File name:

phobos

Full analysis: https://app.any.run/tasks/e6872d29-b763-48ab-8962-97fe4e3f30a9
Verdict: Malicious activity
Threats:

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Analysis date: August 09, 2024, 20:18:06
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
ransomware
phobos
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4E93C194B641D9B849F270531EC14D20

SHA1:

8B5A21254A0C10E3CA2570EEBA490755197B544E

SHA256:

43F846C12C24A078EBE33F71E8EA3B4F75107AEB275E2C3CD9DC61617C9757FC

SSDEEP:

1536:kymNrLwC/WPYQ3CUXeXx35/bj3xLmPGDM3Q8wUx:kymdw49Q3teHDjhLmeDQNj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • phobos.exe (PID: 6572)
    • Changes the autorun value in the registry

      • phobos.exe (PID: 6572)
      • phobos.exe (PID: 6464)
    • PHOBOS has been detected

      • phobos.exe (PID: 6572)
    • Deletes shadow copies

      • cmd.exe (PID: 6604)
    • Actions looks like stealing of personal data

      • phobos.exe (PID: 6572)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 6604)
    • Renames files like ransomware

      • phobos.exe (PID: 6572)
  • SUSPICIOUS

    • Drops the executable file immediately after the start

      • phobos.exe (PID: 6464)
      • phobos.exe (PID: 6572)
    • Reads security settings of Internet Explorer

      • phobos.exe (PID: 6484)
    • Application launched itself

      • phobos.exe (PID: 6464)
      • phobos.exe (PID: 6484)
    • Reads the date of Windows installation

      • phobos.exe (PID: 6484)
    • Starts CMD.EXE for commands execution

      • phobos.exe (PID: 6572)
    • Creates file in the systems drive root

      • phobos.exe (PID: 6572)
    • Uses NETSH.EXE to change the status of the firewall

      • cmd.exe (PID: 6608)
    • Executes as Windows Service

      • VSSVC.exe (PID: 6800)
      • wbengine.exe (PID: 6348)
      • vds.exe (PID: 6460)
    • Executable content was dropped or overwritten

      • phobos.exe (PID: 6572)
    • Process drops legitimate windows executable

      • phobos.exe (PID: 6572)
    • The process creates files with name similar to system file names

      • phobos.exe (PID: 6572)
  • INFO

    • Reads the computer name

      • phobos.exe (PID: 6484)
      • phobos.exe (PID: 6572)
      • phobos.exe (PID: 6464)
    • Checks supported languages

      • phobos.exe (PID: 6464)
      • phobos.exe (PID: 6484)
      • phobos.exe (PID: 6572)
    • Process checks computer location settings

      • phobos.exe (PID: 6484)
    • Creates files or folders in the user directory

      • phobos.exe (PID: 6572)
    • Creates files in the program directory

      • phobos.exe (PID: 6572)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 7112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:03:31 14:17:25+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 10
CodeSize: 34304
InitializedDataSize: 15872
UninitializedDataSize: -
EntryPoint: 0x2fa7
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
149
Monitored processes
18
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start phobos.exe phobos.exe no specs phobos.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs netsh.exe no specs vssadmin.exe no specs vssvc.exe no specs netsh.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe wbengine.exe no specs vdsldr.exe no specs vds.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1984C:\WINDOWS\System32\vdsldr.exe -EmbeddingC:\Windows\System32\vdsldr.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Virtual Disk Service Loader
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vdsldr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
6292bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cryptsp.dll
6348"C:\WINDOWS\system32\wbengine.exe"C:\Windows\System32\wbengine.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Block Level Backup Engine Service EXE
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbengine.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
6404bcdedit /set {default} recoveryenabled noC:\Windows\System32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cryptsp.dll
6420wbadmin delete catalog -quietC:\Windows\System32\wbadmin.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
6460C:\WINDOWS\System32\vds.exeC:\Windows\System32\vds.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Virtual Disk Service
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vds.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
6464"C:\Users\admin\AppData\Local\Temp\phobos.exe" C:\Users\admin\AppData\Local\Temp\phobos.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\phobos.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\ws2_32.dll
6484C:\Users\admin\AppData\Local\Temp\phobos.exeC:\Users\admin\AppData\Local\Temp\phobos.exephobos.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\phobos.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\ws2_32.dll
6572"C:\Users\admin\AppData\Local\Temp\phobos.exe" C:\Users\admin\AppData\Local\Temp\phobos.exe
phobos.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\phobos.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\ws2_32.dll
6604"C:\WINDOWS\system32\cmd.exe"C:\Windows\System32\cmd.exephobos.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\winbrand.dll
Total events
5 670
Read events
5 598
Write events
52
Delete events
20

Modification events

(PID) Process:(6484) phobos.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6484) phobos.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(6484) phobos.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(6484) phobos.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(6572) phobos.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:phobos
Value:
C:\Users\admin\AppData\Local\phobos.exe
(PID) Process:(6572) phobos.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:phobos
Value:
C:\Users\admin\AppData\Local\phobos.exe
(PID) Process:(6464) phobos.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:phobos
Value:
C:\Users\admin\AppData\Local\phobos.exe
(PID) Process:(6464) phobos.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:phobos
Value:
C:\Users\admin\AppData\Local\phobos.exe
(PID) Process:(6292) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\11000001
Operation:delete keyName:(default)
Value:
(PID) Process:(6292) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Description
Operation:writeName:FirmwareModified
Value:
1
Executable files
36
Suspicious files
1 554
Text files
2
Unknown types
12

Dropped files

PID
Process
Filename
Type
6572phobos.exeC:\$WinREAgent\Backup\Winre.wim.id[26B799FA-2822].[frankmoffit@aol.com].eight
MD5:
SHA256:
6572phobos.exeC:\$WinREAgent\Scratch\update.wim.id[26B799FA-2822].[frankmoffit@aol.com].eight
MD5:
SHA256:
6572phobos.exeC:\$Recycle.Bin\S-1-5-21-1693682860-607145093-2874071422-1001\desktop.ini.id[26B799FA-2822].[frankmoffit@aol.com].eightbinary
MD5:2613750723217202A5B13FE8EDA08793
SHA256:49190C645DA0EA458CA6149E1DA91FD0714519FF0C7A8973D32C2B6A0A9D8AD0
6572phobos.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\phobos.exeexecutable
MD5:4E93C194B641D9B849F270531EC14D20
SHA256:43F846C12C24A078EBE33F71E8EA3B4F75107AEB275E2C3CD9DC61617C9757FC
6572phobos.exeC:\$Recycle.Bin\S-1-5-21-1693682860-607145093-2874071422-1000\desktop.ini.id[26B799FA-2822].[frankmoffit@aol.com].eightbinary
MD5:96287BDA03B4AFC82EE5509D966EF04C
SHA256:33BE243C4042A9FBE3926B1575D2B6C3FAAD9475F621F5A5854C64E418897F52
6572phobos.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\phobos.exeexecutable
MD5:4E93C194B641D9B849F270531EC14D20
SHA256:43F846C12C24A078EBE33F71E8EA3B4F75107AEB275E2C3CD9DC61617C9757FC
6572phobos.exeC:\found.000\dir0000.chk\UpdateSessionOrchestration.049.etl.id[26B799FA-2822].[frankmoffit@aol.com].eightbinary
MD5:A1CADED5CDB7FB7E589800CE22B375E5
SHA256:D72866E245A0CCC640E025F9252136B44A1D16828A9CC784D072FB0E5A1C59AA
6572phobos.exeC:\found.000\dir0000.chk\UpdateSessionOrchestration.037.etl.id[26B799FA-2822].[frankmoffit@aol.com].eightbinary
MD5:569C691309CB613BF76AE3C2B5767F53
SHA256:B882F1BAD0A8158B224D9B3BB16B2B3B6214323AFABE134278F59A1A1ED6B42D
6572phobos.exeC:\BOOTNXT.id[26B799FA-2822].[frankmoffit@aol.com].eightbinary
MD5:E6A09F5EFCF3FE4BD5BA9C062A99F258
SHA256:6C091721E82DBF9EC74E77B73BBD61A1488EA2E0C509FD186FFC2CCDDD625CEA
6572phobos.exeC:\found.000\dir0000.chk\UpdateSessionOrchestration.016.etl.id[26B799FA-2822].[frankmoffit@aol.com].eightbinary
MD5:9F73446DEE17368829569E555B96D293
SHA256:33012C2FA38A16DB5CAFD373DC6E40B3CA98ABDC2C0E8B23792025AA77F8EE66
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
36
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2268
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6716
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
2268
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7108
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1664
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
2464
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
1664
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5336
SearchApp.exe
104.126.37.131:443
www.bing.com
Akamai International B.V.
DE
unknown
5336
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 4.231.128.59
whitelisted
google.com
  • 142.250.185.206
whitelisted
www.bing.com
  • 104.126.37.131
  • 104.126.37.139
  • 104.126.37.144
  • 104.126.37.176
  • 104.126.37.178
  • 104.126.37.179
  • 104.126.37.123
  • 104.126.37.145
  • 104.126.37.128
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
client.wns.windows.com
  • 40.115.3.253
whitelisted
login.live.com
  • 20.190.160.17
  • 40.126.32.74
  • 40.126.32.136
  • 40.126.32.133
  • 40.126.32.68
  • 40.126.32.72
  • 40.126.32.76
  • 40.126.32.134
whitelisted
th.bing.com
  • 104.126.37.128
  • 104.126.37.176
  • 104.126.37.179
  • 104.126.37.168
  • 104.126.37.123
  • 104.126.37.155
  • 104.126.37.161
  • 104.126.37.178
  • 104.126.37.162
whitelisted
fd.api.iris.microsoft.com
  • 20.223.35.26
whitelisted
slscr.update.microsoft.com
  • 52.165.165.26
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted

Threats

No threats detected
Process
Message
wbadmin.exe
Invalid parameter passed to C runtime function.