Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06-02-2024 19:28
Static task
static1
Behavioral task
behavioral1
Sample
sYsB.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
sYsB.exe
Resource
win10v2004-20231215-en
General
-
Target
sYsB.exe
-
Size
57KB
-
MD5
e76c5a5f3b8f69f6b390b812f24bb9af
-
SHA1
107102c804bffc23c2c61f4ec7e554e0d8bbadbb
-
SHA256
c6960bb3329175489959ec95de0a83a3bd5f206f8cd7f46633e34a0227973d0e
-
SHA512
71570a395813b02ad1b25310c7fe6a9eae0ddce1e335c60ef4d23ab073c2566e7df4b15a9b69a2f76eb2cb9c29c89e4bb80d007b5c6a83a135802b10a4b98746
-
SSDEEP
1536:xNeRBl5PT/rx1mzwRMSTdLpJGiEXk2PNtQ:xQRrmzwR5Jm00LQ
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
class='mark'>[email protected]</span>
[email protected]</div>
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2872 bcdedit.exe 3028 bcdedit.exe 2320 bcdedit.exe 1744 bcdedit.exe -
Renames multiple (310) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 2884 wbadmin.exe 2688 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2700 netsh.exe 2828 netsh.exe -
Drops startup file 3 IoCs
Processes:
sYsB.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini sYsB.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\sYsB.exe sYsB.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
sYsB.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\sYsB = "C:\\Users\\Admin\\AppData\\Local\\sYsB.exe" sYsB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sYsB = "C:\\Users\\Admin\\AppData\\Local\\sYsB.exe" sYsB.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
sYsB.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\V17S5RKJ\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini sYsB.exe File opened for modification C:\Users\Public\Documents\desktop.ini sYsB.exe File opened for modification C:\Users\Public\Downloads\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VFIJ47B3\desktop.ini sYsB.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI sYsB.exe File opened for modification C:\Users\Public\Desktop\desktop.ini sYsB.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini sYsB.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XH1ZG1MF\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Music\desktop.ini sYsB.exe File opened for modification C:\Program Files\desktop.ini sYsB.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini sYsB.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini sYsB.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini sYsB.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SHU28U5R\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Documents\desktop.ini sYsB.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini sYsB.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Videos\desktop.ini sYsB.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini sYsB.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini sYsB.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HUTPJXSG\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Searches\desktop.ini sYsB.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini sYsB.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini sYsB.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini sYsB.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini sYsB.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-452311807-3713411997-1028535425-1000\desktop.ini sYsB.exe File opened for modification C:\Program Files (x86)\desktop.ini sYsB.exe File opened for modification C:\Users\Public\Music\desktop.ini sYsB.exe File opened for modification C:\Users\Public\Pictures\desktop.ini sYsB.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini sYsB.exe File opened for modification C:\Users\Public\Videos\desktop.ini sYsB.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini sYsB.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\Links\desktop.ini sYsB.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini sYsB.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini sYsB.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini sYsB.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini sYsB.exe File opened for modification C:\Users\Public\Libraries\desktop.ini sYsB.exe -
Drops file in Program Files directory 64 IoCs
Processes:
sYsB.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC sYsB.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml sYsB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp sYsB.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\it-IT\msaddsr.dll.mui sYsB.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BDRTKFUL.POC sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV sYsB.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 sYsB.exe File created C:\Program Files\Microsoft Games\Chess\fr-FR\Chess.exe.mui.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml sYsB.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRLEX.DLL sYsB.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART5.BDR.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Windows Mail\es-ES\msoeres.dll.mui sYsB.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca sYsB.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF sYsB.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESTS.ICO.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Windows Mail\it-IT\WinMail.exe.mui sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF sYsB.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE sYsB.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sv.pak sYsB.exe File created C:\Program Files\Microsoft Games\Hearts\it-IT\Hearts.exe.mui.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\settings.html sYsB.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_lt.dll sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml sYsB.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg sYsB.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe sYsB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn sYsB.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF sYsB.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.BusinessData.dll sYsB.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS sYsB.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css sYsB.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF sYsB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPST32.DLL sYsB.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem.id[C9C562ED-3390].[[email protected]].fopra sYsB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2892 vssadmin.exe 2244 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
sYsB.exepid process 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe 2148 sYsB.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
sYsB.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2148 sYsB.exe Token: SeBackupPrivilege 2876 vssvc.exe Token: SeRestorePrivilege 2876 vssvc.exe Token: SeAuditPrivilege 2876 vssvc.exe Token: SeIncreaseQuotaPrivilege 2348 WMIC.exe Token: SeSecurityPrivilege 2348 WMIC.exe Token: SeTakeOwnershipPrivilege 2348 WMIC.exe Token: SeLoadDriverPrivilege 2348 WMIC.exe Token: SeSystemProfilePrivilege 2348 WMIC.exe Token: SeSystemtimePrivilege 2348 WMIC.exe Token: SeProfSingleProcessPrivilege 2348 WMIC.exe Token: SeIncBasePriorityPrivilege 2348 WMIC.exe Token: SeCreatePagefilePrivilege 2348 WMIC.exe Token: SeBackupPrivilege 2348 WMIC.exe Token: SeRestorePrivilege 2348 WMIC.exe Token: SeShutdownPrivilege 2348 WMIC.exe Token: SeDebugPrivilege 2348 WMIC.exe Token: SeSystemEnvironmentPrivilege 2348 WMIC.exe Token: SeRemoteShutdownPrivilege 2348 WMIC.exe Token: SeUndockPrivilege 2348 WMIC.exe Token: SeManageVolumePrivilege 2348 WMIC.exe Token: 33 2348 WMIC.exe Token: 34 2348 WMIC.exe Token: 35 2348 WMIC.exe Token: SeIncreaseQuotaPrivilege 2348 WMIC.exe Token: SeSecurityPrivilege 2348 WMIC.exe Token: SeTakeOwnershipPrivilege 2348 WMIC.exe Token: SeLoadDriverPrivilege 2348 WMIC.exe Token: SeSystemProfilePrivilege 2348 WMIC.exe Token: SeSystemtimePrivilege 2348 WMIC.exe Token: SeProfSingleProcessPrivilege 2348 WMIC.exe Token: SeIncBasePriorityPrivilege 2348 WMIC.exe Token: SeCreatePagefilePrivilege 2348 WMIC.exe Token: SeBackupPrivilege 2348 WMIC.exe Token: SeRestorePrivilege 2348 WMIC.exe Token: SeShutdownPrivilege 2348 WMIC.exe Token: SeDebugPrivilege 2348 WMIC.exe Token: SeSystemEnvironmentPrivilege 2348 WMIC.exe Token: SeRemoteShutdownPrivilege 2348 WMIC.exe Token: SeUndockPrivilege 2348 WMIC.exe Token: SeManageVolumePrivilege 2348 WMIC.exe Token: 33 2348 WMIC.exe Token: 34 2348 WMIC.exe Token: 35 2348 WMIC.exe Token: SeBackupPrivilege 2628 wbengine.exe Token: SeRestorePrivilege 2628 wbengine.exe Token: SeSecurityPrivilege 2628 wbengine.exe Token: SeIncreaseQuotaPrivilege 2184 WMIC.exe Token: SeSecurityPrivilege 2184 WMIC.exe Token: SeTakeOwnershipPrivilege 2184 WMIC.exe Token: SeLoadDriverPrivilege 2184 WMIC.exe Token: SeSystemProfilePrivilege 2184 WMIC.exe Token: SeSystemtimePrivilege 2184 WMIC.exe Token: SeProfSingleProcessPrivilege 2184 WMIC.exe Token: SeIncBasePriorityPrivilege 2184 WMIC.exe Token: SeCreatePagefilePrivilege 2184 WMIC.exe Token: SeBackupPrivilege 2184 WMIC.exe Token: SeRestorePrivilege 2184 WMIC.exe Token: SeShutdownPrivilege 2184 WMIC.exe Token: SeDebugPrivilege 2184 WMIC.exe Token: SeSystemEnvironmentPrivilege 2184 WMIC.exe Token: SeRemoteShutdownPrivilege 2184 WMIC.exe Token: SeUndockPrivilege 2184 WMIC.exe Token: SeManageVolumePrivilege 2184 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
sYsB.execmd.execmd.execmd.exedescription pid process target process PID 2148 wrote to memory of 2308 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 2308 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 2308 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 2308 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 2672 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 2672 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 2672 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 2672 2148 sYsB.exe cmd.exe PID 2672 wrote to memory of 2700 2672 cmd.exe netsh.exe PID 2672 wrote to memory of 2700 2672 cmd.exe netsh.exe PID 2672 wrote to memory of 2700 2672 cmd.exe netsh.exe PID 2308 wrote to memory of 2892 2308 cmd.exe vssadmin.exe PID 2308 wrote to memory of 2892 2308 cmd.exe vssadmin.exe PID 2308 wrote to memory of 2892 2308 cmd.exe vssadmin.exe PID 2672 wrote to memory of 2828 2672 cmd.exe netsh.exe PID 2672 wrote to memory of 2828 2672 cmd.exe netsh.exe PID 2672 wrote to memory of 2828 2672 cmd.exe netsh.exe PID 2308 wrote to memory of 2348 2308 cmd.exe WMIC.exe PID 2308 wrote to memory of 2348 2308 cmd.exe WMIC.exe PID 2308 wrote to memory of 2348 2308 cmd.exe WMIC.exe PID 2308 wrote to memory of 2872 2308 cmd.exe bcdedit.exe PID 2308 wrote to memory of 2872 2308 cmd.exe bcdedit.exe PID 2308 wrote to memory of 2872 2308 cmd.exe bcdedit.exe PID 2308 wrote to memory of 3028 2308 cmd.exe bcdedit.exe PID 2308 wrote to memory of 3028 2308 cmd.exe bcdedit.exe PID 2308 wrote to memory of 3028 2308 cmd.exe bcdedit.exe PID 2308 wrote to memory of 2884 2308 cmd.exe wbadmin.exe PID 2308 wrote to memory of 2884 2308 cmd.exe wbadmin.exe PID 2308 wrote to memory of 2884 2308 cmd.exe wbadmin.exe PID 2148 wrote to memory of 2156 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 2156 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 2156 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 2156 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 3068 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 3068 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 3068 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 3068 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 1764 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 1764 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 1764 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 1764 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 868 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 868 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 868 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 868 2148 sYsB.exe mshta.exe PID 2148 wrote to memory of 1216 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 1216 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 1216 2148 sYsB.exe cmd.exe PID 2148 wrote to memory of 1216 2148 sYsB.exe cmd.exe PID 1216 wrote to memory of 2244 1216 cmd.exe vssadmin.exe PID 1216 wrote to memory of 2244 1216 cmd.exe vssadmin.exe PID 1216 wrote to memory of 2244 1216 cmd.exe vssadmin.exe PID 1216 wrote to memory of 2184 1216 cmd.exe WMIC.exe PID 1216 wrote to memory of 2184 1216 cmd.exe WMIC.exe PID 1216 wrote to memory of 2184 1216 cmd.exe WMIC.exe PID 1216 wrote to memory of 2320 1216 cmd.exe bcdedit.exe PID 1216 wrote to memory of 2320 1216 cmd.exe bcdedit.exe PID 1216 wrote to memory of 2320 1216 cmd.exe bcdedit.exe PID 1216 wrote to memory of 1744 1216 cmd.exe bcdedit.exe PID 1216 wrote to memory of 1744 1216 cmd.exe bcdedit.exe PID 1216 wrote to memory of 1744 1216 cmd.exe bcdedit.exe PID 1216 wrote to memory of 2688 1216 cmd.exe wbadmin.exe PID 1216 wrote to memory of 2688 1216 cmd.exe wbadmin.exe PID 1216 wrote to memory of 2688 1216 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\sYsB.exe"C:\Users\Admin\AppData\Local\Temp\sYsB.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\sYsB.exe"C:\Users\Admin\AppData\Local\Temp\sYsB.exe"2⤵PID:1720
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2892 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2872 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3028 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2884 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:2700 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:2828 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2156 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:3068 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1764 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:868 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2244 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2184 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2320 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1744 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2688
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1732
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:672
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[C9C562ED-3390].[[email protected]].fopra
Filesize8.3MB
MD513836d9a63ad3ef0bac7bfe2c36f5220
SHA11957e22fb4d5ed8c87dbfdd5cd7f84f7f2566030
SHA256e74306e9c1a9125eb07b32f13768eaa8f5eefaec11e2b8801f7fb760b69cd162
SHA51207bdf924dc2ee3064c3f8adbcfc0b874dd78a6674b22e9adbec9c3dc754a591de41e568df27e6c239a4fd8f0351b9c9aadc31b3587480857137448f9473bd639
-
Filesize
5KB
MD5aa6f10c520f33be77e5cf70d15e20d55
SHA1bd76693e9d344a00840c5e8b8b435298c0686e33
SHA25612e60859733766db08732e9dcabcec5d95ed009df5fbfbc447a2b5d7f3d89b4b
SHA5126d0e8ea9742fbdda7150f5d21d542de7e32bfe756b69fcbef613fa299d3207545f51e8999fa56eff9a3380e96b7b53c88e9b6681e46a1998d93e23e27ccf0119