Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2023 09:12

General

  • Target

    2519f369f426e4d2cdd88290d1c25d3c.exe

  • Size

    1.7MB

  • MD5

    2519f369f426e4d2cdd88290d1c25d3c

  • SHA1

    e464001902893ab6aea89b8ccfc66f9eb1d45988

  • SHA256

    91abe280381d0faf55b521f51d16d8aa022f0cc14b1310334d4fffc3474459d4

  • SHA512

    bedda8d51127c186946cdb3755f9bcc049a0efc308ed645de52d58cdffa8fad85778e4a77338f1c3d68bd2b725ff68e5829a4bba8879983f7380df350754d443

  • SSDEEP

    24576:4E6seIAzWNS0LSaN9EBrx+dbsOCK/91/oc1EDnbLmVrkfvDUdhu3z7L/40NM+Sf2:tKpCSrEdbsOn/4sEDnB3z7E0CzzK

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (221) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
    "C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
      C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
      2⤵
        PID:4228
      • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
        C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
        2⤵
        • Drops startup file
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
          "C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4504
          • C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
            C:\Users\Admin\AppData\Local\Temp\2519f369f426e4d2cdd88290d1c25d3c.exe
            4⤵
              PID:2108
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1600
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4916
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:3180
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1916
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2264
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3560
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:2852
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:4860
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1552
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4984
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:940
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:3236

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Indicator Removal

        3
        T1070

        File Deletion

        3
        T1070.004

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[22ACCEFB-3483].[[email protected]].8base
          Filesize

          2.7MB

          MD5

          3c7b3a8bc5dfb0513c97b46691b4930b

          SHA1

          e17a6f2e0576dcebd6987c41caa84eb09ff0ffe0

          SHA256

          bcf656c91b955cb7fdb38e31e38afaef8454926b1959699777ff5a04550e9e74

          SHA512

          5d274acd2d2162fb80fd083f151a1848b9d78de2eac31fcddc706e92d0c14eb83a4b015346d3234fbb7bab29bfd0a5c81170beae37b123d5e2f8490e46ca7d20

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2519f369f426e4d2cdd88290d1c25d3c.exe.log
          Filesize

          1016B

          MD5

          4353288293ab8929e492327245a7ccb2

          SHA1

          89b365f2f5e14faaf17715e5764b60d344250d67

          SHA256

          61954fc5184dd88a959f803ee98ca9af53eb0c942dbb00b98ba4f8a46081b587

          SHA512

          48c07ca1b769cf02af6ec938aad8b5a03133e82a451bdff5a03bf4ba47cfd7add0ab28ee6622c22fb54e127472a7cf68dd7d05da15ec439cc18aed2ca76cd08a

        • memory/1524-44-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-42-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-1372-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-1085-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-833-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-630-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-263-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-238-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-10-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-13-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-14-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-252-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-193-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-191-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-176-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-152-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-33-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-34-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-35-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-40-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-1366-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-178-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-58-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-38-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-69-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-80-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-175-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1524-146-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2108-22-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2468-2-0x0000000005720000-0x00000000057B2000-memory.dmp
          Filesize

          584KB

        • memory/2468-6-0x0000000005B50000-0x0000000005B86000-memory.dmp
          Filesize

          216KB

        • memory/2468-4-0x00000000057C0000-0x00000000058EC000-memory.dmp
          Filesize

          1.2MB

        • memory/2468-1-0x0000000075290000-0x0000000075A40000-memory.dmp
          Filesize

          7.7MB

        • memory/2468-0-0x0000000000BA0000-0x0000000000D62000-memory.dmp
          Filesize

          1.8MB

        • memory/2468-43-0x0000000075290000-0x0000000075A40000-memory.dmp
          Filesize

          7.7MB

        • memory/2468-3-0x0000000005710000-0x0000000005720000-memory.dmp
          Filesize

          64KB

        • memory/2468-9-0x0000000006410000-0x00000000069B4000-memory.dmp
          Filesize

          5.6MB

        • memory/2468-8-0x0000000005E10000-0x0000000005E5C000-memory.dmp
          Filesize

          304KB

        • memory/2468-7-0x0000000005DC0000-0x0000000005DF4000-memory.dmp
          Filesize

          208KB

        • memory/2468-5-0x00000000059D0000-0x0000000005A1E000-memory.dmp
          Filesize

          312KB

        • memory/4504-16-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB

        • memory/4504-17-0x0000000005840000-0x0000000005850000-memory.dmp
          Filesize

          64KB

        • memory/4504-21-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB