Analysis

  • max time kernel
    151s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 00:13

General

  • Target

    32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe

  • Size

    262KB

  • MD5

    5d2b3f808075ab6e605f4242d9c7a398

  • SHA1

    2b0d4edf8ab7b84e7f8b5e05a18b39bf3ee5cf5b

  • SHA256

    32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964

  • SHA512

    901a107dd865c14752cc61cfe9a08c5b50729a49d47b7010a03f44f5f3d51d9909c162bdd330771d9aa27f462f085fb2307543a8a28a62b46ed68ac7c037f797

  • SSDEEP

    6144:kxywx3MS8G0RaN8t/CynGqYVOlmA95LTF4/zc7ldxsOV:gLqS87RaN3yG30vLp4wyO

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (110) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
    "C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
      C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
        "C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
          C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
          4⤵
            PID:3036
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2696
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2132
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2716
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1552
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1512
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2472
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:884
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:888
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1700
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:400
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:2268
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:2508

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.id[6D8887CC-3483].[[email protected]].8base

          Filesize

          189.5MB

          MD5

          f858a8d8ecbbc5634e4262b35d285aeb

          SHA1

          06fc21657f33f5aaa0dd22ea9fdf4d9d2f9f6f1a

          SHA256

          7717ad089a8fd5d72aea287bf9ef733d33a766aed4bda9d8dc02a43862a41ebd

          SHA512

          2797290a2124e661d2cd85862ac5d78517c76646778e0a43b868fee55e4887d7a7251a298c77490451e451898db4064703fa1a2bbfef35fd822bc8a61f6f2ad9

        • memory/1716-16-0x0000000073F70000-0x000000007465E000-memory.dmp

          Filesize

          6.9MB

        • memory/1716-1-0x0000000073F70000-0x000000007465E000-memory.dmp

          Filesize

          6.9MB

        • memory/1716-2-0x0000000000AF0000-0x0000000000B30000-memory.dmp

          Filesize

          256KB

        • memory/1716-3-0x0000000000960000-0x00000000009A6000-memory.dmp

          Filesize

          280KB

        • memory/1716-4-0x00000000009E0000-0x0000000000A14000-memory.dmp

          Filesize

          208KB

        • memory/1716-5-0x0000000000B30000-0x0000000000B7C000-memory.dmp

          Filesize

          304KB

        • memory/1716-0-0x0000000001230000-0x0000000001278000-memory.dmp

          Filesize

          288KB

        • memory/2412-32-0x0000000073880000-0x0000000073F6E000-memory.dmp

          Filesize

          6.9MB

        • memory/2412-21-0x0000000004A70000-0x0000000004AB0000-memory.dmp

          Filesize

          256KB

        • memory/2412-20-0x0000000073880000-0x0000000073F6E000-memory.dmp

          Filesize

          6.9MB

        • memory/2412-19-0x0000000001230000-0x0000000001278000-memory.dmp

          Filesize

          288KB

        • memory/2964-18-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-45-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2964-17-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-11-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-10-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-9-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-8-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-2899-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-7-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-43-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-14-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-47-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-50-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-53-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-56-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-2331-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-66-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-6-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-278-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/2964-2312-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/3036-71-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/3036-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB