Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2023 10:15

General

  • Target

    f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe

  • Size

    629KB

  • MD5

    9b6470fcbb02fa19344e2f3b142f5038

  • SHA1

    3307c3ae97ed6be889720949083f93017d1a6675

  • SHA256

    f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17

  • SHA512

    f44a6dc0d52bb0cdc5f34a67c608d0ebbcb6e370b2c078095b3a51670a4b07713762c9998949a6c3c451af482ca41a364d2aeb5f6b1bc4a6cedd8a6f8d7586f1

  • SSDEEP

    12288:Nwd3Bisv9NE1llpPykGRr9VXbtp/SH6UGk02AmuqpFIFYN9xc:uLv9NU/lyFRVXbniw2AI/0

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (302) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 41 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe
      C:\Users\Admin\AppData\Local\Temp\f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Users\Admin\AppData\Local\Temp\f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe
          C:\Users\Admin\AppData\Local\Temp\f595f91a9966808cc85d11981e66e98043af9aeaaaa3893ef058b9a79c474f17_JC.exe
          4⤵
            PID:2680
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:872
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2908
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1652
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2380
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:936
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:1356
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:532
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2100
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1708
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:2056
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:964

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Indicator Removal

        3
        T1070

        File Deletion

        3
        T1070.004

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        1
        T1012

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[A46E4E60-3483].[[email protected]].8base
          Filesize

          143.1MB

          MD5

          a3eda09ecd4ea9380f3478acb9cd0a4c

          SHA1

          30c39121fc1e6baf44a8f28f76e98a418e0e5133

          SHA256

          5bd843caf9e33b1fc0731aa52857a168c31702a51ebcd5276f7e9e3b2e4ed51e

          SHA512

          85ce8cc40a77e8d7a609b7d62ebdbe131388dc19fec44a8a7246407594661866030a013a29831a2424b8e770775fc897f50fb675bd970a0ba5e93316d26e2b0c

        • memory/1980-19-0x0000000074840000-0x0000000074F2E000-memory.dmp
          Filesize

          6.9MB

        • memory/1980-1-0x0000000001100000-0x00000000011A4000-memory.dmp
          Filesize

          656KB

        • memory/1980-2-0x0000000001000000-0x0000000001040000-memory.dmp
          Filesize

          256KB

        • memory/1980-3-0x00000000006C0000-0x0000000000718000-memory.dmp
          Filesize

          352KB

        • memory/1980-4-0x0000000000730000-0x0000000000776000-memory.dmp
          Filesize

          280KB

        • memory/1980-5-0x0000000001040000-0x0000000001074000-memory.dmp
          Filesize

          208KB

        • memory/1980-6-0x0000000001080000-0x00000000010CC000-memory.dmp
          Filesize

          304KB

        • memory/1980-85-0x0000000001000000-0x0000000001040000-memory.dmp
          Filesize

          256KB

        • memory/1980-0-0x0000000074840000-0x0000000074F2E000-memory.dmp
          Filesize

          6.9MB

        • memory/2340-56-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-67-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-12-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2340-15-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-17-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-10-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-18-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-7-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-91-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-8-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-76-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-73-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-61-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-11-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-52-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-54-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-9-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-58-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-59-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-60-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2340-63-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2616-42-0x00000000747F0000-0x0000000074EDE000-memory.dmp
          Filesize

          6.9MB

        • memory/2616-23-0x0000000000210000-0x0000000000256000-memory.dmp
          Filesize

          280KB

        • memory/2616-22-0x0000000004990000-0x00000000049D0000-memory.dmp
          Filesize

          256KB

        • memory/2616-20-0x0000000001100000-0x00000000011A4000-memory.dmp
          Filesize

          656KB

        • memory/2616-21-0x00000000747F0000-0x0000000074EDE000-memory.dmp
          Filesize

          6.9MB

        • memory/2680-41-0x0000000000401000-0x000000000040A000-memory.dmp
          Filesize

          36KB

        • memory/2680-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB