Analysis

  • max time kernel
    41s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2023 09:53

General

  • Target

    fe2d1879880466e24e76d8d0963feb93.exe

  • Size

    399KB

  • MD5

    fe2d1879880466e24e76d8d0963feb93

  • SHA1

    18ebb65842ccd3a1d1eeb597f2017267d47daaf9

  • SHA256

    9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c

  • SHA512

    98a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3

  • SSDEEP

    6144:YVtrvQVm+214icCgPMmcCs+XhmOi/h/dD2YYWs6+ClKflgjBMf:Y/QVQ1D/Nmfs+XhZodDWWsJClkCj

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe
    "C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe
      C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe
      2⤵
        PID:2576
      • C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe
        C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe
        2⤵
        • Drops startup file
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2932
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1612
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
              PID:2312
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2876
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1912
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2320
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2928
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:992
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:2396
      • C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe
        "C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe"
        1⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe
          C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe
          2⤵
            PID:2688
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2816
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
            PID:3020
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:2140
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
                PID:1596

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrara2q.default-release\favicons.sqlite.id[6F18F2FB-3483].[[email protected]].8base

                Filesize

                5.8MB

                MD5

                02b710d157c79894ea3f90c571f3dbf6

                SHA1

                857be9c6ef47a947526309c67dee5d79d01c6162

                SHA256

                d2d42ff4130dff34f00448d82d4c4c04da0c9d7ca5cb722cfb3bf900abb8fa8c

                SHA512

                59375e23d013de4e9030a0be79fca3b71a97c97e427f11c84572ef909175ccedabec8e6a2860b9ba51676ae659ca8a50cb4790c8fb54461569816b1da51a8ee1

              • memory/2264-22-0x00000000010C0000-0x000000000112A000-memory.dmp

                Filesize

                424KB

              • memory/2264-41-0x0000000073F30000-0x000000007461E000-memory.dmp

                Filesize

                6.9MB

              • memory/2264-24-0x0000000000EB0000-0x0000000000EF0000-memory.dmp

                Filesize

                256KB

              • memory/2264-23-0x0000000073F30000-0x000000007461E000-memory.dmp

                Filesize

                6.9MB

              • memory/2564-12-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-55-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-6-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-10-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-17-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/2564-77-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-20-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-19-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-14-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-13-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-59-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-58-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-57-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-56-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-8-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2564-54-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2688-43-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2688-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/2696-2-0x0000000000A50000-0x0000000000A96000-memory.dmp

                Filesize

                280KB

              • memory/2696-3-0x00000000049E0000-0x0000000004A20000-memory.dmp

                Filesize

                256KB

              • memory/2696-4-0x0000000000D50000-0x0000000000D84000-memory.dmp

                Filesize

                208KB

              • memory/2696-5-0x0000000000E90000-0x0000000000EDC000-memory.dmp

                Filesize

                304KB

              • memory/2696-0-0x00000000010C0000-0x000000000112A000-memory.dmp

                Filesize

                424KB

              • memory/2696-74-0x00000000049E0000-0x0000000004A20000-memory.dmp

                Filesize

                256KB

              • memory/2696-21-0x0000000073F80000-0x000000007466E000-memory.dmp

                Filesize

                6.9MB

              • memory/2696-1-0x0000000073F80000-0x000000007466E000-memory.dmp

                Filesize

                6.9MB