Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 07:22

General

  • Target

    2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe

  • Size

    50KB

  • MD5

    745c05bb7d78133a8b0fd74ac6526cfb

  • SHA1

    a3b9060cd2677228478e1401cd35a6fbe6de01b7

  • SHA256

    6b8a013b0f6223aa5984034cd7ea60a968860255658313386969bd5d15b6139b

  • SHA512

    840800e9614d9cd7875c2d398d3a32f87fcfcb4a38feaa67cdf75b7383fe3cb6daf2e93deab67b10ffee02b83c5b6ab6da991dabfbb335ba427f06c61d3afb09

  • SSDEEP

    768:ZvrNNeRBl5JFTXqwXrkgrn/9/HiDKGwRj4RcTdyH4pYT3nPKVU1Er4bkCnrS3:jNeRBl5PT/rx1mzwRMSTdLpJr4bk6g

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (159) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Users\Admin\AppData\Local\Temp\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-07-29_745c05bb7d78133a8b0fd74ac6526cfb_phobos.exe"
      2⤵
        PID:1744
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:876
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4364
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:4064
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:1632
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:712
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:1928
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          3⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4960
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\7-Zip\7z.sfx

      Filesize

      209KB

      MD5

      b8c1bc869e29bde7eac0ee7ac2d12252

      SHA1

      736b5a189298a21e28802aa74fe2c850779d56dd

      SHA256

      8cea6bd04491ec90697c9a1683fab86ff62f319e337e71fa2029c23f2657234f

      SHA512

      b2d99b4b1a4ea85eae7cd30393c282d6940081d37c6ed5e8a7cb1fc5373823ec9b0d98b939e285e752bf5153ea71cc075ab251f3a0c5d7b505297a39ee4266a2

    • C:\Program Files\Java\jdk-1.8\legal\jdk\relaxngcc.md

      Filesize

      2KB

      MD5

      ddc4cb14453391bcb5f4d645b2916a6c

      SHA1

      c4738d174c90c285e17bf51a9218256f45f96ea7

      SHA256

      0c19ba9eeecab3cbbdf38da08c3fa0266f10ce8166e056715931efc543335eeb

      SHA512

      34a32b92ffb2945608439653b5ecacba49fd3312ba5487ba14796c75b07655f0d8f735453dac117d46d204d3f810126f8a189f82c015fa8bb6ea37d9b8e0e30f

    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt

      Filesize

      190B

      MD5

      c5b7a97bda04c48435a145f2d1f9bb42

      SHA1

      bd94219a79987af3e4d4ce45b07edc2230aaf655

      SHA256

      07ec9bf950252d0254d4d778698c2e4173f36dbc3f57f51f34d1b85a07c2eab0

      SHA512

      7eb1a26cf8ef725ba6d1934ca4802f70cc22539017334c1d7a6873afeea6236bcd643b52630f7fa9d8a9e692f718ba42cc704ed5f8df17757028be63c3efad80

    • C:\Program Files\Java\jre-1.8\lib\images\cursors\invalid32x32.gif

      Filesize

      153B

      MD5

      d13b5ffdeb538f15ee1d30f2788601d5

      SHA1

      8dc4da8e4efca07472b08b618bc059dcbfd03efa

      SHA256

      f1663cceeb67ba35c5a5cbf58b56050ddbe5ec5680ea9e55837b57524f29b876

      SHA512

      58e6b66d1e6a9858e3b2ff1c90333d804d80a98dad358bb666b0332013c0c0c7444d9cb7297eff3aeee7de66d01b3b180629f1b5258af19165abd5e013574b46

    • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml

      Filesize

      744B

      MD5

      809457c05fe696f5d34ac5ac8768cdd4

      SHA1

      a2c3e4966415100c7d24f7f3dc7e27d2a60d20c9

      SHA256

      1b66520d471367f736d50c070a2e2bba8ad88ac58743394a764b888e9cb6f6be

      SHA512

      cf38e01d3e174ff4b8070fb88ead7e787143ce7cf60b91365fafd01cacc1420337654083a14dfb2caa900141a578717f5d24fa3cadd17c1a992d09280fd8dc44

    • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_F_COL.HXK

      Filesize

      114B

      MD5

      301657e2669b4c76979a15f801cc2adf

      SHA1

      f7430efc590e79b847ab97b6e429cd07ef886726

      SHA256

      802bbf1167e97e336bc7e1d1574466db744c7021efe0f0ff01ff7e352c44f56b

      SHA512

      e94480d20b6665599c4ed1bc3fc6949c9be332fd91a14cef14b3e263ab1000666e706b51869bc93b4f479bb6389351674e707e79562020510c1b6dfe4b90cc51

    • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_K_COL.HXK

      Filesize

      113B

      MD5

      b9205d5c0a413e022f6c36d4bdfa0750

      SHA1

      f16acd929b52b77b7dad02dbceff25992f4ba95e

      SHA256

      951b1c95584b91fd8776e1d26b25d745ad5d508f6337686b9f7131d7c2f7096a

      SHA512

      0e67910bcf0f9ccde5464c63b9c850a12a759227d16b040d98986d54253f9f34322318e56b8feb86c5fb2270ed87f31252f7f68493ee759743909bd75e4bb544

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db

      Filesize

      24B

      MD5

      1681ffc6e046c7af98c9e6c232a3fe0a

      SHA1

      d3399b7262fb56cb9ed053d68db9291c410839c4

      SHA256

      9d908ecfb6b256def8b49a7c504e6c889c4b0e41fe6ce3e01863dd7b61a20aa0

      SHA512

      11bb994b5d2eab48b18667c7d8943e82c9011cb1d974304b8f2b6247a7e6b7f55ca2f7c62893644c3728d17dafd74ae3ba46271cf6287bb9e751c779a26fefc5