Analysis

  • max time kernel
    152s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 04:07

General

  • Target

    2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe

  • Size

    382KB

  • MD5

    7e8b8c909f96c4058a7e8f7acd171a78

  • SHA1

    a0f2cc3a7fcb60f7389ee4555dbddc2ad5822c7e

  • SHA256

    2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324

  • SHA512

    5959a1b5e03f4b6d7ce837fab5bdce52ef8073666a4445e7d49904e252cf9d9233355bbd54eefd449528070de43d0f64b47bbef8160e2fee4a0dda292520c922

  • SSDEEP

    6144:MemFwi7Aaj8cDtp5adXbu7FK6jT92wiGgYP91k0dMENe2RurYEhM9+:Mnwi7RDtja5qN2PRYk0d/VRl

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (128) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
      C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
      2⤵
        PID:2832
      • C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
        C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
        2⤵
          PID:3024
        • C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
          C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
          2⤵
            PID:2836
          • C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
            C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
            2⤵
              PID:2324
            • C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
              C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
              2⤵
              • Drops startup file
              • Adds Run key to start application
              • Drops desktop.ini file(s)
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2356
              • C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
                "C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe"
                3⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2652
                • C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
                  C:\Users\Admin\AppData\Local\Temp\2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324_JC.exe
                  4⤵
                    PID:2644
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1096
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:112
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1696
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:3060
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    4⤵
                    • Deletes backup catalog
                    PID:2964
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:896
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2008
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall set currentprofile state off
                    4⤵
                    • Modifies Windows Firewall
                    PID:532
                  • C:\Windows\system32\netsh.exe
                    netsh firewall set opmode mode=disable
                    4⤵
                    • Modifies Windows Firewall
                    PID:1764
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2348
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2492
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:1112
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                  PID:2692

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.id[68C40936-3483].[[email protected]].8base

                  Filesize

                  189.5MB

                  MD5

                  1d02bfcb2a0ce8643c2e32046b514e59

                  SHA1

                  501377005a8b15597e592617862f0102259eb259

                  SHA256

                  fb43d1ecc122c737f0d47239813fba6a4b8cf9aa4309b503156a58efb7abfd11

                  SHA512

                  183b85c2e779012c50a213b575b9a12e94e75d5cc975e90a9b78790ce254b3195cbacc012821e867a8ebebc2b30e8f16d4b393dc9b22d1f635627aed682debd6

                • memory/2240-24-0x0000000074790000-0x0000000074E7E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2240-0-0x0000000000EF0000-0x0000000000F56000-memory.dmp

                  Filesize

                  408KB

                • memory/2240-2-0x0000000000B90000-0x0000000000BD0000-memory.dmp

                  Filesize

                  256KB

                • memory/2240-3-0x0000000000310000-0x0000000000356000-memory.dmp

                  Filesize

                  280KB

                • memory/2240-4-0x00000000003E0000-0x0000000000426000-memory.dmp

                  Filesize

                  280KB

                • memory/2240-5-0x00000000007E0000-0x0000000000814000-memory.dmp

                  Filesize

                  208KB

                • memory/2240-6-0x0000000000B20000-0x0000000000B6C000-memory.dmp

                  Filesize

                  304KB

                • memory/2240-1-0x0000000074790000-0x0000000074E7E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2356-23-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-59-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-15-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-17-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2356-21-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-11-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-9-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-25-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-7-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-78-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-67-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-69-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-64-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-62-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-57-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2356-13-0x0000000000400000-0x0000000000413000-memory.dmp

                  Filesize

                  76KB

                • memory/2644-47-0x0000000000401000-0x000000000040A000-memory.dmp

                  Filesize

                  36KB

                • memory/2644-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2652-45-0x0000000074740000-0x0000000074E2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2652-28-0x0000000000E40000-0x0000000000E80000-memory.dmp

                  Filesize

                  256KB

                • memory/2652-27-0x0000000000EF0000-0x0000000000F56000-memory.dmp

                  Filesize

                  408KB

                • memory/2652-26-0x0000000074740000-0x0000000074E2E000-memory.dmp

                  Filesize

                  6.9MB