Analysis

  • max time kernel
    151s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 16:45

General

  • Target

    9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe

  • Size

    295KB

  • MD5

    ff230f8ca501e06feedd202b40879e2b

  • SHA1

    6ffb1e4af21e5413b07d0b4951f2dfaaba6b26b0

  • SHA256

    9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1

  • SHA512

    308edf14261f3763fe3bb65cef4b88473b91d02b032441d91cc87a9a49d7b20df381bae28eae7ded49cfca529bfe11da40d2f4ac2fa9c6495e6527604ca2d800

  • SSDEEP

    6144:ugyOoVGyCNHIbER9bbDHyzJxE5zPYS5ycCE+WQnaTzQNeqR0R:ugyr3CNHIbeym3FCEnYeq

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (158) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
    "C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
      C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
        "C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
          C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 164
            5⤵
            • Program crash
            PID:2852
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2812
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1772
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1740
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2420
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:3028
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          4⤵
          • Modifies Windows Firewall
          PID:2028
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          4⤵
          • Modifies Windows Firewall
          PID:3020
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:300
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1020
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1028
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:2484

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[52979837-3483].[[email protected]].8base
        Filesize

        143.1MB

        MD5

        d2c131b85153ad785a1c414ee0698ee2

        SHA1

        7faaf3d8c2daf5d50f27c90226bbf89c95f5947c

        SHA256

        60ed3b88410515b859aa221241811d77dfa28e5125a974776ab14455b1073437

        SHA512

        93be946421de257c2f1034b615fd121e5ceddc0d41f63953e46da7e3584f48f5124e566995402fd3600f98eb78a89b6e7c4f2a905c17564edc66697438b1ba6e

      • memory/2004-57-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-55-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-25-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-306-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-103-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-102-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-7-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-9-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-11-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-13-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-15-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-17-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2004-21-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-79-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-23-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-75-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-71-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-56-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-58-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-54-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2004-53-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2392-24-0x0000000074A20000-0x000000007510E000-memory.dmp
        Filesize

        6.9MB

      • memory/2392-4-0x0000000000550000-0x0000000000596000-memory.dmp
        Filesize

        280KB

      • memory/2392-1-0x0000000074A20000-0x000000007510E000-memory.dmp
        Filesize

        6.9MB

      • memory/2392-5-0x0000000000AF0000-0x0000000000B24000-memory.dmp
        Filesize

        208KB

      • memory/2392-0-0x0000000001310000-0x0000000001360000-memory.dmp
        Filesize

        320KB

      • memory/2392-3-0x0000000000990000-0x00000000009D4000-memory.dmp
        Filesize

        272KB

      • memory/2392-2-0x0000000004B90000-0x0000000004BD0000-memory.dmp
        Filesize

        256KB

      • memory/2392-6-0x0000000000BF0000-0x0000000000C3C000-memory.dmp
        Filesize

        304KB

      • memory/2600-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2692-29-0x00000000009B0000-0x00000000009F6000-memory.dmp
        Filesize

        280KB

      • memory/2692-42-0x00000000749D0000-0x00000000750BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2692-27-0x00000000749D0000-0x00000000750BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2692-28-0x0000000004800000-0x0000000004840000-memory.dmp
        Filesize

        256KB

      • memory/2692-26-0x0000000001310000-0x0000000001360000-memory.dmp
        Filesize

        320KB