Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2023 08:09

General

  • Target

    9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe

  • Size

    399KB

  • MD5

    fe2d1879880466e24e76d8d0963feb93

  • SHA1

    18ebb65842ccd3a1d1eeb597f2017267d47daaf9

  • SHA256

    9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c

  • SHA512

    98a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3

  • SSDEEP

    6144:YVtrvQVm+214icCgPMmcCs+XhmOi/h/dD2YYWs6+ClKflgjBMf:Y/QVQ1D/Nmfs+XhZodDWWsJClkCj

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (441) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 16 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe
    "C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe
      C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe
        "C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3564
        • C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe
          C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe
          4⤵
            PID:1704
          • C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe
            C:\Users\Admin\AppData\Local\Temp\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe
            4⤵
              PID:3912
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4200
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:4524
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3756
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2440
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4564
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:300
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4124
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:2032
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:1620
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5028
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:4220
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:712

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Indicator Removal

        3
        T1070

        File Deletion

        3
        T1070.004

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[2A433018-3483].[[email protected]].8base
          Filesize

          3.2MB

          MD5

          e6b8ec7c1c65600e042e75f3eb190cc8

          SHA1

          2610a281fee602899846154e8df411ec16479254

          SHA256

          a8cd0b2aee5f5946094b767868aa96fd1f993d6c2f899ec4fd095274617138d8

          SHA512

          09bab5dffe3af5ecf7164a91d93e7ec8993fcb76442d030ad268768460e224fe22bcb7c49769384f9b2aab0d4b7efa32e70faafb6c711577cd018cb1a364c6c1

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c.exe.log
          Filesize

          927B

          MD5

          4a911455784f74e368a4c2c7876d76f4

          SHA1

          a1700a0849ffb4f26671eb76da2489946b821c34

          SHA256

          264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

          SHA512

          4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

        • memory/1700-1-0x0000000000670000-0x00000000006DA000-memory.dmp
          Filesize

          424KB

        • memory/1700-2-0x0000000005030000-0x0000000005076000-memory.dmp
          Filesize

          280KB

        • memory/1700-3-0x00000000051A0000-0x00000000051B0000-memory.dmp
          Filesize

          64KB

        • memory/1700-4-0x00000000050A0000-0x00000000050D4000-memory.dmp
          Filesize

          208KB

        • memory/1700-5-0x00000000050E0000-0x000000000512C000-memory.dmp
          Filesize

          304KB

        • memory/1700-6-0x0000000005760000-0x0000000005D04000-memory.dmp
          Filesize

          5.6MB

        • memory/1700-0-0x0000000074CD0000-0x0000000075480000-memory.dmp
          Filesize

          7.7MB

        • memory/1700-11-0x0000000074CD0000-0x0000000075480000-memory.dmp
          Filesize

          7.7MB

        • memory/2012-58-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-7-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-2114-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-2099-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-2096-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-1090-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-31-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-32-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-34-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-36-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-10-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-41-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-96-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-111-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-37-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-148-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-178-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-12-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-236-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-237-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-252-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-256-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-250-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-189-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-177-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-266-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-351-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-932-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/3564-19-0x0000000074D70000-0x0000000075520000-memory.dmp
          Filesize

          7.7MB

        • memory/3564-15-0x0000000004D70000-0x0000000004D80000-memory.dmp
          Filesize

          64KB

        • memory/3564-14-0x0000000074D70000-0x0000000075520000-memory.dmp
          Filesize

          7.7MB

        • memory/3912-590-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/3912-20-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB