Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 06:50
Static task
static1
Behavioral task
behavioral1
Sample
fast.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
fast.exe
Resource
win10v2004-20240226-en
General
-
Target
fast.exe
-
Size
57KB
-
MD5
9726d8cce84007c1ed87de925b7f7481
-
SHA1
f450d46f6935dd439ae6416d06c5f2ab732f95a8
-
SHA256
3d47651f5e95c7e3a815a2d5f24eb3144824cb58d2ee6ba8b96d96973d1a6cba
-
SHA512
939294d7085d246eb32e0ccad790c25aa2a2dac54ab22ad84fe40ea6ad2b78cde943e7e789be076cc3d0a90ab0b5ad0f13a5d806a6c4794022afb1e5274aa946
-
SSDEEP
1536:UNeRBl5PT/rx1mzwRMSTdLpJ9jVt0r/gHAw:UQRrmzwR5JJz0UHt
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span>
class='mark'>[email protected]</span>
class='mark'>[email protected]</span>
http://www.w3.org/TR/html4/strict.dtd'>
https://pidgin.im/download/windows/</li>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1416 bcdedit.exe 3020 bcdedit.exe 932 bcdedit.exe 2568 bcdedit.exe -
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 376 wbadmin.exe 1476 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1972 netsh.exe 352 netsh.exe -
Drops startup file 3 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\fast.exe fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini fast.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[B7BFF3BE-2815].[[email protected]].faust fast.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fast = "C:\\Users\\Admin\\AppData\\Local\\fast.exe" fast.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\fast = "C:\\Users\\Admin\\AppData\\Local\\fast.exe" fast.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini fast.exe File opened for modification C:\Users\Public\Music\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini fast.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini fast.exe File opened for modification C:\Program Files\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IF692Q5Y\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini fast.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini fast.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini fast.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini fast.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini fast.exe File opened for modification C:\Users\Admin\Music\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini fast.exe File opened for modification C:\Users\Admin\Links\desktop.ini fast.exe File opened for modification C:\Users\Admin\Videos\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini fast.exe File opened for modification C:\Users\Public\Desktop\desktop.ini fast.exe File opened for modification C:\Users\Public\desktop.ini fast.exe File opened for modification C:\Users\Public\Downloads\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini fast.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.exe File opened for modification C:\Users\Public\Documents\desktop.ini fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI fast.exe File opened for modification C:\Users\Admin\Documents\desktop.ini fast.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini fast.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P1KETFJO\desktop.ini fast.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini fast.exe File opened for modification C:\Users\Public\Pictures\desktop.ini fast.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini fast.exe File opened for modification C:\Users\Public\Libraries\desktop.ini fast.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\K03K2CA5\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P56GQFE8\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini fast.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml fast.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar fast.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSRuntime.dll fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\picturePuzzle.js fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dll.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\F12Tools.dll.mui fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml fast.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui fast.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Wordcnvr.dll.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAProject.dll.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll fast.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar fast.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg fast.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png fast.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\shvlzm.exe.mui fast.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png fast.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo fast.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\it-IT\oledb32r.dll.mui fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF fast.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui fast.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\WMPDMCCore.dll.mui fast.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll fast.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe fast.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF fast.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\it-IT\Solitaire.exe.mui fast.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ONLINE.ICO fast.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml fast.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica.id[B7BFF3BE-2815].[[email protected]].faust fast.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\SATIN.ELM fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF fast.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2400 vssadmin.exe 556 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe 2108 fast.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2108 fast.exe Token: SeBackupPrivilege 2732 vssvc.exe Token: SeRestorePrivilege 2732 vssvc.exe Token: SeAuditPrivilege 2732 vssvc.exe Token: SeIncreaseQuotaPrivilege 300 WMIC.exe Token: SeSecurityPrivilege 300 WMIC.exe Token: SeTakeOwnershipPrivilege 300 WMIC.exe Token: SeLoadDriverPrivilege 300 WMIC.exe Token: SeSystemProfilePrivilege 300 WMIC.exe Token: SeSystemtimePrivilege 300 WMIC.exe Token: SeProfSingleProcessPrivilege 300 WMIC.exe Token: SeIncBasePriorityPrivilege 300 WMIC.exe Token: SeCreatePagefilePrivilege 300 WMIC.exe Token: SeBackupPrivilege 300 WMIC.exe Token: SeRestorePrivilege 300 WMIC.exe Token: SeShutdownPrivilege 300 WMIC.exe Token: SeDebugPrivilege 300 WMIC.exe Token: SeSystemEnvironmentPrivilege 300 WMIC.exe Token: SeRemoteShutdownPrivilege 300 WMIC.exe Token: SeUndockPrivilege 300 WMIC.exe Token: SeManageVolumePrivilege 300 WMIC.exe Token: 33 300 WMIC.exe Token: 34 300 WMIC.exe Token: 35 300 WMIC.exe Token: SeIncreaseQuotaPrivilege 300 WMIC.exe Token: SeSecurityPrivilege 300 WMIC.exe Token: SeTakeOwnershipPrivilege 300 WMIC.exe Token: SeLoadDriverPrivilege 300 WMIC.exe Token: SeSystemProfilePrivilege 300 WMIC.exe Token: SeSystemtimePrivilege 300 WMIC.exe Token: SeProfSingleProcessPrivilege 300 WMIC.exe Token: SeIncBasePriorityPrivilege 300 WMIC.exe Token: SeCreatePagefilePrivilege 300 WMIC.exe Token: SeBackupPrivilege 300 WMIC.exe Token: SeRestorePrivilege 300 WMIC.exe Token: SeShutdownPrivilege 300 WMIC.exe Token: SeDebugPrivilege 300 WMIC.exe Token: SeSystemEnvironmentPrivilege 300 WMIC.exe Token: SeRemoteShutdownPrivilege 300 WMIC.exe Token: SeUndockPrivilege 300 WMIC.exe Token: SeManageVolumePrivilege 300 WMIC.exe Token: 33 300 WMIC.exe Token: 34 300 WMIC.exe Token: 35 300 WMIC.exe Token: SeBackupPrivilege 2992 wbengine.exe Token: SeRestorePrivilege 2992 wbengine.exe Token: SeSecurityPrivilege 2992 wbengine.exe Token: SeIncreaseQuotaPrivilege 1288 WMIC.exe Token: SeSecurityPrivilege 1288 WMIC.exe Token: SeTakeOwnershipPrivilege 1288 WMIC.exe Token: SeLoadDriverPrivilege 1288 WMIC.exe Token: SeSystemProfilePrivilege 1288 WMIC.exe Token: SeSystemtimePrivilege 1288 WMIC.exe Token: SeProfSingleProcessPrivilege 1288 WMIC.exe Token: SeIncBasePriorityPrivilege 1288 WMIC.exe Token: SeCreatePagefilePrivilege 1288 WMIC.exe Token: SeBackupPrivilege 1288 WMIC.exe Token: SeRestorePrivilege 1288 WMIC.exe Token: SeShutdownPrivilege 1288 WMIC.exe Token: SeDebugPrivilege 1288 WMIC.exe Token: SeSystemEnvironmentPrivilege 1288 WMIC.exe Token: SeRemoteShutdownPrivilege 1288 WMIC.exe Token: SeUndockPrivilege 1288 WMIC.exe Token: SeManageVolumePrivilege 1288 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2024 2108 fast.exe 30 PID 2108 wrote to memory of 2024 2108 fast.exe 30 PID 2108 wrote to memory of 2024 2108 fast.exe 30 PID 2108 wrote to memory of 2024 2108 fast.exe 30 PID 2108 wrote to memory of 2636 2108 fast.exe 29 PID 2108 wrote to memory of 2636 2108 fast.exe 29 PID 2108 wrote to memory of 2636 2108 fast.exe 29 PID 2108 wrote to memory of 2636 2108 fast.exe 29 PID 2024 wrote to memory of 1972 2024 cmd.exe 33 PID 2024 wrote to memory of 1972 2024 cmd.exe 33 PID 2024 wrote to memory of 1972 2024 cmd.exe 33 PID 2636 wrote to memory of 2400 2636 cmd.exe 34 PID 2636 wrote to memory of 2400 2636 cmd.exe 34 PID 2636 wrote to memory of 2400 2636 cmd.exe 34 PID 2024 wrote to memory of 352 2024 cmd.exe 37 PID 2024 wrote to memory of 352 2024 cmd.exe 37 PID 2024 wrote to memory of 352 2024 cmd.exe 37 PID 2636 wrote to memory of 300 2636 cmd.exe 38 PID 2636 wrote to memory of 300 2636 cmd.exe 38 PID 2636 wrote to memory of 300 2636 cmd.exe 38 PID 2636 wrote to memory of 1416 2636 cmd.exe 40 PID 2636 wrote to memory of 1416 2636 cmd.exe 40 PID 2636 wrote to memory of 1416 2636 cmd.exe 40 PID 2636 wrote to memory of 3020 2636 cmd.exe 41 PID 2636 wrote to memory of 3020 2636 cmd.exe 41 PID 2636 wrote to memory of 3020 2636 cmd.exe 41 PID 2636 wrote to memory of 376 2636 cmd.exe 42 PID 2636 wrote to memory of 376 2636 cmd.exe 42 PID 2636 wrote to memory of 376 2636 cmd.exe 42 PID 2108 wrote to memory of 840 2108 fast.exe 47 PID 2108 wrote to memory of 840 2108 fast.exe 47 PID 2108 wrote to memory of 840 2108 fast.exe 47 PID 2108 wrote to memory of 840 2108 fast.exe 47 PID 2108 wrote to memory of 268 2108 fast.exe 48 PID 2108 wrote to memory of 268 2108 fast.exe 48 PID 2108 wrote to memory of 268 2108 fast.exe 48 PID 2108 wrote to memory of 268 2108 fast.exe 48 PID 2108 wrote to memory of 988 2108 fast.exe 49 PID 2108 wrote to memory of 988 2108 fast.exe 49 PID 2108 wrote to memory of 988 2108 fast.exe 49 PID 2108 wrote to memory of 988 2108 fast.exe 49 PID 2108 wrote to memory of 1404 2108 fast.exe 50 PID 2108 wrote to memory of 1404 2108 fast.exe 50 PID 2108 wrote to memory of 1404 2108 fast.exe 50 PID 2108 wrote to memory of 1404 2108 fast.exe 50 PID 2108 wrote to memory of 768 2108 fast.exe 52 PID 2108 wrote to memory of 768 2108 fast.exe 52 PID 2108 wrote to memory of 768 2108 fast.exe 52 PID 2108 wrote to memory of 768 2108 fast.exe 52 PID 768 wrote to memory of 556 768 cmd.exe 54 PID 768 wrote to memory of 556 768 cmd.exe 54 PID 768 wrote to memory of 556 768 cmd.exe 54 PID 768 wrote to memory of 1288 768 cmd.exe 55 PID 768 wrote to memory of 1288 768 cmd.exe 55 PID 768 wrote to memory of 1288 768 cmd.exe 55 PID 768 wrote to memory of 932 768 cmd.exe 56 PID 768 wrote to memory of 932 768 cmd.exe 56 PID 768 wrote to memory of 932 768 cmd.exe 56 PID 768 wrote to memory of 2568 768 cmd.exe 57 PID 768 wrote to memory of 2568 768 cmd.exe 57 PID 768 wrote to memory of 2568 768 cmd.exe 57 PID 768 wrote to memory of 1476 768 cmd.exe 58 PID 768 wrote to memory of 1476 768 cmd.exe 58 PID 768 wrote to memory of 1476 768 cmd.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fast.exe"C:\Users\Admin\AppData\Local\Temp\fast.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\fast.exe"C:\Users\Admin\AppData\Local\Temp\fast.exe"2⤵PID:1936
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2400
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1416
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3020
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:376
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1972
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:352
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:840
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:268
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:988
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1404
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:556
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:932
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2568
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1476
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2472
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1636
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.id[B7BFF3BE-2815].[[email protected]].faust
Filesize6.5MB
MD5e2c7bec01808587bef494d3f11731cfc
SHA14998fde83c1803c05aa3e21f618a0d6d061a2b88
SHA256fb735b01bf37b51a073141a9a86dc09c9030fcac6348ba8db6df4c2c0878b197
SHA512c3b4e45c68d19689f38f720b559b1fb0772111c5b075583329abf666ab9a60bf3b72a82d228fe5656cee69b19457504d0f2d85c6927bb227f1d2a379b512302d
-
Filesize
6KB
MD58f9585d138c55b3ba74174cb5a833d44
SHA1e549b163c9825eb251a42b322018b8c7beb7dcc6
SHA2562383ec8dee599ebc94b309881de2f59dd5d3ce69e35006af5d8e8a8d6bd05ee0
SHA51228e17c3b1be83e3d9df3b717cae2e0f3fe8228ea61da20cecfa3c6b763854b90f8e5ae093f61d558b80f69afde87442face55c25dc0f438ff48d3b50e0011f22