Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
02-11-2023 06:10
Static task
static1
Behavioral task
behavioral1
Sample
Fast.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Fast.exe
Resource
win10v2004-20231023-en
General
-
Target
Fast.exe
-
Size
56KB
-
MD5
5cfee29eae9f476e8b32491f4ef8ae2f
-
SHA1
543fa596bbb19f5b5b55f0a09a01d6a792caab9d
-
SHA256
67ac5287c69a442e4e833c0f9ed669c05f1447e4104097bd843f8b3d127515a5
-
SHA512
403ee67f5df1da6735c7f4f1211e29a74a0917fee2f2ec05d8cb65057508b2b0d2ef0d9d4636100022c023f68ef9817f7acd32800ea9813db2ed5c0fabece522
-
SSDEEP
1536:lNeRBl5PT/rx1mzwRMSTdLpJmOxaQa5Y5pfHbRZ:lQRrmzwR5J6V5Y5pt
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
F:\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2296 bcdedit.exe 1756 bcdedit.exe 1016 bcdedit.exe 1588 bcdedit.exe -
Renames multiple (310) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1172 wbadmin.exe 2212 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
Fast.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Fast.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\Fast.exe Fast.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Fast.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fast = "C:\\Users\\Admin\\AppData\\Local\\Fast.exe" Fast.exe Set value (str) \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fast = "C:\\Users\\Admin\\AppData\\Local\\Fast.exe" Fast.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
Fast.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Fast.exe File opened for modification C:\Users\Admin\Music\desktop.ini Fast.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DG3JIAV3\desktop.ini Fast.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PB9DO5GS\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Fast.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Fast.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AYG7B1V3\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OETNYTHW\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Fast.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\OQE1XR41\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\27GKD99Y\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Fast.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Fast.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Fast.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini Fast.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini Fast.exe File opened for modification C:\Program Files (x86)\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Fast.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini Fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Fast.exe File opened for modification C:\Users\Public\Documents\desktop.ini Fast.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Fast.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Fast.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Fast.exe File opened for modification C:\Users\Public\desktop.ini Fast.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Fast.exe File opened for modification C:\Users\Admin\Links\desktop.ini Fast.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Fast.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Fast.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Fast.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Fast.exe File opened for modification C:\Users\Public\Videos\desktop.ini Fast.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI Fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Fast.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Fast.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Fast.exe File opened for modification C:\Users\Public\Music\desktop.ini Fast.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1154728922-3261336865-3456416385-1000\desktop.ini Fast.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Fast.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png Fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll Fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp Fast.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Xml.Linq.Resources.dll Fast.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\es-419.pak Fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar Fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\Java\jre7\lib\zi\America\Nome.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe Fast.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penjpn.dll Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF Fast.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ro.pak Fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 Fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN001.XML.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\Java\jre7\lib\zi\HST.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll Fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB11.BDR Fast.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png Fast.exe File created C:\Program Files\Java\jre7\bin\t2k.dll.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Damascus.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\ja-JP\Hearts.exe.mui Fast.exe File created C:\Program Files\Mozilla Firefox\pingsender.exe.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\7-Zip\Lang\ko.txt.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\DADSHIRT.HTM.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd Fast.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF Fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF Fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml Fast.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Qatar.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT.DPV Fast.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll Fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SLERROR.XML Fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF Fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\CERTINTL.DLL.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\settings.js Fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar Fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\weather.html Fast.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll.id[972BE8C3-3455].[[email protected]].Carver Fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG Fast.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1200 vssadmin.exe 2032 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Fast.exepid process 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe 2096 Fast.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Fast.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2096 Fast.exe Token: SeBackupPrivilege 2560 vssvc.exe Token: SeRestorePrivilege 2560 vssvc.exe Token: SeAuditPrivilege 2560 vssvc.exe Token: SeIncreaseQuotaPrivilege 2888 WMIC.exe Token: SeSecurityPrivilege 2888 WMIC.exe Token: SeTakeOwnershipPrivilege 2888 WMIC.exe Token: SeLoadDriverPrivilege 2888 WMIC.exe Token: SeSystemProfilePrivilege 2888 WMIC.exe Token: SeSystemtimePrivilege 2888 WMIC.exe Token: SeProfSingleProcessPrivilege 2888 WMIC.exe Token: SeIncBasePriorityPrivilege 2888 WMIC.exe Token: SeCreatePagefilePrivilege 2888 WMIC.exe Token: SeBackupPrivilege 2888 WMIC.exe Token: SeRestorePrivilege 2888 WMIC.exe Token: SeShutdownPrivilege 2888 WMIC.exe Token: SeDebugPrivilege 2888 WMIC.exe Token: SeSystemEnvironmentPrivilege 2888 WMIC.exe Token: SeRemoteShutdownPrivilege 2888 WMIC.exe Token: SeUndockPrivilege 2888 WMIC.exe Token: SeManageVolumePrivilege 2888 WMIC.exe Token: 33 2888 WMIC.exe Token: 34 2888 WMIC.exe Token: 35 2888 WMIC.exe Token: SeIncreaseQuotaPrivilege 2888 WMIC.exe Token: SeSecurityPrivilege 2888 WMIC.exe Token: SeTakeOwnershipPrivilege 2888 WMIC.exe Token: SeLoadDriverPrivilege 2888 WMIC.exe Token: SeSystemProfilePrivilege 2888 WMIC.exe Token: SeSystemtimePrivilege 2888 WMIC.exe Token: SeProfSingleProcessPrivilege 2888 WMIC.exe Token: SeIncBasePriorityPrivilege 2888 WMIC.exe Token: SeCreatePagefilePrivilege 2888 WMIC.exe Token: SeBackupPrivilege 2888 WMIC.exe Token: SeRestorePrivilege 2888 WMIC.exe Token: SeShutdownPrivilege 2888 WMIC.exe Token: SeDebugPrivilege 2888 WMIC.exe Token: SeSystemEnvironmentPrivilege 2888 WMIC.exe Token: SeRemoteShutdownPrivilege 2888 WMIC.exe Token: SeUndockPrivilege 2888 WMIC.exe Token: SeManageVolumePrivilege 2888 WMIC.exe Token: 33 2888 WMIC.exe Token: 34 2888 WMIC.exe Token: 35 2888 WMIC.exe Token: SeBackupPrivilege 2072 wbengine.exe Token: SeRestorePrivilege 2072 wbengine.exe Token: SeSecurityPrivilege 2072 wbengine.exe Token: SeIncreaseQuotaPrivilege 232 WMIC.exe Token: SeSecurityPrivilege 232 WMIC.exe Token: SeTakeOwnershipPrivilege 232 WMIC.exe Token: SeLoadDriverPrivilege 232 WMIC.exe Token: SeSystemProfilePrivilege 232 WMIC.exe Token: SeSystemtimePrivilege 232 WMIC.exe Token: SeProfSingleProcessPrivilege 232 WMIC.exe Token: SeIncBasePriorityPrivilege 232 WMIC.exe Token: SeCreatePagefilePrivilege 232 WMIC.exe Token: SeBackupPrivilege 232 WMIC.exe Token: SeRestorePrivilege 232 WMIC.exe Token: SeShutdownPrivilege 232 WMIC.exe Token: SeDebugPrivilege 232 WMIC.exe Token: SeSystemEnvironmentPrivilege 232 WMIC.exe Token: SeRemoteShutdownPrivilege 232 WMIC.exe Token: SeUndockPrivilege 232 WMIC.exe Token: SeManageVolumePrivilege 232 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Fast.execmd.execmd.execmd.exedescription pid process target process PID 2096 wrote to memory of 1340 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 1340 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 1340 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 1340 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 2772 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 2772 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 2772 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 2772 2096 Fast.exe cmd.exe PID 2772 wrote to memory of 2572 2772 cmd.exe netsh.exe PID 2772 wrote to memory of 2572 2772 cmd.exe netsh.exe PID 2772 wrote to memory of 2572 2772 cmd.exe netsh.exe PID 1340 wrote to memory of 1200 1340 cmd.exe vssadmin.exe PID 1340 wrote to memory of 1200 1340 cmd.exe vssadmin.exe PID 1340 wrote to memory of 1200 1340 cmd.exe vssadmin.exe PID 2772 wrote to memory of 2664 2772 cmd.exe netsh.exe PID 2772 wrote to memory of 2664 2772 cmd.exe netsh.exe PID 2772 wrote to memory of 2664 2772 cmd.exe netsh.exe PID 1340 wrote to memory of 2888 1340 cmd.exe WMIC.exe PID 1340 wrote to memory of 2888 1340 cmd.exe WMIC.exe PID 1340 wrote to memory of 2888 1340 cmd.exe WMIC.exe PID 1340 wrote to memory of 2296 1340 cmd.exe bcdedit.exe PID 1340 wrote to memory of 2296 1340 cmd.exe bcdedit.exe PID 1340 wrote to memory of 2296 1340 cmd.exe bcdedit.exe PID 1340 wrote to memory of 1756 1340 cmd.exe bcdedit.exe PID 1340 wrote to memory of 1756 1340 cmd.exe bcdedit.exe PID 1340 wrote to memory of 1756 1340 cmd.exe bcdedit.exe PID 1340 wrote to memory of 1172 1340 cmd.exe wbadmin.exe PID 1340 wrote to memory of 1172 1340 cmd.exe wbadmin.exe PID 1340 wrote to memory of 1172 1340 cmd.exe wbadmin.exe PID 2096 wrote to memory of 1384 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 1384 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 1384 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 1384 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 2240 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 2240 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 2240 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 2240 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 1600 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 1600 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 1600 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 1600 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 224 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 224 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 224 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 224 2096 Fast.exe mshta.exe PID 2096 wrote to memory of 1684 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 1684 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 1684 2096 Fast.exe cmd.exe PID 2096 wrote to memory of 1684 2096 Fast.exe cmd.exe PID 1684 wrote to memory of 2032 1684 cmd.exe vssadmin.exe PID 1684 wrote to memory of 2032 1684 cmd.exe vssadmin.exe PID 1684 wrote to memory of 2032 1684 cmd.exe vssadmin.exe PID 1684 wrote to memory of 232 1684 cmd.exe WMIC.exe PID 1684 wrote to memory of 232 1684 cmd.exe WMIC.exe PID 1684 wrote to memory of 232 1684 cmd.exe WMIC.exe PID 1684 wrote to memory of 1016 1684 cmd.exe bcdedit.exe PID 1684 wrote to memory of 1016 1684 cmd.exe bcdedit.exe PID 1684 wrote to memory of 1016 1684 cmd.exe bcdedit.exe PID 1684 wrote to memory of 1588 1684 cmd.exe bcdedit.exe PID 1684 wrote to memory of 1588 1684 cmd.exe bcdedit.exe PID 1684 wrote to memory of 1588 1684 cmd.exe bcdedit.exe PID 1684 wrote to memory of 2212 1684 cmd.exe wbadmin.exe PID 1684 wrote to memory of 2212 1684 cmd.exe wbadmin.exe PID 1684 wrote to memory of 2212 1684 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fast.exe"C:\Users\Admin\AppData\Local\Temp\Fast.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\Fast.exe"C:\Users\Admin\AppData\Local\Temp\Fast.exe"2⤵PID:2856
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:2572 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:2664 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1200 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2296 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1756 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1172 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1384 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2240 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1600 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:224 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2032 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:232 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1016 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1588 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2212
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2720
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2580
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[972BE8C3-3455].[[email protected]].Carver
Filesize143.1MB
MD594ee87a0ff606324a783c733e687bc89
SHA1b8b73008dc506c4d5da9b47b47798140e45d0d2a
SHA256258a54fb7e8c7dd4b726cc26b7e05c99c0df1fdfbd2a61e85aebefd2d611eb6a
SHA512925823138ef8046231690b373ffc939f694c4a0273c2ff9e546bd918da7d97c4dddad4a6928f6f4b4a23b44bdc21a2c9c2d9cbb4013f1369429db2f6cadd27c4
-
Filesize
5KB
MD548044b20004d7e4a619c5fcf54663794
SHA15ca6a3712c927030b50dcc0859791bda9406df12
SHA25618768b8c4f8c3f7128e88f2bb4d163d78064f2e519526ffcc0d39bb90381de0a
SHA512a41ef88f025b313fa3a8bf7577b875c879b24d644f13bef89ade1bde9a9dd45a6323a04035a550ea36828b51d656e745c89a0163a0f3616650f918755fa94f7e
-
Filesize
5KB
MD548044b20004d7e4a619c5fcf54663794
SHA15ca6a3712c927030b50dcc0859791bda9406df12
SHA25618768b8c4f8c3f7128e88f2bb4d163d78064f2e519526ffcc0d39bb90381de0a
SHA512a41ef88f025b313fa3a8bf7577b875c879b24d644f13bef89ade1bde9a9dd45a6323a04035a550ea36828b51d656e745c89a0163a0f3616650f918755fa94f7e
-
Filesize
5KB
MD548044b20004d7e4a619c5fcf54663794
SHA15ca6a3712c927030b50dcc0859791bda9406df12
SHA25618768b8c4f8c3f7128e88f2bb4d163d78064f2e519526ffcc0d39bb90381de0a
SHA512a41ef88f025b313fa3a8bf7577b875c879b24d644f13bef89ade1bde9a9dd45a6323a04035a550ea36828b51d656e745c89a0163a0f3616650f918755fa94f7e
-
Filesize
5KB
MD548044b20004d7e4a619c5fcf54663794
SHA15ca6a3712c927030b50dcc0859791bda9406df12
SHA25618768b8c4f8c3f7128e88f2bb4d163d78064f2e519526ffcc0d39bb90381de0a
SHA512a41ef88f025b313fa3a8bf7577b875c879b24d644f13bef89ade1bde9a9dd45a6323a04035a550ea36828b51d656e745c89a0163a0f3616650f918755fa94f7e
-
Filesize
5KB
MD548044b20004d7e4a619c5fcf54663794
SHA15ca6a3712c927030b50dcc0859791bda9406df12
SHA25618768b8c4f8c3f7128e88f2bb4d163d78064f2e519526ffcc0d39bb90381de0a
SHA512a41ef88f025b313fa3a8bf7577b875c879b24d644f13bef89ade1bde9a9dd45a6323a04035a550ea36828b51d656e745c89a0163a0f3616650f918755fa94f7e