Analysis

  • max time kernel
    153s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 21:37

General

  • Target

    f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe

  • Size

    266KB

  • MD5

    bca4f45fd63e9b7a8fb82ca92de246a2

  • SHA1

    73819e4af3dc2200ae5eac87df6bda9c2d502134

  • SHA256

    f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f

  • SHA512

    6ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704

  • SSDEEP

    6144:I0zUjNSOjOTbdiEB241vgA0E1JtHMEtxPvGFXpbc2:I0YjNSOj+8219Np0C2

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
      C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
          C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
          4⤵
            PID:2692
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1992
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1876
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:2436
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:2216
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2848

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[5A1F3B36-3483].[[email protected]].8base

      Filesize

      143.1MB

      MD5

      5183c4190b330933cba6729e3609d07a

      SHA1

      fcf7fcc8ece3be33a165a2f6448c0a9b1a3f0e9b

      SHA256

      4e792169b7f82a209f8d23fe2c97705f8d4a7b4bb8b0400dda27f5ca5047a149

      SHA512

      0356d2c95374523d4fdb96999605476922f807a39e2302b10b42e273ec8b05d68cf82f876bd185f6bf439527ae725dd8e689b8fe99d76925fc0f67daf15922fd

    • memory/1984-20-0x0000000073630000-0x0000000073D1E000-memory.dmp

      Filesize

      6.9MB

    • memory/1984-21-0x0000000000870000-0x00000000008B8000-memory.dmp

      Filesize

      288KB

    • memory/1984-39-0x0000000073630000-0x0000000073D1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2544-6-0x00000000007B0000-0x00000000007E4000-memory.dmp

      Filesize

      208KB

    • memory/2544-5-0x00000000041F0000-0x0000000004230000-memory.dmp

      Filesize

      256KB

    • memory/2544-19-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2544-7-0x0000000001FB0000-0x0000000001FFC000-memory.dmp

      Filesize

      304KB

    • memory/2544-4-0x00000000041F0000-0x0000000004230000-memory.dmp

      Filesize

      256KB

    • memory/2544-0-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2544-3-0x0000000000260000-0x00000000002A6000-memory.dmp

      Filesize

      280KB

    • memory/2544-2-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2544-1-0x0000000000870000-0x00000000008B8000-memory.dmp

      Filesize

      288KB

    • memory/2592-9-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-50-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-16-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-18-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-13-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-12-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-11-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-8-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-10-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-82-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-41-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2592-52-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-54-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-58-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-60-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-57-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-62-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-69-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-68-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2592-73-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/2692-40-0x0000000000401000-0x000000000040A000-memory.dmp

      Filesize

      36KB

    • memory/2692-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB