Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 10:30
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe
-
Size
58KB
-
MD5
5ead2a024b88bbb4b37cd50501b77b7f
-
SHA1
1a632cff4a5f1b469d8a5b3b5402d96e750215b0
-
SHA256
4dddfd8d5d0a097700ec211ed5ff49ae6dc0426f1dcb0c97b13da0acffe09216
-
SHA512
10e6f160f7821b24f6f0257507c957c39b16397844ef94dc1cc45463a6a3e018b3f7999952ab86396909e7a69cc93c56204cd4537625838e0217673c8390120a
-
SSDEEP
1536:PNeRBl5PT/rx1mzwRMSTdLpJ5lE9qc+YvHSSP9:PQRrmzwR5JnEpZP9
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 3604 bcdedit.exe 4368 bcdedit.exe 4520 bcdedit.exe 4216 bcdedit.exe -
Renames multiple (516) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 3860 wbadmin.exe 3344 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 5004 netsh.exe 6136 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe -
Drops startup file 3 IoCs
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe" 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe" 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2804150937-2146708401-419095071-1000\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Public\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2804150937-2146708401-419095071-1000\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-72_altform-unplated.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.ELM.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN048.XML 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Mozilla Firefox\mozwer.dll 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\GameBar_SplashScreen.scale-200.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN086.XML.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Mozilla Firefox\libEGL.dll.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-16.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarLargeTile.scale-100.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailWideTile.scale-200.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-white_scale-100.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_uk.dll.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.IO.Pipes.dll.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ul-oob.xrm-ms.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\OfflineScannerShell.exe.mui 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-24_altform-unplated.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\tesselate.x3d 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\form_responses.gif 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\japanese_over.png.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Data.DataSetExtensions.dll.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ppd.xrm-ms 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmplayer.exe.mui 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ul-oob.xrm-ms.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-processthreads-l1-1-1.dll.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-24.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\ui-strings.js 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-selector.css 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-pl.xrm-ms 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL108.XML.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\circle.cur.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_COL.HXT 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\ShapeCollector.exe.mui 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\tr\Microsoft.VisualBasic.Forms.resources.dll 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-ppd.xrm-ms.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-disabled_32.svg 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN095.XML.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\LibrarySquare150x150Logo.scale-100_contrast-black.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\OnlineMediaComponent.dll 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7cf.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\ui-strings.js 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\cs\System.Windows.Forms.Design.resources.dll.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\mlib_image.dll 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\ui-strings.js.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_listview_18.svg 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_unselected_18.svg 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\identity_helper.Sparse.Dev.msix.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\en-US.pak.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME.txt.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-white_scale-200.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\171.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-32_altform-lightunplated.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-pl.xrm-ms 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\BLENDS.INF 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\ui-strings.js.id[BAA56F32-3506].[[email protected]].Lexus 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL112.XML 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\AppxManifest.xml 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-48.png 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 6028 vssadmin.exe 388 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exepid process 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe Token: SeBackupPrivilege 3944 vssvc.exe Token: SeRestorePrivilege 3944 vssvc.exe Token: SeAuditPrivilege 3944 vssvc.exe Token: SeIncreaseQuotaPrivilege 3500 WMIC.exe Token: SeSecurityPrivilege 3500 WMIC.exe Token: SeTakeOwnershipPrivilege 3500 WMIC.exe Token: SeLoadDriverPrivilege 3500 WMIC.exe Token: SeSystemProfilePrivilege 3500 WMIC.exe Token: SeSystemtimePrivilege 3500 WMIC.exe Token: SeProfSingleProcessPrivilege 3500 WMIC.exe Token: SeIncBasePriorityPrivilege 3500 WMIC.exe Token: SeCreatePagefilePrivilege 3500 WMIC.exe Token: SeBackupPrivilege 3500 WMIC.exe Token: SeRestorePrivilege 3500 WMIC.exe Token: SeShutdownPrivilege 3500 WMIC.exe Token: SeDebugPrivilege 3500 WMIC.exe Token: SeSystemEnvironmentPrivilege 3500 WMIC.exe Token: SeRemoteShutdownPrivilege 3500 WMIC.exe Token: SeUndockPrivilege 3500 WMIC.exe Token: SeManageVolumePrivilege 3500 WMIC.exe Token: 33 3500 WMIC.exe Token: 34 3500 WMIC.exe Token: 35 3500 WMIC.exe Token: 36 3500 WMIC.exe Token: SeIncreaseQuotaPrivilege 3500 WMIC.exe Token: SeSecurityPrivilege 3500 WMIC.exe Token: SeTakeOwnershipPrivilege 3500 WMIC.exe Token: SeLoadDriverPrivilege 3500 WMIC.exe Token: SeSystemProfilePrivilege 3500 WMIC.exe Token: SeSystemtimePrivilege 3500 WMIC.exe Token: SeProfSingleProcessPrivilege 3500 WMIC.exe Token: SeIncBasePriorityPrivilege 3500 WMIC.exe Token: SeCreatePagefilePrivilege 3500 WMIC.exe Token: SeBackupPrivilege 3500 WMIC.exe Token: SeRestorePrivilege 3500 WMIC.exe Token: SeShutdownPrivilege 3500 WMIC.exe Token: SeDebugPrivilege 3500 WMIC.exe Token: SeSystemEnvironmentPrivilege 3500 WMIC.exe Token: SeRemoteShutdownPrivilege 3500 WMIC.exe Token: SeUndockPrivilege 3500 WMIC.exe Token: SeManageVolumePrivilege 3500 WMIC.exe Token: 33 3500 WMIC.exe Token: 34 3500 WMIC.exe Token: 35 3500 WMIC.exe Token: 36 3500 WMIC.exe Token: SeBackupPrivilege 5552 wbengine.exe Token: SeRestorePrivilege 5552 wbengine.exe Token: SeSecurityPrivilege 5552 wbengine.exe Token: SeIncreaseQuotaPrivilege 3228 WMIC.exe Token: SeSecurityPrivilege 3228 WMIC.exe Token: SeTakeOwnershipPrivilege 3228 WMIC.exe Token: SeLoadDriverPrivilege 3228 WMIC.exe Token: SeSystemProfilePrivilege 3228 WMIC.exe Token: SeSystemtimePrivilege 3228 WMIC.exe Token: SeProfSingleProcessPrivilege 3228 WMIC.exe Token: SeIncBasePriorityPrivilege 3228 WMIC.exe Token: SeCreatePagefilePrivilege 3228 WMIC.exe Token: SeBackupPrivilege 3228 WMIC.exe Token: SeRestorePrivilege 3228 WMIC.exe Token: SeShutdownPrivilege 3228 WMIC.exe Token: SeDebugPrivilege 3228 WMIC.exe Token: SeSystemEnvironmentPrivilege 3228 WMIC.exe Token: SeRemoteShutdownPrivilege 3228 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.execmd.execmd.execmd.exedescription pid process target process PID 4904 wrote to memory of 1544 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe cmd.exe PID 4904 wrote to memory of 1544 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe cmd.exe PID 4904 wrote to memory of 4564 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe cmd.exe PID 4904 wrote to memory of 4564 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe cmd.exe PID 1544 wrote to memory of 6028 1544 cmd.exe vssadmin.exe PID 1544 wrote to memory of 6028 1544 cmd.exe vssadmin.exe PID 4564 wrote to memory of 5004 4564 cmd.exe netsh.exe PID 4564 wrote to memory of 5004 4564 cmd.exe netsh.exe PID 4564 wrote to memory of 6136 4564 cmd.exe netsh.exe PID 4564 wrote to memory of 6136 4564 cmd.exe netsh.exe PID 1544 wrote to memory of 3500 1544 cmd.exe WMIC.exe PID 1544 wrote to memory of 3500 1544 cmd.exe WMIC.exe PID 1544 wrote to memory of 3604 1544 cmd.exe bcdedit.exe PID 1544 wrote to memory of 3604 1544 cmd.exe bcdedit.exe PID 1544 wrote to memory of 4368 1544 cmd.exe bcdedit.exe PID 1544 wrote to memory of 4368 1544 cmd.exe bcdedit.exe PID 1544 wrote to memory of 3860 1544 cmd.exe wbadmin.exe PID 1544 wrote to memory of 3860 1544 cmd.exe wbadmin.exe PID 4904 wrote to memory of 4432 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4432 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4432 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 1520 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 1520 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 1520 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4988 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4988 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4988 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4224 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4224 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4224 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe mshta.exe PID 4904 wrote to memory of 4080 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe cmd.exe PID 4904 wrote to memory of 4080 4904 2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe cmd.exe PID 4080 wrote to memory of 388 4080 cmd.exe vssadmin.exe PID 4080 wrote to memory of 388 4080 cmd.exe vssadmin.exe PID 4080 wrote to memory of 3228 4080 cmd.exe WMIC.exe PID 4080 wrote to memory of 3228 4080 cmd.exe WMIC.exe PID 4080 wrote to memory of 4520 4080 cmd.exe bcdedit.exe PID 4080 wrote to memory of 4520 4080 cmd.exe bcdedit.exe PID 4080 wrote to memory of 4216 4080 cmd.exe bcdedit.exe PID 4080 wrote to memory of 4216 4080 cmd.exe bcdedit.exe PID 4080 wrote to memory of 3344 4080 cmd.exe wbadmin.exe PID 4080 wrote to memory of 3344 4080 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-31_5ead2a024b88bbb4b37cd50501b77b7f_phobos.exe"2⤵PID:5556
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6028 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3500 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3604 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4368 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3860 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:5004 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:6136 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4432
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1520
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4988
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4224
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:388 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3228 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4520 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4216 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3344
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5552
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5576
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4120
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[BAA56F32-3506].[[email protected]].Lexus
Filesize3.2MB
MD50330001cdd3f07d42e06f55533d3b4bf
SHA16f82fd11bc4543652854ff73cc9dce268d857d30
SHA256a83b75dbc058ced42ce21085decc31e4eebc9c6cfd16940a8e05c9f24fa43cb0
SHA5125ac287ffae69daba79bdf0152d2f7183e485c0dbfd80e7971752e64c32bdf54a8a633cfbf36a6dab648ab0b2f69c8011160586e7504a0894d0c60a758a85b256
-
Filesize
5KB
MD51adb02610ef82fffaa0d8eb4c07124d2
SHA14279e4d8536f6d4d60fad589003bc423af6bed93
SHA256901edeb7531cd62aef779f3ba1dca8b7b93f698b6960d656674c2bb3693661c5
SHA5120e0a1b5f951fad431d41d853b8c5222ff7fd5f768c5a44383030f2975be669221a5e5dd381e3e99e40345f24a62aeb8703e1a8329124b69bb5af00c26f971ffc