Analysis
-
max time kernel
238s -
max time network
255s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2024 09:11
Static task
static1
Behavioral task
behavioral1
Sample
wikilab.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
wikilab.exe
Resource
win10v2004-20231215-en
General
-
Target
wikilab.exe
-
Size
55KB
-
MD5
88389a265bd9b1e9c59fb7053cf45b07
-
SHA1
900b980b7ef5bbbc6a255cffd66900fb68802c25
-
SHA256
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd
-
SHA512
da2ebf446db76590834e3b8e828e3895e0febdfa0ee34627b5c6c18cc10ccb85b83dd0410789845c980984eb1021a6c7050ebf1cbfd04e1ce904e0e40113e932
-
SSDEEP
1536:ENeRBl5PT/rx1mzwRMSTdLpJMGl5dPZjlkWBFj:EQRrmzwR5J1VPZiW
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 1 IoCs
Processes:
wikilab.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\wikilab.exe wikilab.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wikilab.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wikilab = "C:\\Users\\Admin\\AppData\\Local\\wikilab.exe" wikilab.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wikilab = "C:\\Users\\Admin\\AppData\\Local\\wikilab.exe" wikilab.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
wikilab.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-635608581-3370340891-292606865-1000\desktop.ini wikilab.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-635608581-3370340891-292606865-1000\desktop.ini wikilab.exe File opened for modification C:\Program Files\desktop.ini wikilab.exe -
Drops file in Program Files directory 64 IoCs
Processes:
wikilab.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml wikilab.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll wikilab.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-util-l1-1-0.dll wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll wikilab.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\msdasqlr.dll.mui wikilab.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-errorhandling-l1-1-0.dll wikilab.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-timezone-l1-1-0.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml wikilab.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll wikilab.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-synch-l1-2-0.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll wikilab.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\TipTsf.dll.mui wikilab.exe File opened for modification C:\Program Files\desktop.ini wikilab.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-tw.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\TipRes.dll.mui wikilab.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-errorhandling-l1-1-0.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-file-l2-1-0.dll wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt wikilab.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml wikilab.exe File created C:\Program Files\7-Zip\Lang\mng2.txt.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll wikilab.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\InkObj.dll.mui wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\rtscom.dll.mui wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml wikilab.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll wikilab.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\msadcer.dll.mui wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt wikilab.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.he-il.dll wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll wikilab.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msdaprsr.dll.mui wikilab.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-handle-l1-1-0.dll wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml wikilab.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-processthreads-l1-1-0.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\7-Zip\7z.sfx wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\TipTsf.dll.mui wikilab.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-timezone-l1-1-0.dll wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt wikilab.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-interlocked-l1-1-0.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File created C:\Program Files\7-Zip\Lang\vi.txt.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb wikilab.exe File opened for modification C:\Program Files\7-Zip\7z.dll.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File created C:\Program Files\7-Zip\Lang\ar.txt.id[0B86E84F-3232].[[email protected]].eking wikilab.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt wikilab.exe File created C:\Program Files\7-Zip\7-zip.chm.id[0B86E84F-3232].[[email protected]].eking wikilab.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4672 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wikilab.exepid process 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe 3500 wikilab.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
wikilab.exevssvc.exedescription pid process Token: SeDebugPrivilege 3500 wikilab.exe Token: SeBackupPrivilege 2476 vssvc.exe Token: SeRestorePrivilege 2476 vssvc.exe Token: SeAuditPrivilege 2476 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
wikilab.execmd.execmd.exedescription pid process target process PID 3500 wrote to memory of 1344 3500 wikilab.exe cmd.exe PID 3500 wrote to memory of 1344 3500 wikilab.exe cmd.exe PID 3500 wrote to memory of 2632 3500 wikilab.exe cmd.exe PID 3500 wrote to memory of 2632 3500 wikilab.exe cmd.exe PID 1344 wrote to memory of 4672 1344 cmd.exe vssadmin.exe PID 1344 wrote to memory of 4672 1344 cmd.exe vssadmin.exe PID 2632 wrote to memory of 3620 2632 cmd.exe netsh.exe PID 2632 wrote to memory of 3620 2632 cmd.exe netsh.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\wikilab.exe"C:\Users\Admin\AppData\Local\Temp\wikilab.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\wikilab.exe"C:\Users\Admin\AppData\Local\Temp\wikilab.exe"2⤵PID:556
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4672 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:3620
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2476
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[0B86E84F-3232].[[email protected]].eking
Filesize512KB
MD5d9cde65100a6d5efb796800fd32ee973
SHA1a162ab9ab8aade43711448fd382b3aad1dcc21ad
SHA25693a4d21754eb1258ae721d6943e93dfb50c9c663954aeab5c757c772f071383e
SHA512bfe832026b0347e0744b42c4165affecd035938e64cc9aa9e73828f20c45d6301b4f392b5308b93b02ab4c06810d05e7aed4d6c715698d8ffcf7a92eb7fecb97