Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 17:58

General

  • Target

    9bb98f2989a73a1e3d8d490669462422.exe

  • Size

    570KB

  • MD5

    9bb98f2989a73a1e3d8d490669462422

  • SHA1

    480b65fe568acd420dacd4b935529f2505e94151

  • SHA256

    790b64a5860a5069fedcb660efdffce2b5ab2195086100a6079697b662f0c198

  • SHA512

    f84fe96c065c214d3ae623d81da9e0aacc0fdfb3751baa02505b4348d89e6c4a6d29703e579aef5f48ddbb1956c154e228b2337657b135b0a973cc9907e1651e

  • SSDEEP

    12288:MTQp8eHRevUGXTYJ0M8SbYrAwhLtaczsQc0TwmqyAAJtT:cc82RGFj80pwY5aczXTNqyz

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (316) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe
    "C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe
      C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe
        "C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe
          C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe
          4⤵
            PID:2836
          • C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe
            C:\Users\Admin\AppData\Local\Temp\9bb98f2989a73a1e3d8d490669462422.exe
            4⤵
              PID:2728
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3060
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:2884
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:1632
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:2932
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2628
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:220
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2440
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2444
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2148
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2684
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:1476
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:1080

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          3
          T1070

          File Deletion

          3
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          4
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[FF1D5EBE-3483].[[email protected]].8base
            Filesize

            143.1MB

            MD5

            7016ca153e6e0cba47470c08cffbc13e

            SHA1

            a202a80e4827e8e0b28afeec53a4a88bc64e2c7c

            SHA256

            1cea6c3926e03dc2cd30ea84eac5a42a0a73c7d27d9b7d4bf7695952404fd119

            SHA512

            95bb8ef55d3453dcf69beb2ad7dc63a272667a3d3290dad3632e874be40509c8b06be9c9402da6ef89a1124a583a07ee6f83af5adc3bc45018f3a21164335031

          • memory/1824-23-0x0000000074370000-0x0000000074A5E000-memory.dmp
            Filesize

            6.9MB

          • memory/1824-1-0x0000000074370000-0x0000000074A5E000-memory.dmp
            Filesize

            6.9MB

          • memory/1824-2-0x0000000004B30000-0x0000000004B70000-memory.dmp
            Filesize

            256KB

          • memory/1824-3-0x00000000004C0000-0x000000000050A000-memory.dmp
            Filesize

            296KB

          • memory/1824-4-0x0000000000AE0000-0x0000000000B26000-memory.dmp
            Filesize

            280KB

          • memory/1824-5-0x0000000000CA0000-0x0000000000CD4000-memory.dmp
            Filesize

            208KB

          • memory/1824-6-0x00000000042B0000-0x00000000042FC000-memory.dmp
            Filesize

            304KB

          • memory/1824-0-0x0000000000D10000-0x0000000000DA4000-memory.dmp
            Filesize

            592KB

          • memory/2392-55-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-69-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-15-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-17-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2392-21-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-11-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-24-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-25-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-174-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-148-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-7-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-88-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-80-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-76-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-13-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-52-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-54-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-9-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-56-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-57-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2392-58-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2676-40-0x00000000742C0000-0x00000000749AE000-memory.dmp
            Filesize

            6.9MB

          • memory/2676-28-0x0000000000450000-0x0000000000490000-memory.dmp
            Filesize

            256KB

          • memory/2676-29-0x0000000000530000-0x0000000000576000-memory.dmp
            Filesize

            280KB

          • memory/2676-27-0x00000000742C0000-0x00000000749AE000-memory.dmp
            Filesize

            6.9MB

          • memory/2676-26-0x0000000000D10000-0x0000000000DA4000-memory.dmp
            Filesize

            592KB

          • memory/2728-42-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2728-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB