Analysis
-
max time kernel
150s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-04-2023 18:06
Static task
static1
Behavioral task
behavioral1
Sample
fast.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
fast.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
fast.bin.exe
-
Size
56KB
-
MD5
003bcff6e2fc2dd692631b7461cc516c
-
SHA1
da15cf4fafe2760dc29c01e8f0ba0e803a6e3b83
-
SHA256
33d32078ebe0c9429e405fdeb347dfb1ba5543e61d1179d13edffc7943b57640
-
SHA512
1d79f576169e87c8a94df0f72c4c7f4333390c83bc72dbaeea8489d95fe6a16123438f9658592c0c76eb6df0e2154716d8742d965e7814a7e547ce8de4165345
-
SSDEEP
768:evrNNeRBl5JFTXqwXrkgrn/9/HiDKGwRj4RcTdyH4pYT3nPKVU1E7sClXo2xSqMN:wNeRBl5PT/rx1mzwRMSTdLpJ7+O
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
https://pidgin.im/download/windows/</li>
Extracted
C:\Users\Admin\Desktop\info.hta
https://pidgin.im/download/windows/
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2332 bcdedit.exe 2424 bcdedit.exe 2644 bcdedit.exe 2684 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exepid process 2444 wbadmin.exe 2676 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
fast.bin.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\fast.bin.exe fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini fast.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fast.bin.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows\CurrentVersion\Run\fast.bin = "C:\\Users\\Admin\\AppData\\Local\\fast.bin.exe" fast.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fast.bin = "C:\\Users\\Admin\\AppData\\Local\\fast.bin.exe" fast.bin.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
fast.bin.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PN7D23T3\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Desktop\desktop.ini fast.bin.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini fast.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G47B2ZQA\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini fast.bin.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3499517378-2376672570-1134980332-1000\desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini fast.bin.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini fast.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini fast.bin.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini fast.bin.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini fast.bin.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini fast.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini fast.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini fast.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.bin.exe File opened for modification C:\Users\Public\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Downloads\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A8WCRMDC\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fast.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini fast.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini fast.bin.exe File opened for modification C:\Program Files\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0TVDPZFS\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini fast.bin.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini fast.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini fast.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5TKRPYBV\desktop.ini fast.bin.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fast.bin.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas fast.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar fast.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar fast.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar fast.bin.exe File created C:\Program Files\Microsoft Games\Mahjong\ja-JP\Mahjong.exe.mui.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\gadget.xml fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GKExcel.dll.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll fast.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok fast.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf fast.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml fast.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF fast.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp fast.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll fast.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai fast.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_FR.LEX.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID fast.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\gadget.xml fast.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html fast.bin.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\ChkrRes.dll.mui.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\slideShow.css fast.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\localizedStrings.js fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU98.POC fast.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png fast.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\cpu.js fast.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBENDF98.CHM fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT fast.bin.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\ja-JP\ChkrRes.dll.mui.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2XML.XSL.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll fast.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png fast.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\THMBNAIL.PNG fast.bin.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF.id[842093B2-3327].[[email protected]].Devos fast.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK fast.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 676 vssadmin.exe 1376 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fast.bin.exepid process 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe 924 fast.bin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
fast.bin.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 924 fast.bin.exe Token: SeBackupPrivilege 988 vssvc.exe Token: SeRestorePrivilege 988 vssvc.exe Token: SeAuditPrivilege 988 vssvc.exe Token: SeIncreaseQuotaPrivilege 2584 WMIC.exe Token: SeSecurityPrivilege 2584 WMIC.exe Token: SeTakeOwnershipPrivilege 2584 WMIC.exe Token: SeLoadDriverPrivilege 2584 WMIC.exe Token: SeSystemProfilePrivilege 2584 WMIC.exe Token: SeSystemtimePrivilege 2584 WMIC.exe Token: SeProfSingleProcessPrivilege 2584 WMIC.exe Token: SeIncBasePriorityPrivilege 2584 WMIC.exe Token: SeCreatePagefilePrivilege 2584 WMIC.exe Token: SeBackupPrivilege 2584 WMIC.exe Token: SeRestorePrivilege 2584 WMIC.exe Token: SeShutdownPrivilege 2584 WMIC.exe Token: SeDebugPrivilege 2584 WMIC.exe Token: SeSystemEnvironmentPrivilege 2584 WMIC.exe Token: SeRemoteShutdownPrivilege 2584 WMIC.exe Token: SeUndockPrivilege 2584 WMIC.exe Token: SeManageVolumePrivilege 2584 WMIC.exe Token: 33 2584 WMIC.exe Token: 34 2584 WMIC.exe Token: 35 2584 WMIC.exe Token: SeIncreaseQuotaPrivilege 2584 WMIC.exe Token: SeSecurityPrivilege 2584 WMIC.exe Token: SeTakeOwnershipPrivilege 2584 WMIC.exe Token: SeLoadDriverPrivilege 2584 WMIC.exe Token: SeSystemProfilePrivilege 2584 WMIC.exe Token: SeSystemtimePrivilege 2584 WMIC.exe Token: SeProfSingleProcessPrivilege 2584 WMIC.exe Token: SeIncBasePriorityPrivilege 2584 WMIC.exe Token: SeCreatePagefilePrivilege 2584 WMIC.exe Token: SeBackupPrivilege 2584 WMIC.exe Token: SeRestorePrivilege 2584 WMIC.exe Token: SeShutdownPrivilege 2584 WMIC.exe Token: SeDebugPrivilege 2584 WMIC.exe Token: SeSystemEnvironmentPrivilege 2584 WMIC.exe Token: SeRemoteShutdownPrivilege 2584 WMIC.exe Token: SeUndockPrivilege 2584 WMIC.exe Token: SeManageVolumePrivilege 2584 WMIC.exe Token: 33 2584 WMIC.exe Token: 34 2584 WMIC.exe Token: 35 2584 WMIC.exe Token: SeBackupPrivilege 2664 wbengine.exe Token: SeRestorePrivilege 2664 wbengine.exe Token: SeSecurityPrivilege 2664 wbengine.exe Token: SeIncreaseQuotaPrivilege 2516 WMIC.exe Token: SeSecurityPrivilege 2516 WMIC.exe Token: SeTakeOwnershipPrivilege 2516 WMIC.exe Token: SeLoadDriverPrivilege 2516 WMIC.exe Token: SeSystemProfilePrivilege 2516 WMIC.exe Token: SeSystemtimePrivilege 2516 WMIC.exe Token: SeProfSingleProcessPrivilege 2516 WMIC.exe Token: SeIncBasePriorityPrivilege 2516 WMIC.exe Token: SeCreatePagefilePrivilege 2516 WMIC.exe Token: SeBackupPrivilege 2516 WMIC.exe Token: SeRestorePrivilege 2516 WMIC.exe Token: SeShutdownPrivilege 2516 WMIC.exe Token: SeDebugPrivilege 2516 WMIC.exe Token: SeSystemEnvironmentPrivilege 2516 WMIC.exe Token: SeRemoteShutdownPrivilege 2516 WMIC.exe Token: SeUndockPrivilege 2516 WMIC.exe Token: SeManageVolumePrivilege 2516 WMIC.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
fast.bin.execmd.execmd.execmd.exedescription pid process target process PID 924 wrote to memory of 1812 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 1812 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 1812 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 1812 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 268 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 268 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 268 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 268 924 fast.bin.exe cmd.exe PID 1812 wrote to memory of 676 1812 cmd.exe vssadmin.exe PID 1812 wrote to memory of 676 1812 cmd.exe vssadmin.exe PID 1812 wrote to memory of 676 1812 cmd.exe vssadmin.exe PID 268 wrote to memory of 332 268 cmd.exe netsh.exe PID 268 wrote to memory of 332 268 cmd.exe netsh.exe PID 268 wrote to memory of 332 268 cmd.exe netsh.exe PID 268 wrote to memory of 368 268 cmd.exe netsh.exe PID 268 wrote to memory of 368 268 cmd.exe netsh.exe PID 268 wrote to memory of 368 268 cmd.exe netsh.exe PID 1812 wrote to memory of 2584 1812 cmd.exe WMIC.exe PID 1812 wrote to memory of 2584 1812 cmd.exe WMIC.exe PID 1812 wrote to memory of 2584 1812 cmd.exe WMIC.exe PID 1812 wrote to memory of 2332 1812 cmd.exe bcdedit.exe PID 1812 wrote to memory of 2332 1812 cmd.exe bcdedit.exe PID 1812 wrote to memory of 2332 1812 cmd.exe bcdedit.exe PID 1812 wrote to memory of 2424 1812 cmd.exe bcdedit.exe PID 1812 wrote to memory of 2424 1812 cmd.exe bcdedit.exe PID 1812 wrote to memory of 2424 1812 cmd.exe bcdedit.exe PID 1812 wrote to memory of 2444 1812 cmd.exe wbadmin.exe PID 1812 wrote to memory of 2444 1812 cmd.exe wbadmin.exe PID 1812 wrote to memory of 2444 1812 cmd.exe wbadmin.exe PID 924 wrote to memory of 2228 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2228 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2228 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2228 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2420 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2420 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2420 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2420 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2496 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2496 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2496 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2496 924 fast.bin.exe mshta.exe PID 924 wrote to memory of 2476 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 2476 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 2476 924 fast.bin.exe cmd.exe PID 924 wrote to memory of 2476 924 fast.bin.exe cmd.exe PID 2476 wrote to memory of 1376 2476 cmd.exe vssadmin.exe PID 2476 wrote to memory of 1376 2476 cmd.exe vssadmin.exe PID 2476 wrote to memory of 1376 2476 cmd.exe vssadmin.exe PID 2476 wrote to memory of 2516 2476 cmd.exe WMIC.exe PID 2476 wrote to memory of 2516 2476 cmd.exe WMIC.exe PID 2476 wrote to memory of 2516 2476 cmd.exe WMIC.exe PID 2476 wrote to memory of 2644 2476 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2644 2476 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2644 2476 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2684 2476 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2684 2476 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2684 2476 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2676 2476 cmd.exe wbadmin.exe PID 2476 wrote to memory of 2676 2476 cmd.exe wbadmin.exe PID 2476 wrote to memory of 2676 2476 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fast.bin.exe"C:\Users\Admin\AppData\Local\Temp\fast.bin.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\fast.bin.exe"C:\Users\Admin\AppData\Local\Temp\fast.bin.exe"2⤵PID:1296
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:676
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2332
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2424
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2444
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:332
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:368
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2228
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2420
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2496
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1376
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2644
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2684
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2676
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:988
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:296
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[842093B2-3327].[[email protected]].Devos
Filesize143.1MB
MD5a7794fd61ab8db2ab4075f133e01b5aa
SHA1c31a6b91786008d10ca1387d6c0d70435c6ac120
SHA256d14ec4cee51e6977656e53aed957f28d8c9d62e08ba539e0e5b43a6ddfc763aa
SHA5121c64ef354c30cc0cd9071c1ec699c81713d013c7d03950ef58e5b9a6b82c768f199feeda722cd5dab1e9f557a2799cb38bbcc3e7b4b00d377212bf38703f13fb
-
Filesize
6KB
MD59632ea326e79e0927704187fdb0bfbb3
SHA16bb0bbc9e5985a8176aec04ad6bb8eb15f90edf2
SHA2567374063543526cb81f3006845f9eea88086191ae6f02c1696edffcf03fe15097
SHA5121357d2a2b093572239cf52ec3f006c7d25e4dce6e9878576e2243de6c7dfac0615813168156a1b46786c45111fca4f8d2e3fcc17b2c6666470516d4a59d01d62
-
Filesize
6KB
MD59632ea326e79e0927704187fdb0bfbb3
SHA16bb0bbc9e5985a8176aec04ad6bb8eb15f90edf2
SHA2567374063543526cb81f3006845f9eea88086191ae6f02c1696edffcf03fe15097
SHA5121357d2a2b093572239cf52ec3f006c7d25e4dce6e9878576e2243de6c7dfac0615813168156a1b46786c45111fca4f8d2e3fcc17b2c6666470516d4a59d01d62
-
Filesize
6KB
MD59632ea326e79e0927704187fdb0bfbb3
SHA16bb0bbc9e5985a8176aec04ad6bb8eb15f90edf2
SHA2567374063543526cb81f3006845f9eea88086191ae6f02c1696edffcf03fe15097
SHA5121357d2a2b093572239cf52ec3f006c7d25e4dce6e9878576e2243de6c7dfac0615813168156a1b46786c45111fca4f8d2e3fcc17b2c6666470516d4a59d01d62
-
Filesize
6KB
MD59632ea326e79e0927704187fdb0bfbb3
SHA16bb0bbc9e5985a8176aec04ad6bb8eb15f90edf2
SHA2567374063543526cb81f3006845f9eea88086191ae6f02c1696edffcf03fe15097
SHA5121357d2a2b093572239cf52ec3f006c7d25e4dce6e9878576e2243de6c7dfac0615813168156a1b46786c45111fca4f8d2e3fcc17b2c6666470516d4a59d01d62