Analysis

  • max time kernel
    162s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 21:38

General

  • Target

    42553b52c33d2b5f8a747819d0bf97d5.exe

  • Size

    602KB

  • MD5

    42553b52c33d2b5f8a747819d0bf97d5

  • SHA1

    ae1bc8822e41c65caedc07dd98b0d9156e2a28cd

  • SHA256

    d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08

  • SHA512

    5ed02973a1a88dc4835a933e84d422ecad64dd33645d4621ecd396a8786269c7616b5e68a6744912c5f3bc831a1b897b89306b773577c90dfbf766e1186ffe4c

  • SSDEEP

    12288:k1gLpE124JdB+jegjTfWU3qU8FyFTdeQUSonYLVqY2Vi:HaM4JaSMoF4deLgVKQ

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
    "C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
      C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
        "C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
          C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 164
            5⤵
            • Program crash
            PID:1080
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          4⤵
          • Modifies Windows Firewall
          PID:2164
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          4⤵
          • Modifies Windows Firewall
          PID:1056
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1648
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

1
T1112

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[687BD70F-3483].[[email protected]].8base
    Filesize

    85.9MB

    MD5

    8a50b9f87b7f663a5da0980830640557

    SHA1

    7e22ce9cd8363712696f3bc958ad0da691d23270

    SHA256

    677c0491eae6b2ba32181dcf40b89625970a1db9840e3fa4077649e9ce44212c

    SHA512

    f3a7c8ba971a5c2cb58ca7f86e04847509b6c18c412a66348363881566fd05a16865672993c716e223fcb94045262744ba45d06acaf20b931fb2dfa4feb6c011

  • memory/2508-22-0x00000000740D0000-0x00000000747BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2508-37-0x00000000740D0000-0x00000000747BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2508-24-0x0000000000480000-0x00000000004C6000-memory.dmp
    Filesize

    280KB

  • memory/2508-23-0x0000000000240000-0x0000000000280000-memory.dmp
    Filesize

    256KB

  • memory/2508-21-0x0000000001050000-0x00000000010EC000-memory.dmp
    Filesize

    624KB

  • memory/2568-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2696-8-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-49-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-9-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-10-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-11-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-12-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-13-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2696-16-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-325-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-19-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-20-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-70-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-60-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-57-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-54-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-52-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-51-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2696-47-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2748-0-0x0000000074190000-0x000000007487E000-memory.dmp
    Filesize

    6.9MB

  • memory/2748-2-0x0000000001050000-0x00000000010EC000-memory.dmp
    Filesize

    624KB

  • memory/2748-3-0x00000000048A0000-0x00000000048E0000-memory.dmp
    Filesize

    256KB

  • memory/2748-4-0x0000000000360000-0x00000000003AC000-memory.dmp
    Filesize

    304KB

  • memory/2748-5-0x0000000000650000-0x0000000000696000-memory.dmp
    Filesize

    280KB

  • memory/2748-6-0x0000000000AF0000-0x0000000000B24000-memory.dmp
    Filesize

    208KB

  • memory/2748-7-0x0000000000B70000-0x0000000000BBC000-memory.dmp
    Filesize

    304KB

  • memory/2748-1-0x0000000074190000-0x000000007487E000-memory.dmp
    Filesize

    6.9MB

  • memory/2748-18-0x0000000074190000-0x000000007487E000-memory.dmp
    Filesize

    6.9MB