Analysis

  • max time kernel
    184s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 02:58

General

  • Target

    9824d07cea51069c0042eff0e46d1ad2.exe

  • Size

    312KB

  • MD5

    9824d07cea51069c0042eff0e46d1ad2

  • SHA1

    70ef130a8f88076dc671ab9873b2a3a3c45818fc

  • SHA256

    d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7

  • SHA512

    6d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9

  • SSDEEP

    6144:XAo4v3KmeRDWs0cSsm42PWB1vEtf8h81dZgjvxbtIGnWSPgYYshfnmU3H1l5Fy4:XGimeAs0cuvuB14I9JWfWnNl

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
    "C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
      C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
      2⤵
        PID:4556
      • C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
        C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
        2⤵
          PID:2284
        • C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
          C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
          2⤵
          • Drops startup file
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
            "C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1608
            • C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
              C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
              4⤵
                PID:4352
              • C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
                C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
                4⤵
                  PID:4012
                • C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
                  C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe
                  4⤵
                    PID:672
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3332
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:3728
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4444
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:3980
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1720
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    4⤵
                    • Deletes backup catalog
                    PID:1968
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4204
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall set currentprofile state off
                    4⤵
                    • Modifies Windows Firewall
                    PID:1692
                  • C:\Windows\system32\netsh.exe
                    netsh firewall set opmode mode=disable
                    4⤵
                    • Modifies Windows Firewall
                    PID:2604
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2888
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
                PID:3076

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Indicator Removal

              3
              T1070

              File Deletion

              3
              T1070.004

              Modify Registry

              1
              T1112

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[B334086F-3483].[[email protected]].8base
                Filesize

                3.2MB

                MD5

                aac6a1188815666d619a2f97d94ae48d

                SHA1

                ce55e32c47f6b5931803edf9239c3993e8c34b8f

                SHA256

                a4659a8171ff2ceb08b18a47e2660904385d609522cd80f1d821c10516a77024

                SHA512

                3d6b301028d2308c70186d8d39ebd4b86b77569eb560e3bda21dfd17245f44ad1d94e49f98052ab6b979df292fbe0457a82c3ca09e667e2cf120dce249b33f41

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9824d07cea51069c0042eff0e46d1ad2.exe.log
                Filesize

                927B

                MD5

                ff27e87d4bf1330435001e57e8244d60

                SHA1

                b22264ed3cd4d35f8236278edd2512c3b7ecb355

                SHA256

                7e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e

                SHA512

                d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0

              • memory/672-22-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-32-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-202-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-280-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-37-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-34-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-35-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-11-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-12-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-161-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-201-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-58-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-59-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-81-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-136-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-46-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-196-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-91-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-110-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-8-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-41-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-40-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1020-42-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1608-21-0x0000000074FA0000-0x0000000075750000-memory.dmp
                Filesize

                7.7MB

              • memory/1608-17-0x0000000005240000-0x0000000005250000-memory.dmp
                Filesize

                64KB

              • memory/1608-16-0x00000000052C0000-0x0000000005306000-memory.dmp
                Filesize

                280KB

              • memory/1608-15-0x0000000074FA0000-0x0000000075750000-memory.dmp
                Filesize

                7.7MB

              • memory/4776-3-0x0000000074F00000-0x00000000756B0000-memory.dmp
                Filesize

                7.7MB

              • memory/4776-6-0x0000000004CD0000-0x0000000004D04000-memory.dmp
                Filesize

                208KB

              • memory/4776-0-0x0000000000240000-0x0000000000294000-memory.dmp
                Filesize

                336KB

              • memory/4776-1-0x0000000074F00000-0x00000000756B0000-memory.dmp
                Filesize

                7.7MB

              • memory/4776-2-0x00000000051F0000-0x0000000005794000-memory.dmp
                Filesize

                5.6MB

              • memory/4776-4-0x0000000004BF0000-0x0000000004C36000-memory.dmp
                Filesize

                280KB

              • memory/4776-13-0x0000000074F00000-0x00000000756B0000-memory.dmp
                Filesize

                7.7MB

              • memory/4776-7-0x0000000004E70000-0x0000000004EBC000-memory.dmp
                Filesize

                304KB

              • memory/4776-5-0x0000000004D60000-0x0000000004D70000-memory.dmp
                Filesize

                64KB