Analysis

  • max time kernel
    204s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2023 07:26

General

  • Target

    fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe

  • Size

    285KB

  • MD5

    4db1b428d0e115a810836f937d786f38

  • SHA1

    35e8722f5bf1997d6022fa512f60458470a8999e

  • SHA256

    fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d

  • SHA512

    091491e4cb375eceadcff843cef080815b1f802e0182d260d750f7afc8197eb09461ed9b119b04eff0839c627d2630bfb1e9409de0da12086e2d15bb12565109

  • SSDEEP

    6144:mlVD0j3qci00ei4m4d3hJkuRi7g9BOu6xb4YnDy:X2cibT4d3hJLUWwu6F4YW

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (54) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe
    "C:\Users\Admin\AppData\Local\Temp\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Users\Admin\AppData\Local\Temp\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe
      C:\Users\Admin\AppData\Local\Temp\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Users\Admin\AppData\Local\Temp\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe
        "C:\Users\Admin\AppData\Local\Temp\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4792
        • C:\Users\Admin\AppData\Local\Temp\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe
          C:\Users\Admin\AppData\Local\Temp\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe
          4⤵
            PID:3756
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2192
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:4036
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:1264
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:5008
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2888
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:3264
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:5064
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            • Drops file in Windows directory
            PID:1948
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4812
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
        PID:4636

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Modify Registry

      1
      T1112

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id[DC7D6C8A-3483].[[email protected]].8base
        Filesize

        2.7MB

        MD5

        f298191793faf2813e81e4503de3fda6

        SHA1

        b29f22507010edd3afba3615b93ff437cb5ec651

        SHA256

        49b38a18102eeb7badf40c7586d3d41414ae74131594ad7ba03831d0ebc0659d

        SHA512

        8fee98305625299344a57d9b97f67b7a66209ec5c839ab281f4fbc085fa334fc6e0d24b312b30e453d975069114200fe13a52653638dbacc961a3b6309642e40

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fd59543a425d2159dfadba8efd4d40178b609ef123a8bc5cf00fe3afef95623d.exe.log
        Filesize

        927B

        MD5

        4a911455784f74e368a4c2c7876d76f4

        SHA1

        a1700a0849ffb4f26671eb76da2489946b821c34

        SHA256

        264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

        SHA512

        4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

      • memory/2116-40-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-9-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-85-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-48-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-80-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-49-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-32-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-330-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-12-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-13-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-44-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-611-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-37-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-34-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/2116-35-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/3756-22-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/4048-7-0x0000000005630000-0x0000000005640000-memory.dmp
        Filesize

        64KB

      • memory/4048-14-0x00000000749B0000-0x0000000075160000-memory.dmp
        Filesize

        7.7MB

      • memory/4048-8-0x0000000005BF0000-0x0000000006194000-memory.dmp
        Filesize

        5.6MB

      • memory/4048-0-0x0000000000B10000-0x0000000000B5E000-memory.dmp
        Filesize

        312KB

      • memory/4048-6-0x00000000749B0000-0x0000000075160000-memory.dmp
        Filesize

        7.7MB

      • memory/4048-5-0x0000000005570000-0x00000000055BC000-memory.dmp
        Filesize

        304KB

      • memory/4048-4-0x0000000005530000-0x0000000005564000-memory.dmp
        Filesize

        208KB

      • memory/4048-3-0x0000000005630000-0x0000000005640000-memory.dmp
        Filesize

        64KB

      • memory/4048-2-0x00000000054D0000-0x0000000005516000-memory.dmp
        Filesize

        280KB

      • memory/4048-1-0x00000000749B0000-0x0000000075160000-memory.dmp
        Filesize

        7.7MB

      • memory/4792-21-0x0000000074A50000-0x0000000075200000-memory.dmp
        Filesize

        7.7MB

      • memory/4792-17-0x00000000054B0000-0x00000000054C0000-memory.dmp
        Filesize

        64KB

      • memory/4792-16-0x0000000074A50000-0x0000000075200000-memory.dmp
        Filesize

        7.7MB