Analysis
-
max time kernel
41s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
17-10-2023 09:53
Static task
static1
Behavioral task
behavioral1
Sample
fe2d1879880466e24e76d8d0963feb93.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
fe2d1879880466e24e76d8d0963feb93.exe
Resource
win10v2004-20230915-en
General
-
Target
fe2d1879880466e24e76d8d0963feb93.exe
-
Size
399KB
-
MD5
fe2d1879880466e24e76d8d0963feb93
-
SHA1
18ebb65842ccd3a1d1eeb597f2017267d47daaf9
-
SHA256
9215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c
-
SHA512
98a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3
-
SSDEEP
6144:YVtrvQVm+214icCgPMmcCs+XhmOi/h/dD2YYWs6+ClKflgjBMf:Y/QVQ1D/Nmfs+XhZodDWWsJClkCj
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2876 bcdedit.exe 1912 bcdedit.exe -
Processes:
wbadmin.exepid process 2320 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
fe2d1879880466e24e76d8d0963feb93.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fe2d1879880466e24e76d8d0963feb93.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fe2d1879880466e24e76d8d0963feb93 = "C:\\Users\\Admin\\AppData\\Local\\fe2d1879880466e24e76d8d0963feb93.exe" fe2d1879880466e24e76d8d0963feb93.exe Set value (str) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows\CurrentVersion\Run\fe2d1879880466e24e76d8d0963feb93 = "C:\\Users\\Admin\\AppData\\Local\\fe2d1879880466e24e76d8d0963feb93.exe" fe2d1879880466e24e76d8d0963feb93.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
fe2d1879880466e24e76d8d0963feb93.exedescription ioc process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-86725733-3001458681-3405935542-1000\desktop.ini fe2d1879880466e24e76d8d0963feb93.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fe2d1879880466e24e76d8d0963feb93.exefe2d1879880466e24e76d8d0963feb93.exedescription pid process target process PID 2696 set thread context of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 set thread context of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1612 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
fe2d1879880466e24e76d8d0963feb93.exefe2d1879880466e24e76d8d0963feb93.exepid process 2696 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe 2564 fe2d1879880466e24e76d8d0963feb93.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
fe2d1879880466e24e76d8d0963feb93.exefe2d1879880466e24e76d8d0963feb93.exefe2d1879880466e24e76d8d0963feb93.exevssvc.exedescription pid process Token: SeDebugPrivilege 2696 fe2d1879880466e24e76d8d0963feb93.exe Token: SeDebugPrivilege 2264 fe2d1879880466e24e76d8d0963feb93.exe Token: SeDebugPrivilege 2564 fe2d1879880466e24e76d8d0963feb93.exe Token: SeBackupPrivilege 2816 vssvc.exe Token: SeRestorePrivilege 2816 vssvc.exe Token: SeAuditPrivilege 2816 vssvc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
fe2d1879880466e24e76d8d0963feb93.exefe2d1879880466e24e76d8d0963feb93.exefe2d1879880466e24e76d8d0963feb93.execmd.execmd.exedescription pid process target process PID 2696 wrote to memory of 2576 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2576 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2576 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2576 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2696 wrote to memory of 2564 2696 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2264 wrote to memory of 2688 2264 fe2d1879880466e24e76d8d0963feb93.exe fe2d1879880466e24e76d8d0963feb93.exe PID 2564 wrote to memory of 2928 2564 fe2d1879880466e24e76d8d0963feb93.exe cmd.exe PID 2564 wrote to memory of 2928 2564 fe2d1879880466e24e76d8d0963feb93.exe cmd.exe PID 2564 wrote to memory of 2928 2564 fe2d1879880466e24e76d8d0963feb93.exe cmd.exe PID 2564 wrote to memory of 2928 2564 fe2d1879880466e24e76d8d0963feb93.exe cmd.exe PID 2564 wrote to memory of 2932 2564 fe2d1879880466e24e76d8d0963feb93.exe cmd.exe PID 2564 wrote to memory of 2932 2564 fe2d1879880466e24e76d8d0963feb93.exe cmd.exe PID 2564 wrote to memory of 2932 2564 fe2d1879880466e24e76d8d0963feb93.exe cmd.exe PID 2564 wrote to memory of 2932 2564 fe2d1879880466e24e76d8d0963feb93.exe cmd.exe PID 2932 wrote to memory of 1612 2932 cmd.exe vssadmin.exe PID 2932 wrote to memory of 1612 2932 cmd.exe vssadmin.exe PID 2932 wrote to memory of 1612 2932 cmd.exe vssadmin.exe PID 2928 wrote to memory of 992 2928 cmd.exe netsh.exe PID 2928 wrote to memory of 992 2928 cmd.exe netsh.exe PID 2928 wrote to memory of 992 2928 cmd.exe netsh.exe PID 2928 wrote to memory of 2396 2928 cmd.exe netsh.exe PID 2928 wrote to memory of 2396 2928 cmd.exe netsh.exe PID 2928 wrote to memory of 2396 2928 cmd.exe netsh.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe"C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exeC:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe2⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exeC:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1612 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:2312
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2876 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1912 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2320 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:992 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:2396
-
C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe"C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exeC:\Users\Admin\AppData\Local\Temp\fe2d1879880466e24e76d8d0963feb93.exe2⤵PID:2688
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3020
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2140
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrara2q.default-release\favicons.sqlite.id[6F18F2FB-3483].[[email protected]].8base
Filesize5.8MB
MD502b710d157c79894ea3f90c571f3dbf6
SHA1857be9c6ef47a947526309c67dee5d79d01c6162
SHA256d2d42ff4130dff34f00448d82d4c4c04da0c9d7ca5cb722cfb3bf900abb8fa8c
SHA51259375e23d013de4e9030a0be79fca3b71a97c97e427f11c84572ef909175ccedabec8e6a2860b9ba51676ae659ca8a50cb4790c8fb54461569816b1da51a8ee1