22:43
230925-2ndy6sce7w 1025-09-2023 18:36
230925-w86a9sbe46 1021-09-2023 05:19
230921-fz1fnafe26 10Analysis
-
max time kernel
10s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2023 22:46
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20230915-en
General
-
Target
1.exe
-
Size
56KB
-
MD5
207334ec40b616948c5670272ebc3037
-
SHA1
788910e883058ef9df86528a966528caf63eb29c
-
SHA256
ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac
-
SHA512
c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49
-
SSDEEP
1536:MNeRBl5PT/rx1mzwRMSTdLpJBH3T+rZz:MQRrmzwR5JVM
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2248 bcdedit.exe 1728 bcdedit.exe -
Processes:
wbadmin.exepid process 4392 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
1.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\1.exe 1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Local\\1.exe" 1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Local\\1.exe" 1.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
1.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3027552071-446050021-1254071215-1000\desktop.ini 1.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3027552071-446050021-1254071215-1000\desktop.ini 1.exe File opened for modification C:\Program Files\desktop.ini 1.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1.exedescription ioc process File created C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr100.dll 1.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 1.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll 1.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\iexplore.exe.mui 1.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP 1.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\ShapeCollector.exe.mui 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE 1.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\mshwLatin.dll.mui 1.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 1.exe File created C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\da.pak 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe 1.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\TipRes.dll.mui 1.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcor.dll.mui 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\verify.dll 1.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui 1.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\instrument.dll 1.exe File created C:\Program Files\7-Zip\Lang\ext.txt.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll 1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ca.pak.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoDev.png 1.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\mlib_image.dll 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\jvm.dll.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll 1.exe File opened for modification C:\Program Files\Internet Explorer\images\bing.ico 1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll 1.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 1.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll 1.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\glib-lite.dll.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll 1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcer.dll.mui 1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\bg.pak.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Configuration\configuration.sqlite 1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pt-PT.pak.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man 1.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msdaremr.dll.mui 1.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe 1.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\tabskb.dll.mui 1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_100_percent.pak.id[8E3AD4BA-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 1.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3904 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
1.exepid process 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe 4500 1.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
1.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4500 1.exe Token: SeBackupPrivilege 4688 vssvc.exe Token: SeRestorePrivilege 4688 vssvc.exe Token: SeAuditPrivilege 4688 vssvc.exe Token: SeIncreaseQuotaPrivilege 4192 WMIC.exe Token: SeSecurityPrivilege 4192 WMIC.exe Token: SeTakeOwnershipPrivilege 4192 WMIC.exe Token: SeLoadDriverPrivilege 4192 WMIC.exe Token: SeSystemProfilePrivilege 4192 WMIC.exe Token: SeSystemtimePrivilege 4192 WMIC.exe Token: SeProfSingleProcessPrivilege 4192 WMIC.exe Token: SeIncBasePriorityPrivilege 4192 WMIC.exe Token: SeCreatePagefilePrivilege 4192 WMIC.exe Token: SeBackupPrivilege 4192 WMIC.exe Token: SeRestorePrivilege 4192 WMIC.exe Token: SeShutdownPrivilege 4192 WMIC.exe Token: SeDebugPrivilege 4192 WMIC.exe Token: SeSystemEnvironmentPrivilege 4192 WMIC.exe Token: SeRemoteShutdownPrivilege 4192 WMIC.exe Token: SeUndockPrivilege 4192 WMIC.exe Token: SeManageVolumePrivilege 4192 WMIC.exe Token: 33 4192 WMIC.exe Token: 34 4192 WMIC.exe Token: 35 4192 WMIC.exe Token: 36 4192 WMIC.exe Token: SeIncreaseQuotaPrivilege 4192 WMIC.exe Token: SeSecurityPrivilege 4192 WMIC.exe Token: SeTakeOwnershipPrivilege 4192 WMIC.exe Token: SeLoadDriverPrivilege 4192 WMIC.exe Token: SeSystemProfilePrivilege 4192 WMIC.exe Token: SeSystemtimePrivilege 4192 WMIC.exe Token: SeProfSingleProcessPrivilege 4192 WMIC.exe Token: SeIncBasePriorityPrivilege 4192 WMIC.exe Token: SeCreatePagefilePrivilege 4192 WMIC.exe Token: SeBackupPrivilege 4192 WMIC.exe Token: SeRestorePrivilege 4192 WMIC.exe Token: SeShutdownPrivilege 4192 WMIC.exe Token: SeDebugPrivilege 4192 WMIC.exe Token: SeSystemEnvironmentPrivilege 4192 WMIC.exe Token: SeRemoteShutdownPrivilege 4192 WMIC.exe Token: SeUndockPrivilege 4192 WMIC.exe Token: SeManageVolumePrivilege 4192 WMIC.exe Token: 33 4192 WMIC.exe Token: 34 4192 WMIC.exe Token: 35 4192 WMIC.exe Token: 36 4192 WMIC.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
1.execmd.execmd.exedescription pid process target process PID 4500 wrote to memory of 3448 4500 1.exe cmd.exe PID 4500 wrote to memory of 3448 4500 1.exe cmd.exe PID 4500 wrote to memory of 3544 4500 1.exe cmd.exe PID 4500 wrote to memory of 3544 4500 1.exe cmd.exe PID 3544 wrote to memory of 1388 3544 cmd.exe netsh.exe PID 3544 wrote to memory of 1388 3544 cmd.exe netsh.exe PID 3448 wrote to memory of 3904 3448 cmd.exe vssadmin.exe PID 3448 wrote to memory of 3904 3448 cmd.exe vssadmin.exe PID 3448 wrote to memory of 4192 3448 cmd.exe WMIC.exe PID 3448 wrote to memory of 4192 3448 cmd.exe WMIC.exe PID 3448 wrote to memory of 2248 3448 cmd.exe bcdedit.exe PID 3448 wrote to memory of 2248 3448 cmd.exe bcdedit.exe PID 3448 wrote to memory of 1728 3448 cmd.exe bcdedit.exe PID 3448 wrote to memory of 1728 3448 cmd.exe bcdedit.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵PID:4908
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1388 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:4256 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3904 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4192 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2248 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1728 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4392
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1332
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1004
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[8E3AD4BA-3344].[[email protected]].Elbie
Filesize3.2MB
MD5bd6feee01f47803f24626060e4ba3391
SHA15e21660f53f11250aa91e5e2b746c2540d647b4a
SHA256400f1a855e224f785b54c4fb398dca5e35bfd02179c5f6431f484fb30d18c434
SHA51259712eb60fc3d4993b5671d7848aa84d66c0e97c3727b18021688b43fb780bcacd6b27d415225fd4f5f6cc2e87631135552f877049b3885c3f6d4bdb2fefced7