Analysis

  • max time kernel
    181s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 00:13

General

  • Target

    32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe

  • Size

    262KB

  • MD5

    5d2b3f808075ab6e605f4242d9c7a398

  • SHA1

    2b0d4edf8ab7b84e7f8b5e05a18b39bf3ee5cf5b

  • SHA256

    32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964

  • SHA512

    901a107dd865c14752cc61cfe9a08c5b50729a49d47b7010a03f44f5f3d51d9909c162bdd330771d9aa27f462f085fb2307543a8a28a62b46ed68ac7c037f797

  • SSDEEP

    6144:kxywx3MS8G0RaN8t/CynGqYVOlmA95LTF4/zc7ldxsOV:gLqS87RaN3yG30vLp4wyO

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (56) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
    "C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
      C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
      2⤵
        PID:640
      • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
        C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
        2⤵
        • Drops startup file
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4604
        • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
          "C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3444
          • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
            C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
            4⤵
              PID:2488
            • C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
              C:\Users\Admin\AppData\Local\Temp\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe
              4⤵
                PID:4008
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3672
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1540
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4740
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:116
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled no
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:404
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog -quiet
                4⤵
                • Deletes backup catalog
                PID:1604
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3056
              • C:\Windows\system32\netsh.exe
                netsh advfirewall set currentprofile state off
                4⤵
                • Modifies Windows Firewall
                PID:1880
              • C:\Windows\system32\netsh.exe
                netsh firewall set opmode mode=disable
                4⤵
                • Modifies Windows Firewall
                PID:844
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4844
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1464
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:1036
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:4664

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[C5A70097-3483].[[email protected]].8base

            Filesize

            2.7MB

            MD5

            73e01d686ca585f9e3e7255e08dc65d4

            SHA1

            dec942fde8ea282fe605e021dd22265b29fdcec4

            SHA256

            746e4d80677523a2e2b627621f950e05f77f8210c9b37b0dc90eb7ec6325b60a

            SHA512

            4aa7062ba1f4a179158c9e4bad3960cf574026f22e069a2fb0c353943d063f29a79d59406b9f12d0340d2fe258da00d9e4d618b9565b548f21d5753c6e6d2450

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\32d1458fb5c0c08156568a658f30143786336a73dea1d76bef9becf4a55c0964.exe.log

            Filesize

            927B

            MD5

            4a911455784f74e368a4c2c7876d76f4

            SHA1

            a1700a0849ffb4f26671eb76da2489946b821c34

            SHA256

            264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

            SHA512

            4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

          • memory/3444-20-0x0000000075160000-0x0000000075910000-memory.dmp

            Filesize

            7.7MB

          • memory/3444-15-0x0000000004A10000-0x0000000004A20000-memory.dmp

            Filesize

            64KB

          • memory/3444-14-0x0000000075160000-0x0000000075910000-memory.dmp

            Filesize

            7.7MB

          • memory/4008-19-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-139-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-57-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-10-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-11-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-548-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-281-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-259-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-250-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-220-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-247-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-31-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-32-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-34-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-35-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-38-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-41-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-60-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-98-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-187-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-195-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-216-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-243-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-185-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-186-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-42-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4604-7-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/4824-0-0x00000000001A0000-0x00000000001E8000-memory.dmp

            Filesize

            288KB

          • memory/4824-1-0x00000000750C0000-0x0000000075870000-memory.dmp

            Filesize

            7.7MB

          • memory/4824-3-0x0000000004B40000-0x0000000004B86000-memory.dmp

            Filesize

            280KB

          • memory/4824-2-0x0000000002590000-0x00000000025A0000-memory.dmp

            Filesize

            64KB

          • memory/4824-4-0x0000000004BC0000-0x0000000004BF4000-memory.dmp

            Filesize

            208KB

          • memory/4824-5-0x0000000004C00000-0x0000000004C4C000-memory.dmp

            Filesize

            304KB

          • memory/4824-6-0x0000000005250000-0x00000000057F4000-memory.dmp

            Filesize

            5.6MB

          • memory/4824-12-0x00000000750C0000-0x0000000075870000-memory.dmp

            Filesize

            7.7MB