Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2023 04:04

General

  • Target

    78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe

  • Size

    494KB

  • MD5

    5e86e15a56455a7b230d2a934ad129a5

  • SHA1

    6b0a1beffe90cf58d1e442612458d18b59a852a4

  • SHA256

    78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce

  • SHA512

    6dc0c23f825a36db50adf41795a2da3ae962ebd9eef07a923e629a8a32ac2a7aff87e19f1682a259cde6aa83c13c41e7e5ce4f7988680feaaedbe049208401e5

  • SSDEEP

    12288:wWwjzdKu2piK6lVOx7j5S8U9a/tUvuNX7Y:Pwjzd+gE99XAC

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (132) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe
      C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe
          C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe
          4⤵
            PID:3488
          • C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe
            C:\Users\Admin\AppData\Local\Temp\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe
            4⤵
              PID:3340
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4948
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:5080
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1424
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4736
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4940
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2416
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1540
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:1652
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:2244
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3868
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:552
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:2768
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:3528

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Indicator Removal

        3
        T1070

        File Deletion

        3
        T1070.004

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[8CF12374-3483].[[email protected]].8base
          Filesize

          2.7MB

          MD5

          54339320ef2a262775b5496f91009945

          SHA1

          ac654f75c5fd25cbbec68da0f46948b6fdb20cbf

          SHA256

          c392e9332c94b197ccc54ca31110ae6203619f70885c0e7c7f82191d3fc62586

          SHA512

          d2ded0146c3a007be17d9a5d2177717bc27947cf4cc06fb80738b8db598ef17c1cb86a037ba1ce5f706fb598eae81c43ddfef32c641c094a0011a7215619c287

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce_JC.exe.log
          Filesize

          927B

          MD5

          4a911455784f74e368a4c2c7876d76f4

          SHA1

          a1700a0849ffb4f26671eb76da2489946b821c34

          SHA256

          264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

          SHA512

          4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

        • memory/1428-0-0x0000000074AF0000-0x00000000752A0000-memory.dmp
          Filesize

          7.7MB

        • memory/1428-1-0x0000000000CD0000-0x0000000000D52000-memory.dmp
          Filesize

          520KB

        • memory/1428-4-0x0000000005720000-0x0000000005766000-memory.dmp
          Filesize

          280KB

        • memory/1428-5-0x0000000005780000-0x00000000057B4000-memory.dmp
          Filesize

          208KB

        • memory/1428-6-0x0000000005910000-0x000000000595C000-memory.dmp
          Filesize

          304KB

        • memory/1428-2-0x0000000005800000-0x0000000005810000-memory.dmp
          Filesize

          64KB

        • memory/1428-3-0x0000000003200000-0x0000000003246000-memory.dmp
          Filesize

          280KB

        • memory/1428-7-0x0000000005F60000-0x0000000006504000-memory.dmp
          Filesize

          5.6MB

        • memory/1428-13-0x0000000074AF0000-0x00000000752A0000-memory.dmp
          Filesize

          7.7MB

        • memory/1884-22-0x0000000074B90000-0x0000000075340000-memory.dmp
          Filesize

          7.7MB

        • memory/1884-15-0x0000000074B90000-0x0000000075340000-memory.dmp
          Filesize

          7.7MB

        • memory/1884-17-0x0000000004E90000-0x0000000004ED6000-memory.dmp
          Filesize

          280KB

        • memory/1884-16-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
          Filesize

          64KB

        • memory/3340-21-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-40-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-158-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-32-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-34-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-36-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-38-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-59-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-39-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-11-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-84-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-148-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-88-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-66-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-164-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-163-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-12-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-151-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-113-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-184-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-212-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-210-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-222-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-8-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-239-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-194-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-191-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-342-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-403-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-667-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-2079-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-2092-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/4436-2102-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB