Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 21:37

General

  • Target

    f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe

  • Size

    266KB

  • MD5

    bca4f45fd63e9b7a8fb82ca92de246a2

  • SHA1

    73819e4af3dc2200ae5eac87df6bda9c2d502134

  • SHA256

    f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f

  • SHA512

    6ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704

  • SSDEEP

    6144:I0zUjNSOjOTbdiEB241vgA0E1JtHMEtxPvGFXpbc2:I0YjNSOj+8219Np0C2

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (78) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
      C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3832
        • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
          C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
          4⤵
            PID:2600
          • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
            C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe
            4⤵
              PID:3344
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3732
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:1432
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:4708
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3720
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1320
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4388
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2244
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4016
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2452
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4376
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4372
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:3832
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:4124

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Indicator Removal

        3
        T1070

        File Deletion

        3
        T1070.004

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id[F81C0533-3483].[[email protected]].8base
          Filesize

          2.7MB

          MD5

          791aefd9014b6fa132c711920d383612

          SHA1

          c792d2cb2cdb33ea156445efdb6d8d4ddb9a1124

          SHA256

          3dcaf0a545ccf3beb5bb891360b615e54559dfff5f73cec513f8a7ead4a0b534

          SHA512

          72999bac7d9995068370d84b13d15f2f847d71eb51b52c76d36f2052b2724ad17d582cca089b07363b2f42f0d1fe345283c6708b4d5af676a665c8ebcdab8ebd

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f_JC.exe.log
          Filesize

          927B

          MD5

          ff27e87d4bf1330435001e57e8244d60

          SHA1

          b22264ed3cd4d35f8236278edd2512c3b7ecb355

          SHA256

          7e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e

          SHA512

          d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0

        • memory/3344-304-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/3344-19-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/3832-15-0x0000000004F20000-0x0000000004F30000-memory.dmp
          Filesize

          64KB

        • memory/3832-14-0x0000000075260000-0x0000000075A10000-memory.dmp
          Filesize

          7.7MB

        • memory/3832-279-0x0000000075260000-0x0000000075A10000-memory.dmp
          Filesize

          7.7MB

        • memory/4328-3-0x0000000004C00000-0x0000000004C46000-memory.dmp
          Filesize

          280KB

        • memory/4328-6-0x0000000004D10000-0x0000000004D5C000-memory.dmp
          Filesize

          304KB

        • memory/4328-5-0x0000000004CD0000-0x0000000004D04000-memory.dmp
          Filesize

          208KB

        • memory/4328-12-0x00000000751C0000-0x0000000075970000-memory.dmp
          Filesize

          7.7MB

        • memory/4328-4-0x0000000004C50000-0x0000000004C60000-memory.dmp
          Filesize

          64KB

        • memory/4328-1-0x00000000751C0000-0x0000000075970000-memory.dmp
          Filesize

          7.7MB

        • memory/4328-2-0x00000000051B0000-0x0000000005754000-memory.dmp
          Filesize

          5.6MB

        • memory/4328-0-0x0000000000240000-0x0000000000288000-memory.dmp
          Filesize

          288KB

        • memory/4516-34-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-160-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-32-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-37-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-38-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-29-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-39-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-70-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-44-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-40-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-86-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-49-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-156-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-31-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-11-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-220-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-218-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-225-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-192-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-191-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-190-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-155-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-254-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-10-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-7-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-509-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4516-583-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB