Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 21:38

General

  • Target

    42553b52c33d2b5f8a747819d0bf97d5.exe

  • Size

    602KB

  • MD5

    42553b52c33d2b5f8a747819d0bf97d5

  • SHA1

    ae1bc8822e41c65caedc07dd98b0d9156e2a28cd

  • SHA256

    d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08

  • SHA512

    5ed02973a1a88dc4835a933e84d422ecad64dd33645d4621ecd396a8786269c7616b5e68a6744912c5f3bc831a1b897b89306b773577c90dfbf766e1186ffe4c

  • SSDEEP

    12288:k1gLpE124JdB+jegjTfWU3qU8FyFTdeQUSonYLVqY2Vi:HaM4JaSMoF4deLgVKQ

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (215) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
    "C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
      C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
        "C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3336
        • C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
          C:\Users\Admin\AppData\Local\Temp\42553b52c33d2b5f8a747819d0bf97d5.exe
          4⤵
            PID:4488
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4120
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:3472
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:3864
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:4664
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4652
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2212
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1124
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:3100
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:420
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4200
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:3368
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:2284

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[66B9D28A-3483].[[email protected]].8base
        Filesize

        3.2MB

        MD5

        ec80c09de67b93237b7617cc7891edd7

        SHA1

        d3eb92825c8f7dcd8b36423cf5f4986762ec947e

        SHA256

        473edbf01b426775593fe8e2a10bed2f8878df9133f1405abca802467871024b

        SHA512

        1c76c1f8f1ef816e408bdfb95f1db3c1795eff964197bce98bbe1513e77ab4c6b3c7d353a213b51c737452ede31d12b0e84445b13e20cb1f32c0416c1cc95956

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\42553b52c33d2b5f8a747819d0bf97d5.exe.log
        Filesize

        927B

        MD5

        ff27e87d4bf1330435001e57e8244d60

        SHA1

        b22264ed3cd4d35f8236278edd2512c3b7ecb355

        SHA256

        7e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e

        SHA512

        d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0

      • memory/1180-34-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-623-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-1926-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-33-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-529-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-38-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-8-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-11-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-12-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-225-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-197-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-43-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-64-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-142-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-39-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-176-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-132-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-136-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-141-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-36-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1180-56-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/3336-21-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3336-16-0x0000000005390000-0x00000000053A0000-memory.dmp
        Filesize

        64KB

      • memory/3336-15-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3984-13-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3984-7-0x0000000005B20000-0x0000000005B6C000-memory.dmp
        Filesize

        304KB

      • memory/3984-5-0x0000000005A60000-0x0000000005AA6000-memory.dmp
        Filesize

        280KB

      • memory/3984-1-0x0000000000FA0000-0x000000000103C000-memory.dmp
        Filesize

        624KB

      • memory/3984-2-0x0000000006090000-0x0000000006634000-memory.dmp
        Filesize

        5.6MB

      • memory/3984-3-0x0000000005970000-0x0000000005980000-memory.dmp
        Filesize

        64KB

      • memory/3984-6-0x0000000005AE0000-0x0000000005B14000-memory.dmp
        Filesize

        208KB

      • memory/3984-0-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3984-4-0x00000000059A0000-0x00000000059EC000-memory.dmp
        Filesize

        304KB

      • memory/4488-24-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/4488-20-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB