Analysis

  • max time kernel
    151s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 17:07

General

  • Target

    d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe

  • Size

    312KB

  • MD5

    9824d07cea51069c0042eff0e46d1ad2

  • SHA1

    70ef130a8f88076dc671ab9873b2a3a3c45818fc

  • SHA256

    d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7

  • SHA512

    6d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9

  • SSDEEP

    6144:XAo4v3KmeRDWs0cSsm42PWB1vEtf8h81dZgjvxbtIGnWSPgYYshfnmU3H1l5Fy4:XGimeAs0cuvuB14I9JWfWnNl

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (169) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe
    "C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe
      C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe
      2⤵
        PID:1308
      • C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe
        C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe
        2⤵
        • Drops startup file
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe
          "C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe
            C:\Users\Admin\AppData\Local\Temp\d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7.exe
            4⤵
              PID:2656
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:524
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:1784
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2504
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:2768
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1304
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1600
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:468
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2124
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2844
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2872
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:2096
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:1068

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          3
          T1070

          File Deletion

          3
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          4
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[F02E3419-3483].[[email protected]].8base
            Filesize

            143.1MB

            MD5

            527fef41597dd700dd50b93bd61d1aac

            SHA1

            6ec1a60334fe0f2bfadea314ff56dc2ed449d661

            SHA256

            f8098e6d8c9e028e6deb4d2734ab3bb026d82600558bb667f87e423da099925f

            SHA512

            61c64c27aa685465d02d0c56f381a247427963272d32d1a0b33b04fd39a7c68ec7c607126affecf67df29de1b4ee8362e57cbfd21fc995fee0be3677a1142548

          • memory/1260-54-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-131-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-211-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-90-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-92-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-6-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-7-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-10-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-80-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-8-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/1260-11-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-14-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-82-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-16-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-63-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-59-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-60-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-9-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-57-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-56-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-40-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-52-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-49-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1260-55-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/1744-17-0x00000000743F0000-0x0000000074ADE000-memory.dmp
            Filesize

            6.9MB

          • memory/1744-0-0x0000000001010000-0x0000000001064000-memory.dmp
            Filesize

            336KB

          • memory/1744-2-0x0000000000240000-0x0000000000286000-memory.dmp
            Filesize

            280KB

          • memory/1744-1-0x00000000743F0000-0x0000000074ADE000-memory.dmp
            Filesize

            6.9MB

          • memory/1744-3-0x0000000004A00000-0x0000000004A40000-memory.dmp
            Filesize

            256KB

          • memory/1744-4-0x0000000000540000-0x0000000000574000-memory.dmp
            Filesize

            208KB

          • memory/1744-5-0x0000000000B20000-0x0000000000B6C000-memory.dmp
            Filesize

            304KB

          • memory/2656-38-0x0000000000401000-0x000000000040A000-memory.dmp
            Filesize

            36KB

          • memory/2656-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2752-20-0x0000000004A90000-0x0000000004AD0000-memory.dmp
            Filesize

            256KB

          • memory/2752-18-0x0000000001010000-0x0000000001064000-memory.dmp
            Filesize

            336KB

          • memory/2752-39-0x0000000073200000-0x00000000738EE000-memory.dmp
            Filesize

            6.9MB

          • memory/2752-19-0x0000000073200000-0x00000000738EE000-memory.dmp
            Filesize

            6.9MB