Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 16:15

General

  • Target

    97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe

  • Size

    270KB

  • MD5

    0a2f0447233fa3f8c754fc8142ab6f7a

  • SHA1

    57ad4363343ac0ac26e953bf5473e50327ce3994

  • SHA256

    97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7

  • SHA512

    764a1f3b939efa5f1e1e1794064bc3f8de14787c27802f75e352f7c62b4ef8822716c81a6ef32c9eb4100f8e4ae0eb7df9283a3beee3e190d548a472bb8c1117

  • SSDEEP

    6144:Vnc5VNMxG6QK8HwEFd2PTwwfyb2lMIw6Ou6AiC:VgN2G6v8HwQd2PleKVONBC

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (346) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe
      C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe
      2⤵
        PID:3584
      • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe
        C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe
        2⤵
        • Drops startup file
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe
          "C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4076
          • C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe
            C:\Users\Admin\AppData\Local\Temp\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe
            4⤵
              PID:1692
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4484
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:2912
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3944
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2120
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1944
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:5008
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:528
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:2840
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:4144
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4576
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3160
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:228
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:5116

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Indicator Removal

        3
        T1070

        File Deletion

        3
        T1070.004

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[74C9E2C7-3483].[[email protected]].8base
          Filesize

          3.2MB

          MD5

          25e73ff5fef453e620fa043c1b59f3c3

          SHA1

          56bff51a048af366f96bb61efc13c5c2ccfc26c7

          SHA256

          267b9fa9ef669686cf7f935194f7b3724752be68449c37c557a89bbbdaa1ffd5

          SHA512

          5c72958a99f309c94034626e3d14a7429c929a66139228abae6c11adcf4587a73e81cd5c0cc9e640ce7961952ca796acf90cf24feccce7dcacf7c68f25ba4479

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\97a4d094f86b757b3fb0e189f2843a7af8d0ec43f9805214e89992528e83b5d7_JC.exe.log
          Filesize

          927B

          MD5

          4a911455784f74e368a4c2c7876d76f4

          SHA1

          a1700a0849ffb4f26671eb76da2489946b821c34

          SHA256

          264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

          SHA512

          4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

        • memory/756-54-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-13-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-31-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-33-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-2028-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-947-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-8-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-11-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-485-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-35-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-63-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-40-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-42-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-39-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-2040-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/756-38-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1692-21-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2012-4-0x0000000005120000-0x0000000005154000-memory.dmp
          Filesize

          208KB

        • memory/2012-3-0x0000000005210000-0x0000000005220000-memory.dmp
          Filesize

          64KB

        • memory/2012-0-0x0000000074430000-0x0000000074BE0000-memory.dmp
          Filesize

          7.7MB

        • memory/2012-2-0x0000000002B70000-0x0000000002BB6000-memory.dmp
          Filesize

          280KB

        • memory/2012-1-0x0000000000710000-0x000000000075A000-memory.dmp
          Filesize

          296KB

        • memory/2012-12-0x0000000074430000-0x0000000074BE0000-memory.dmp
          Filesize

          7.7MB

        • memory/2012-7-0x0000000074430000-0x0000000074BE0000-memory.dmp
          Filesize

          7.7MB

        • memory/2012-6-0x00000000057D0000-0x0000000005D74000-memory.dmp
          Filesize

          5.6MB

        • memory/2012-5-0x0000000005160000-0x00000000051AC000-memory.dmp
          Filesize

          304KB

        • memory/4076-20-0x00000000744D0000-0x0000000074C80000-memory.dmp
          Filesize

          7.7MB

        • memory/4076-15-0x00000000744D0000-0x0000000074C80000-memory.dmp
          Filesize

          7.7MB

        • memory/4076-16-0x00000000054F0000-0x0000000005500000-memory.dmp
          Filesize

          64KB

        • memory/5116-834-0x00007FF9C3026000-0x00007FF9C3028000-memory.dmp
          Filesize

          8KB