Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-03-2024 13:52
Static task
static1
Behavioral task
behavioral1
Sample
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe
-
Size
56KB
-
MD5
ba3124db78f79151a8a8b7e29b5de70d
-
SHA1
1b7a009c387bddd10a3efa372ac72c6dc9b3b940
-
SHA256
87b6b5d5054753bafd2c8e64ba222f0590a16916b82ce901cce83f0e834707b1
-
SHA512
362dbeb7c01773f82f5f6ad68eaf55ecccbac3cada5f295dd031c5aba28fb61774bffaffebfe8d7920070524d5b420cbe274eeb34260ead4bd6e8c799b543580
-
SSDEEP
1536:RNeRBl5PT/rx1mzwRMSTdLpJd8vxN9bjayXk4:RQRrmzwR5JypN9bXk
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 836 bcdedit.exe 2364 bcdedit.exe 2448 bcdedit.exe 1116 bcdedit.exe -
Renames multiple (315) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 2588 wbadmin.exe 628 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2732 netsh.exe 400 netsh.exe -
Drops startup file 3 IoCs
Processes:
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe" 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe" 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AS4I30IR\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WZPJ6IGS\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JP38OXIN\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BB0Z8TKM\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LS99WIMF\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\266EQP1S\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2Y0HPGOE\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1OEGTYQG\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ko.pak 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.INF.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Wordconv.exe.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Details.accdt.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.png 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GB.XSL 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.BusinessData.xml.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\gadget.xml 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_ko.dll 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\picturePuzzle.js 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OL.SAM 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File created C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll.id[8EC83AA0-3335].[[email protected]].HUNTER 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\WMPSideShowGadget.exe.mui 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2512 vssadmin.exe 1708 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exepid process 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe Token: SeBackupPrivilege 2496 vssvc.exe Token: SeRestorePrivilege 2496 vssvc.exe Token: SeAuditPrivilege 2496 vssvc.exe Token: SeIncreaseQuotaPrivilege 2264 WMIC.exe Token: SeSecurityPrivilege 2264 WMIC.exe Token: SeTakeOwnershipPrivilege 2264 WMIC.exe Token: SeLoadDriverPrivilege 2264 WMIC.exe Token: SeSystemProfilePrivilege 2264 WMIC.exe Token: SeSystemtimePrivilege 2264 WMIC.exe Token: SeProfSingleProcessPrivilege 2264 WMIC.exe Token: SeIncBasePriorityPrivilege 2264 WMIC.exe Token: SeCreatePagefilePrivilege 2264 WMIC.exe Token: SeBackupPrivilege 2264 WMIC.exe Token: SeRestorePrivilege 2264 WMIC.exe Token: SeShutdownPrivilege 2264 WMIC.exe Token: SeDebugPrivilege 2264 WMIC.exe Token: SeSystemEnvironmentPrivilege 2264 WMIC.exe Token: SeRemoteShutdownPrivilege 2264 WMIC.exe Token: SeUndockPrivilege 2264 WMIC.exe Token: SeManageVolumePrivilege 2264 WMIC.exe Token: 33 2264 WMIC.exe Token: 34 2264 WMIC.exe Token: 35 2264 WMIC.exe Token: SeIncreaseQuotaPrivilege 2264 WMIC.exe Token: SeSecurityPrivilege 2264 WMIC.exe Token: SeTakeOwnershipPrivilege 2264 WMIC.exe Token: SeLoadDriverPrivilege 2264 WMIC.exe Token: SeSystemProfilePrivilege 2264 WMIC.exe Token: SeSystemtimePrivilege 2264 WMIC.exe Token: SeProfSingleProcessPrivilege 2264 WMIC.exe Token: SeIncBasePriorityPrivilege 2264 WMIC.exe Token: SeCreatePagefilePrivilege 2264 WMIC.exe Token: SeBackupPrivilege 2264 WMIC.exe Token: SeRestorePrivilege 2264 WMIC.exe Token: SeShutdownPrivilege 2264 WMIC.exe Token: SeDebugPrivilege 2264 WMIC.exe Token: SeSystemEnvironmentPrivilege 2264 WMIC.exe Token: SeRemoteShutdownPrivilege 2264 WMIC.exe Token: SeUndockPrivilege 2264 WMIC.exe Token: SeManageVolumePrivilege 2264 WMIC.exe Token: 33 2264 WMIC.exe Token: 34 2264 WMIC.exe Token: 35 2264 WMIC.exe Token: SeBackupPrivilege 1204 wbengine.exe Token: SeRestorePrivilege 1204 wbengine.exe Token: SeSecurityPrivilege 1204 wbengine.exe Token: SeIncreaseQuotaPrivilege 2544 WMIC.exe Token: SeSecurityPrivilege 2544 WMIC.exe Token: SeTakeOwnershipPrivilege 2544 WMIC.exe Token: SeLoadDriverPrivilege 2544 WMIC.exe Token: SeSystemProfilePrivilege 2544 WMIC.exe Token: SeSystemtimePrivilege 2544 WMIC.exe Token: SeProfSingleProcessPrivilege 2544 WMIC.exe Token: SeIncBasePriorityPrivilege 2544 WMIC.exe Token: SeCreatePagefilePrivilege 2544 WMIC.exe Token: SeBackupPrivilege 2544 WMIC.exe Token: SeRestorePrivilege 2544 WMIC.exe Token: SeShutdownPrivilege 2544 WMIC.exe Token: SeDebugPrivilege 2544 WMIC.exe Token: SeSystemEnvironmentPrivilege 2544 WMIC.exe Token: SeRemoteShutdownPrivilege 2544 WMIC.exe Token: SeUndockPrivilege 2544 WMIC.exe Token: SeManageVolumePrivilege 2544 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.execmd.execmd.execmd.exedescription pid process target process PID 1368 wrote to memory of 3048 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 3048 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 3048 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 3048 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 2584 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 2584 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 2584 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 2584 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 2584 wrote to memory of 2512 2584 cmd.exe vssadmin.exe PID 2584 wrote to memory of 2512 2584 cmd.exe vssadmin.exe PID 2584 wrote to memory of 2512 2584 cmd.exe vssadmin.exe PID 3048 wrote to memory of 2732 3048 cmd.exe netsh.exe PID 3048 wrote to memory of 2732 3048 cmd.exe netsh.exe PID 3048 wrote to memory of 2732 3048 cmd.exe netsh.exe PID 3048 wrote to memory of 400 3048 cmd.exe netsh.exe PID 3048 wrote to memory of 400 3048 cmd.exe netsh.exe PID 3048 wrote to memory of 400 3048 cmd.exe netsh.exe PID 2584 wrote to memory of 2264 2584 cmd.exe WMIC.exe PID 2584 wrote to memory of 2264 2584 cmd.exe WMIC.exe PID 2584 wrote to memory of 2264 2584 cmd.exe WMIC.exe PID 2584 wrote to memory of 836 2584 cmd.exe bcdedit.exe PID 2584 wrote to memory of 836 2584 cmd.exe bcdedit.exe PID 2584 wrote to memory of 836 2584 cmd.exe bcdedit.exe PID 2584 wrote to memory of 2364 2584 cmd.exe bcdedit.exe PID 2584 wrote to memory of 2364 2584 cmd.exe bcdedit.exe PID 2584 wrote to memory of 2364 2584 cmd.exe bcdedit.exe PID 2584 wrote to memory of 2588 2584 cmd.exe wbadmin.exe PID 2584 wrote to memory of 2588 2584 cmd.exe wbadmin.exe PID 2584 wrote to memory of 2588 2584 cmd.exe wbadmin.exe PID 1368 wrote to memory of 1412 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 1412 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 1412 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 1412 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 2072 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 2072 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 2072 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 2072 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 1600 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 1600 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 1600 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 1600 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 2744 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 2744 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 2744 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 2744 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe mshta.exe PID 1368 wrote to memory of 1948 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 1948 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 1948 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1368 wrote to memory of 1948 1368 2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe cmd.exe PID 1948 wrote to memory of 1708 1948 cmd.exe vssadmin.exe PID 1948 wrote to memory of 1708 1948 cmd.exe vssadmin.exe PID 1948 wrote to memory of 1708 1948 cmd.exe vssadmin.exe PID 1948 wrote to memory of 2544 1948 cmd.exe WMIC.exe PID 1948 wrote to memory of 2544 1948 cmd.exe WMIC.exe PID 1948 wrote to memory of 2544 1948 cmd.exe WMIC.exe PID 1948 wrote to memory of 2448 1948 cmd.exe bcdedit.exe PID 1948 wrote to memory of 2448 1948 cmd.exe bcdedit.exe PID 1948 wrote to memory of 2448 1948 cmd.exe bcdedit.exe PID 1948 wrote to memory of 1116 1948 cmd.exe bcdedit.exe PID 1948 wrote to memory of 1116 1948 cmd.exe bcdedit.exe PID 1948 wrote to memory of 1116 1948 cmd.exe bcdedit.exe PID 1948 wrote to memory of 628 1948 cmd.exe wbadmin.exe PID 1948 wrote to memory of 628 1948 cmd.exe wbadmin.exe PID 1948 wrote to memory of 628 1948 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-28_ba3124db78f79151a8a8b7e29b5de70d_phobos.exe"2⤵PID:2476
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2512 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:836 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2364 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2588 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:2732 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:400 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1412 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2072 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1600 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2744 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1708 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2544 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2448 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1116 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:628
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2336
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.id[8EC83AA0-3335].[[email protected]].HUNTER
Filesize189.5MB
MD5ab39ca1fcb27b49e9670566945038854
SHA1e45bc99e4cd228e859cc2c3807e64354bdf13ce1
SHA256c27d3191752309aa668725672820797dd3b9b73f1bd7985771f446b5dbbfa85a
SHA5120658eec19aae9e3c4411a00646b072efa6d0f09cb7e8dafe5d88676d524985bea527f91e81be8739d6bad5340f7faad19475ce3390a2543729a2b6f8209d646a
-
Filesize
5KB
MD54256fbba5d368cbaf7ea471b57190ee1
SHA1374ae3498541e37569d6fe09908b9bb2d7311b31
SHA256267677ae98123b72db24ce4c24e435f3bee1d5bf87bdcc4f1e31aabfe944efb3
SHA51275b4404ef23830e5214e7497b7e81f0ae30b0e20342c41bcff08f39d1babf4fa60049a3fc3f2aa889cdf355dbf4667233dd696fb58f7f3218a4adc88650aac54