Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 07:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe
Resource
win10v2004-20240709-en
General
-
Target
2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe
-
Size
50KB
-
MD5
745c05bb7d78133a8b0fd74ac6526cfb
-
SHA1
a3b9060cd2677228478e1401cd35a6fbe6de01b7
-
SHA256
6b8a013b0f6223aa5984034cd7ea60a968860255658313386969bd5d15b6139b
-
SHA512
840800e9614d9cd7875c2d398d3a32f87fcfcb4a38feaa67cdf75b7383fe3cb6daf2e93deab67b10ffee02b83c5b6ab6da991dabfbb335ba427f06c61d3afb09
-
SSDEEP
768:ZvrNNeRBl5JFTXqwXrkgrn/9/HiDKGwRj4RcTdyH4pYT3nPKVU1Er4bkCnrS3:jNeRBl5PT/rx1mzwRMSTdLpJr4bk6g
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4064 bcdedit.exe 1632 bcdedit.exe -
Renames multiple (159) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1928 netsh.exe 4960 netsh.exe -
Drops startup file 1 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe" 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe" 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-384068567-2943195810-3631207890-1000\desktop.ini 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-384068567-2943195810-3631207890-1000\desktop.ini 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\desktop.ini 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-processenvironment-l1-1-0.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\freebxml.md 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.ComponentModel.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\UIAutomationClientSideProviders.resources.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Windows.Presentation.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymb.ttf.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Common Files\System\uk-UA\wab32res.dll.mui 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ru\System.Windows.Forms.resources.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\hprof.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-pl.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ppd.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-oob.xrm-ms.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ul-oob.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncVDI_Eula.txt 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\cs\System.Windows.Input.Manipulations.resources.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\relaxngdatatype.md 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-pl.xrm-ms.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-ul-oob.xrm-ms.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\7-Zip\Lang\ps.txt.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\fr\WindowsFormsIntegration.resources.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-process-l1-1-0.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ja\System.Xaml.resources.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Diagnostics.Debug.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Net.Quic.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\WindowsBase.resources.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ul-oob.xrm-ms.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ul-oob.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-oob.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\cs\System.Windows.Forms.resources.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\System.Windows.Forms.resources.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ppd.xrm-ms.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hant\System.Windows.Forms.Primitives.resources.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\chrome.exe.sig 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Java\jdk-1.8\bin\jhat.exe.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-conio-l1-1-0.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.IO.IsolatedStorage.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Runtime.CompilerServices.Unsafe.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ppd.xrm-ms.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-ul-oob.xrm-ms.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ul-phn.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hant\System.Windows.Forms.Design.resources.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\YEAR.XSL.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ppd.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-ul-oob.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.HttpListener.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\fr\UIAutomationClientSideProviders.resources.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-crt-process-l1-1-0.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-pl.xrm-ms.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-pl.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ul-oob.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jpeg.md 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\msvcp140.dll 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File created C:\Program Files\Java\jre-1.8\bin\sunec.dll.id[0567FB98-2024].[[email protected]].VOTE_HARRIS_2024 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-ppd.xrm-ms 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 876 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe Token: SeBackupPrivilege 1516 vssvc.exe Token: SeRestorePrivilege 1516 vssvc.exe Token: SeAuditPrivilege 1516 vssvc.exe Token: SeIncreaseQuotaPrivilege 4364 WMIC.exe Token: SeSecurityPrivilege 4364 WMIC.exe Token: SeTakeOwnershipPrivilege 4364 WMIC.exe Token: SeLoadDriverPrivilege 4364 WMIC.exe Token: SeSystemProfilePrivilege 4364 WMIC.exe Token: SeSystemtimePrivilege 4364 WMIC.exe Token: SeProfSingleProcessPrivilege 4364 WMIC.exe Token: SeIncBasePriorityPrivilege 4364 WMIC.exe Token: SeCreatePagefilePrivilege 4364 WMIC.exe Token: SeBackupPrivilege 4364 WMIC.exe Token: SeRestorePrivilege 4364 WMIC.exe Token: SeShutdownPrivilege 4364 WMIC.exe Token: SeDebugPrivilege 4364 WMIC.exe Token: SeSystemEnvironmentPrivilege 4364 WMIC.exe Token: SeRemoteShutdownPrivilege 4364 WMIC.exe Token: SeUndockPrivilege 4364 WMIC.exe Token: SeManageVolumePrivilege 4364 WMIC.exe Token: 33 4364 WMIC.exe Token: 34 4364 WMIC.exe Token: 35 4364 WMIC.exe Token: 36 4364 WMIC.exe Token: SeIncreaseQuotaPrivilege 4364 WMIC.exe Token: SeSecurityPrivilege 4364 WMIC.exe Token: SeTakeOwnershipPrivilege 4364 WMIC.exe Token: SeLoadDriverPrivilege 4364 WMIC.exe Token: SeSystemProfilePrivilege 4364 WMIC.exe Token: SeSystemtimePrivilege 4364 WMIC.exe Token: SeProfSingleProcessPrivilege 4364 WMIC.exe Token: SeIncBasePriorityPrivilege 4364 WMIC.exe Token: SeCreatePagefilePrivilege 4364 WMIC.exe Token: SeBackupPrivilege 4364 WMIC.exe Token: SeRestorePrivilege 4364 WMIC.exe Token: SeShutdownPrivilege 4364 WMIC.exe Token: SeDebugPrivilege 4364 WMIC.exe Token: SeSystemEnvironmentPrivilege 4364 WMIC.exe Token: SeRemoteShutdownPrivilege 4364 WMIC.exe Token: SeUndockPrivilege 4364 WMIC.exe Token: SeManageVolumePrivilege 4364 WMIC.exe Token: 33 4364 WMIC.exe Token: 34 4364 WMIC.exe Token: 35 4364 WMIC.exe Token: 36 4364 WMIC.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4256 wrote to memory of 2104 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 90 PID 4256 wrote to memory of 2104 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 90 PID 4256 wrote to memory of 712 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 91 PID 4256 wrote to memory of 712 4256 2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe 91 PID 2104 wrote to memory of 876 2104 cmd.exe 94 PID 2104 wrote to memory of 876 2104 cmd.exe 94 PID 712 wrote to memory of 1928 712 cmd.exe 95 PID 712 wrote to memory of 1928 712 cmd.exe 95 PID 2104 wrote to memory of 4364 2104 cmd.exe 98 PID 2104 wrote to memory of 4364 2104 cmd.exe 98 PID 712 wrote to memory of 4960 712 cmd.exe 99 PID 712 wrote to memory of 4960 712 cmd.exe 99 PID 2104 wrote to memory of 4064 2104 cmd.exe 101 PID 2104 wrote to memory of 4064 2104 cmd.exe 101 PID 2104 wrote to memory of 1632 2104 cmd.exe 102 PID 2104 wrote to memory of 1632 2104 cmd.exe 102 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Users\Admin\AppData\Local\Temp\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe"2⤵PID:1744
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:876
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4064
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1632
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1928
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4960
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209KB
MD5b8c1bc869e29bde7eac0ee7ac2d12252
SHA1736b5a189298a21e28802aa74fe2c850779d56dd
SHA2568cea6bd04491ec90697c9a1683fab86ff62f319e337e71fa2029c23f2657234f
SHA512b2d99b4b1a4ea85eae7cd30393c282d6940081d37c6ed5e8a7cb1fc5373823ec9b0d98b939e285e752bf5153ea71cc075ab251f3a0c5d7b505297a39ee4266a2
-
Filesize
2KB
MD5ddc4cb14453391bcb5f4d645b2916a6c
SHA1c4738d174c90c285e17bf51a9218256f45f96ea7
SHA2560c19ba9eeecab3cbbdf38da08c3fa0266f10ce8166e056715931efc543335eeb
SHA51234a32b92ffb2945608439653b5ecacba49fd3312ba5487ba14796c75b07655f0d8f735453dac117d46d204d3f810126f8a189f82c015fa8bb6ea37d9b8e0e30f
-
Filesize
190B
MD5c5b7a97bda04c48435a145f2d1f9bb42
SHA1bd94219a79987af3e4d4ce45b07edc2230aaf655
SHA25607ec9bf950252d0254d4d778698c2e4173f36dbc3f57f51f34d1b85a07c2eab0
SHA5127eb1a26cf8ef725ba6d1934ca4802f70cc22539017334c1d7a6873afeea6236bcd643b52630f7fa9d8a9e692f718ba42cc704ed5f8df17757028be63c3efad80
-
Filesize
153B
MD5d13b5ffdeb538f15ee1d30f2788601d5
SHA18dc4da8e4efca07472b08b618bc059dcbfd03efa
SHA256f1663cceeb67ba35c5a5cbf58b56050ddbe5ec5680ea9e55837b57524f29b876
SHA51258e6b66d1e6a9858e3b2ff1c90333d804d80a98dad358bb666b0332013c0c0c7444d9cb7297eff3aeee7de66d01b3b180629f1b5258af19165abd5e013574b46
-
Filesize
744B
MD5809457c05fe696f5d34ac5ac8768cdd4
SHA1a2c3e4966415100c7d24f7f3dc7e27d2a60d20c9
SHA2561b66520d471367f736d50c070a2e2bba8ad88ac58743394a764b888e9cb6f6be
SHA512cf38e01d3e174ff4b8070fb88ead7e787143ce7cf60b91365fafd01cacc1420337654083a14dfb2caa900141a578717f5d24fa3cadd17c1a992d09280fd8dc44
-
Filesize
114B
MD5301657e2669b4c76979a15f801cc2adf
SHA1f7430efc590e79b847ab97b6e429cd07ef886726
SHA256802bbf1167e97e336bc7e1d1574466db744c7021efe0f0ff01ff7e352c44f56b
SHA512e94480d20b6665599c4ed1bc3fc6949c9be332fd91a14cef14b3e263ab1000666e706b51869bc93b4f479bb6389351674e707e79562020510c1b6dfe4b90cc51
-
Filesize
113B
MD5b9205d5c0a413e022f6c36d4bdfa0750
SHA1f16acd929b52b77b7dad02dbceff25992f4ba95e
SHA256951b1c95584b91fd8776e1d26b25d745ad5d508f6337686b9f7131d7c2f7096a
SHA5120e67910bcf0f9ccde5464c63b9c850a12a759227d16b040d98986d54253f9f34322318e56b8feb86c5fb2270ed87f31252f7f68493ee759743909bd75e4bb544
-
Filesize
24B
MD51681ffc6e046c7af98c9e6c232a3fe0a
SHA1d3399b7262fb56cb9ed053d68db9291c410839c4
SHA2569d908ecfb6b256def8b49a7c504e6c889c4b0e41fe6ce3e01863dd7b61a20aa0
SHA51211bb994b5d2eab48b18667c7d8943e82c9011cb1d974304b8f2b6247a7e6b7f55ca2f7c62893644c3728d17dafd74ae3ba46271cf6287bb9e751c779a26fefc5