Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 09:10

General

  • Target

    97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe

  • Size

    270KB

  • MD5

    0a2f0447233fa3f8c754fc8142ab6f7a

  • SHA1

    57ad4363343ac0ac26e953bf5473e50327ce3994

  • SHA256

    97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7

  • SHA512

    764a1f3b939efa5f1e1e1794064bc3f8de14787c27802f75e352f7c62b4ef8822716c81a6ef32c9eb4100f8e4ae0eb7df9283a3beee3e190d548a472bb8c1117

  • SSDEEP

    6144:Vnc5VNMxG6QK8HwEFd2PTwwfyb2lMIw6Ou6AiC:VgN2G6v8HwQd2PleKVONBC

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (85) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe
    "C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe
      C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe
        "C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5040
        • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe
          C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe
          4⤵
            PID:4260
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:4336
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4732
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:908
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:4024
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:624
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4616
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:2672
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:2772
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4928
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5020
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:4436
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:3412

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[43D84F62-3483].[[email protected]].8base

        Filesize

        3.2MB

        MD5

        99577c96f27530bd579db4c310bc9bbb

        SHA1

        8f471f421b78a49a3ac1366911e309afa094f0a1

        SHA256

        5b72eced6336c5cc7049285595bdca180a5d300761ae723010ea37206673e0d6

        SHA512

        c56846f1ac112b04db6de8febd3d43071d28d723dbfd2f0ebd90c5bb6b24a8e592d5d4848fbca32c254d045b404fe04dbed38ebdab22b07af8d76826ea3628da

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7.exe.log

        Filesize

        927B

        MD5

        4a911455784f74e368a4c2c7876d76f4

        SHA1

        a1700a0849ffb4f26671eb76da2489946b821c34

        SHA256

        264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

        SHA512

        4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

      • memory/3764-1-0x00000000753B0000-0x0000000075B60000-memory.dmp

        Filesize

        7.7MB

      • memory/3764-2-0x0000000004C70000-0x0000000004CB6000-memory.dmp

        Filesize

        280KB

      • memory/3764-3-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

        Filesize

        64KB

      • memory/3764-4-0x0000000004CC0000-0x0000000004CF4000-memory.dmp

        Filesize

        208KB

      • memory/3764-5-0x0000000004D00000-0x0000000004D4C000-memory.dmp

        Filesize

        304KB

      • memory/3764-6-0x0000000005340000-0x00000000058E4000-memory.dmp

        Filesize

        5.6MB

      • memory/3764-0-0x0000000000280000-0x00000000002CA000-memory.dmp

        Filesize

        296KB

      • memory/3764-11-0x00000000753B0000-0x0000000075B60000-memory.dmp

        Filesize

        7.7MB

      • memory/4260-21-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4260-606-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-43-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-53-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-764-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-752-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-7-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-31-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-33-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-37-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-35-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-39-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-12-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-95-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-98-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-118-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-102-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-105-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-48-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-358-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-183-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-10-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-188-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-201-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-200-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-206-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-204-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-229-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-221-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-184-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/4552-113-0x0000000000400000-0x0000000000413000-memory.dmp

        Filesize

        76KB

      • memory/5040-15-0x0000000075450000-0x0000000075C00000-memory.dmp

        Filesize

        7.7MB

      • memory/5040-14-0x0000000005260000-0x00000000052A6000-memory.dmp

        Filesize

        280KB

      • memory/5040-20-0x0000000075450000-0x0000000075C00000-memory.dmp

        Filesize

        7.7MB

      • memory/5040-16-0x00000000053B0000-0x00000000053C0000-memory.dmp

        Filesize

        64KB