Analysis

  • max time kernel
    152s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 16:45

General

  • Target

    9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe

  • Size

    295KB

  • MD5

    ff230f8ca501e06feedd202b40879e2b

  • SHA1

    6ffb1e4af21e5413b07d0b4951f2dfaaba6b26b0

  • SHA256

    9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1

  • SHA512

    308edf14261f3763fe3bb65cef4b88473b91d02b032441d91cc87a9a49d7b20df381bae28eae7ded49cfca529bfe11da40d2f4ac2fa9c6495e6527604ca2d800

  • SSDEEP

    6144:ugyOoVGyCNHIbER9bbDHyzJxE5zPYS5ycCE+WQnaTzQNeqR0R:ugyr3CNHIbeym3FCEnYeq

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (173) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
    "C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
      C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
        "C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
          C:\Users\Admin\AppData\Local\Temp\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe
          4⤵
            PID:4504
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4136
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:4480
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3068
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2440
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:4432
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:2380
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5052
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:2596
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:5044
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3556
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:3996
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:4032

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[B8C746A1-3483].[[email protected]].8base
        Filesize

        2.7MB

        MD5

        5ded96b4f3db5f4ab0f657b93aef59ef

        SHA1

        35508fcada35a961b38f2b5fc02d9cb75a7059a1

        SHA256

        4a2538ce577a45e56529a1d95b306946778e16377d212d886b9089bb088a46b9

        SHA512

        f278b3f7f360779abf9381f21aec19a2c77c9842c3e4f16e000d42fb9babccb4463a793739b80ab8a196917f3d157e53fdf9f1ecc797732ae158aa441d72a8a2

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9f40b69060a52731107baec84a0c0f8a1bfc1a62e8471b9cd69509aade9cb7f1.exe.log
        Filesize

        927B

        MD5

        ff27e87d4bf1330435001e57e8244d60

        SHA1

        b22264ed3cd4d35f8236278edd2512c3b7ecb355

        SHA256

        7e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e

        SHA512

        d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0

      • memory/680-6-0x00000000058C0000-0x00000000058F4000-memory.dmp
        Filesize

        208KB

      • memory/680-3-0x0000000005970000-0x0000000005980000-memory.dmp
        Filesize

        64KB

      • memory/680-4-0x00000000057A0000-0x00000000057E4000-memory.dmp
        Filesize

        272KB

      • memory/680-5-0x0000000005860000-0x00000000058A6000-memory.dmp
        Filesize

        280KB

      • memory/680-7-0x0000000005900000-0x000000000594C000-memory.dmp
        Filesize

        304KB

      • memory/680-2-0x0000000005F30000-0x00000000064D4000-memory.dmp
        Filesize

        5.6MB

      • memory/680-0-0x0000000074DF0000-0x00000000755A0000-memory.dmp
        Filesize

        7.7MB

      • memory/680-13-0x0000000074DF0000-0x00000000755A0000-memory.dmp
        Filesize

        7.7MB

      • memory/680-1-0x0000000000DE0000-0x0000000000E30000-memory.dmp
        Filesize

        320KB

      • memory/2020-16-0x0000000005020000-0x0000000005030000-memory.dmp
        Filesize

        64KB

      • memory/2020-21-0x0000000074E90000-0x0000000075640000-memory.dmp
        Filesize

        7.7MB

      • memory/2020-15-0x0000000074E90000-0x0000000075640000-memory.dmp
        Filesize

        7.7MB

      • memory/2252-47-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-8-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-2099-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-31-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-33-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-35-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-37-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-41-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-11-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-51-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-67-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-58-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-57-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-61-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-178-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-12-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-164-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-203-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-219-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-239-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-196-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-195-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-177-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-176-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-2102-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-363-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-531-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2252-2097-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/4504-263-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/4504-20-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB