Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2023 14:41

General

  • Target

    d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe

  • Size

    602KB

  • MD5

    42553b52c33d2b5f8a747819d0bf97d5

  • SHA1

    ae1bc8822e41c65caedc07dd98b0d9156e2a28cd

  • SHA256

    d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08

  • SHA512

    5ed02973a1a88dc4835a933e84d422ecad64dd33645d4621ecd396a8786269c7616b5e68a6744912c5f3bc831a1b897b89306b773577c90dfbf766e1186ffe4c

  • SSDEEP

    12288:k1gLpE124JdB+jegjTfWU3qU8FyFTdeQUSonYLVqY2Vi:HaM4JaSMoF4deLgVKQ

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (190) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe
      C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe
          C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe
          4⤵
            PID:2016
          • C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe
            C:\Users\Admin\AppData\Local\Temp\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe
            4⤵
              PID:4348
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3284
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:2976
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:856
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4796
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:2476
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1836
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2532
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2272
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:4872
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4124
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1468
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:1504
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:1104

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Indicator Removal

        3
        T1070

        File Deletion

        3
        T1070.004

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[A84F9569-3483].[[email protected]].8base
          Filesize

          3.2MB

          MD5

          03c8484c85d9948af517023869f8a59d

          SHA1

          a11cda7f53eadbc017486b4afaa93d01737074bd

          SHA256

          b523e8d97b746b5ea776db92da14c3b53dbaf06c7fc350c2777b3c91abd1176d

          SHA512

          27fd1356b0b3a7f43364579b40660bbec58eae48688af5b5cf23ed52b672c0f2ea2c7ba6bca16f2d62e19696981a4faac870dc3d958c8edc8aa6a334a79b1979

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d4cb20dba15d88c38c35be69fe04538b4f9bb0a12edb51ff23c0171b584edf08_JC.exe.log
          Filesize

          927B

          MD5

          ff27e87d4bf1330435001e57e8244d60

          SHA1

          b22264ed3cd4d35f8236278edd2512c3b7ecb355

          SHA256

          7e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e

          SHA512

          d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0

        • memory/1156-16-0x0000000005260000-0x0000000005270000-memory.dmp
          Filesize

          64KB

        • memory/1156-15-0x00000000745C0000-0x0000000074D70000-memory.dmp
          Filesize

          7.7MB

        • memory/1156-21-0x00000000745C0000-0x0000000074D70000-memory.dmp
          Filesize

          7.7MB

        • memory/1476-6-0x0000000004FB0000-0x0000000004FE4000-memory.dmp
          Filesize

          208KB

        • memory/1476-7-0x0000000004FF0000-0x000000000503C000-memory.dmp
          Filesize

          304KB

        • memory/1476-5-0x0000000004F50000-0x0000000004F96000-memory.dmp
          Filesize

          280KB

        • memory/1476-0-0x0000000000460000-0x00000000004FC000-memory.dmp
          Filesize

          624KB

        • memory/1476-4-0x0000000004E60000-0x0000000004EAC000-memory.dmp
          Filesize

          304KB

        • memory/1476-13-0x0000000074520000-0x0000000074CD0000-memory.dmp
          Filesize

          7.7MB

        • memory/1476-3-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
          Filesize

          64KB

        • memory/1476-2-0x0000000005490000-0x0000000005A34000-memory.dmp
          Filesize

          5.6MB

        • memory/1476-1-0x0000000074520000-0x0000000074CD0000-memory.dmp
          Filesize

          7.7MB

        • memory/4348-20-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-37-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-160-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-32-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-33-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-34-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-11-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-39-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-50-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-61-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-47-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-51-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-40-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-147-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-12-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-186-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-184-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-145-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-197-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-8-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-252-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-262-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-420-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-450-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-719-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-1754-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-1775-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/5068-1750-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB