Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
22-06-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe
-
Size
58KB
-
MD5
9b949b041cfe8391d65657156c2cf4d4
-
SHA1
1a421a968ce61d0d5ab4c968602298979193c006
-
SHA256
eaf933e9cadc5a4f777a463ee9f73769aad85bef8d72359895a0c773526a6b04
-
SHA512
2317ff650d9ac22823e68ea6085e7b0c251eb09b30e1c6341765fdccf42e697bf1d6e1eeacae8ba117fce350cbcc581c96033df08eae163db7e5abdc2d78f7f3
-
SSDEEP
1536:1NeRBl5PT/rx1mzwRMSTdLpJ7pttkryVJLucrH:1QRrmzwR5JTtkrgLuc
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
class='mark'>[email protected]</span></div>
class='mark'>[email protected]</span>
http://www.w3.org/TR/html4/strict.dtd'>
https://pidgin.im/download/windows/</li>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 1668 bcdedit.exe 1120 bcdedit.exe 588 bcdedit.exe 1916 bcdedit.exe -
Renames multiple (222) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1728 wbadmin.exe 1480 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2704 netsh.exe 2140 netsh.exe -
Drops startup file 3 IoCs
Processes:
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe" 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe" 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\B5JWTXJ4\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ASWW3GU0\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QE6QYUAB\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\334W6EWO\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6KIMP0IT\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\L54IQZD2\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UIYQP923\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XHX8DMHP\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.Infopath.dll 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OMSINTL.DLL 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.GIF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_es-419.dll.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL.XML.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Urban.thmx.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\PREVIEW.GIF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.TLB 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\System.ServiceModel.Resources.dll 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.dll 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.dll 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OART.DLL.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Category.accft.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKS.ICO 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PROFILE.ELM.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\WT61ES.LEX.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\gadget.xml 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\RSSFeeds.js 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.EXE.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d.id[29A92574-2686].[[email protected]].Devos 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2880 vssadmin.exe 2900 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exepid process 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe Token: SeBackupPrivilege 2484 vssvc.exe Token: SeRestorePrivilege 2484 vssvc.exe Token: SeAuditPrivilege 2484 vssvc.exe Token: SeIncreaseQuotaPrivilege 2744 WMIC.exe Token: SeSecurityPrivilege 2744 WMIC.exe Token: SeTakeOwnershipPrivilege 2744 WMIC.exe Token: SeLoadDriverPrivilege 2744 WMIC.exe Token: SeSystemProfilePrivilege 2744 WMIC.exe Token: SeSystemtimePrivilege 2744 WMIC.exe Token: SeProfSingleProcessPrivilege 2744 WMIC.exe Token: SeIncBasePriorityPrivilege 2744 WMIC.exe Token: SeCreatePagefilePrivilege 2744 WMIC.exe Token: SeBackupPrivilege 2744 WMIC.exe Token: SeRestorePrivilege 2744 WMIC.exe Token: SeShutdownPrivilege 2744 WMIC.exe Token: SeDebugPrivilege 2744 WMIC.exe Token: SeSystemEnvironmentPrivilege 2744 WMIC.exe Token: SeRemoteShutdownPrivilege 2744 WMIC.exe Token: SeUndockPrivilege 2744 WMIC.exe Token: SeManageVolumePrivilege 2744 WMIC.exe Token: 33 2744 WMIC.exe Token: 34 2744 WMIC.exe Token: 35 2744 WMIC.exe Token: SeIncreaseQuotaPrivilege 2744 WMIC.exe Token: SeSecurityPrivilege 2744 WMIC.exe Token: SeTakeOwnershipPrivilege 2744 WMIC.exe Token: SeLoadDriverPrivilege 2744 WMIC.exe Token: SeSystemProfilePrivilege 2744 WMIC.exe Token: SeSystemtimePrivilege 2744 WMIC.exe Token: SeProfSingleProcessPrivilege 2744 WMIC.exe Token: SeIncBasePriorityPrivilege 2744 WMIC.exe Token: SeCreatePagefilePrivilege 2744 WMIC.exe Token: SeBackupPrivilege 2744 WMIC.exe Token: SeRestorePrivilege 2744 WMIC.exe Token: SeShutdownPrivilege 2744 WMIC.exe Token: SeDebugPrivilege 2744 WMIC.exe Token: SeSystemEnvironmentPrivilege 2744 WMIC.exe Token: SeRemoteShutdownPrivilege 2744 WMIC.exe Token: SeUndockPrivilege 2744 WMIC.exe Token: SeManageVolumePrivilege 2744 WMIC.exe Token: 33 2744 WMIC.exe Token: 34 2744 WMIC.exe Token: 35 2744 WMIC.exe Token: SeBackupPrivilege 2468 wbengine.exe Token: SeRestorePrivilege 2468 wbengine.exe Token: SeSecurityPrivilege 2468 wbengine.exe Token: SeIncreaseQuotaPrivilege 1688 WMIC.exe Token: SeSecurityPrivilege 1688 WMIC.exe Token: SeTakeOwnershipPrivilege 1688 WMIC.exe Token: SeLoadDriverPrivilege 1688 WMIC.exe Token: SeSystemProfilePrivilege 1688 WMIC.exe Token: SeSystemtimePrivilege 1688 WMIC.exe Token: SeProfSingleProcessPrivilege 1688 WMIC.exe Token: SeIncBasePriorityPrivilege 1688 WMIC.exe Token: SeCreatePagefilePrivilege 1688 WMIC.exe Token: SeBackupPrivilege 1688 WMIC.exe Token: SeRestorePrivilege 1688 WMIC.exe Token: SeShutdownPrivilege 1688 WMIC.exe Token: SeDebugPrivilege 1688 WMIC.exe Token: SeSystemEnvironmentPrivilege 1688 WMIC.exe Token: SeRemoteShutdownPrivilege 1688 WMIC.exe Token: SeUndockPrivilege 1688 WMIC.exe Token: SeManageVolumePrivilege 1688 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.execmd.execmd.execmd.exedescription pid process target process PID 1200 wrote to memory of 2572 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 2572 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 2572 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 2572 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 3024 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 3024 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 3024 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 3024 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 3024 wrote to memory of 2704 3024 cmd.exe netsh.exe PID 3024 wrote to memory of 2704 3024 cmd.exe netsh.exe PID 3024 wrote to memory of 2704 3024 cmd.exe netsh.exe PID 2572 wrote to memory of 2880 2572 cmd.exe vssadmin.exe PID 2572 wrote to memory of 2880 2572 cmd.exe vssadmin.exe PID 2572 wrote to memory of 2880 2572 cmd.exe vssadmin.exe PID 1200 wrote to memory of 2632 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 2632 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 2632 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 2632 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 3024 wrote to memory of 2140 3024 cmd.exe netsh.exe PID 3024 wrote to memory of 2140 3024 cmd.exe netsh.exe PID 3024 wrote to memory of 2140 3024 cmd.exe netsh.exe PID 2572 wrote to memory of 2744 2572 cmd.exe WMIC.exe PID 2572 wrote to memory of 2744 2572 cmd.exe WMIC.exe PID 2572 wrote to memory of 2744 2572 cmd.exe WMIC.exe PID 2572 wrote to memory of 1668 2572 cmd.exe bcdedit.exe PID 2572 wrote to memory of 1668 2572 cmd.exe bcdedit.exe PID 2572 wrote to memory of 1668 2572 cmd.exe bcdedit.exe PID 2572 wrote to memory of 1120 2572 cmd.exe bcdedit.exe PID 2572 wrote to memory of 1120 2572 cmd.exe bcdedit.exe PID 2572 wrote to memory of 1120 2572 cmd.exe bcdedit.exe PID 2572 wrote to memory of 1728 2572 cmd.exe wbadmin.exe PID 2572 wrote to memory of 1728 2572 cmd.exe wbadmin.exe PID 2572 wrote to memory of 1728 2572 cmd.exe wbadmin.exe PID 1200 wrote to memory of 2796 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2796 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2796 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2796 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2624 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2624 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2624 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2624 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2972 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2972 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2972 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 2972 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 284 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 284 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 284 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 284 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe mshta.exe PID 1200 wrote to memory of 1704 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 1704 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 1704 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1200 wrote to memory of 1704 1200 2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe cmd.exe PID 1704 wrote to memory of 2900 1704 cmd.exe vssadmin.exe PID 1704 wrote to memory of 2900 1704 cmd.exe vssadmin.exe PID 1704 wrote to memory of 2900 1704 cmd.exe vssadmin.exe PID 1704 wrote to memory of 1688 1704 cmd.exe WMIC.exe PID 1704 wrote to memory of 1688 1704 cmd.exe WMIC.exe PID 1704 wrote to memory of 1688 1704 cmd.exe WMIC.exe PID 1704 wrote to memory of 588 1704 cmd.exe bcdedit.exe PID 1704 wrote to memory of 588 1704 cmd.exe bcdedit.exe PID 1704 wrote to memory of 588 1704 cmd.exe bcdedit.exe PID 1704 wrote to memory of 1916 1704 cmd.exe bcdedit.exe PID 1704 wrote to memory of 1916 1704 cmd.exe bcdedit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-22_9b949b041cfe8391d65657156c2cf4d4_phobos.exe"2⤵PID:2416
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2880 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1668 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1120 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1728 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2704 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2140 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:2632
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2796 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2624 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2972 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:284 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2900 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1688 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:588 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1916 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1480
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2204
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:940
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id[29A92574-2686].[[email protected]].Devos
Filesize23.5MB
MD5fa869c0734430575a04efce5d34ebaf5
SHA18c0cb74b19024f28e4d09315cbd87bc0d924a36d
SHA256323720f16bc87e6016ddcc4a1bd3179ba8cc6562687ffbca4d434d43057372c0
SHA512d4475e9993607e7eb671bc1bcb3217d1c54e3b24e5a22579867c4bb367b57fb0f809c35b4076d63633af585556e4cf09d15e27bc552dbacb2e6f35e17fe9c4ed
-
Filesize
964B
MD50fb569bd35d44c9ffa7d4728af4e734f
SHA1b41945703b8efdabbb18c60ccd93d2115ceb78fa
SHA256788ddb3f7716950d0d204e6cad9fe3cc1dddb6140f615cb1c76bea0541722c20
SHA512b94c1fd2dd103b19b5fbac6c76d3166be91b01d659e1c912a26ccc48664a153c62cbbbf15ab3869aef08fdc8bb3918e4ce83bb97a1a428f55ce12793d50ee646
-
Filesize
961B
MD55360b12f6a07af7be93437d215f72fca
SHA1fe12fecaca49a131167d88817c4941514ea408e1
SHA256a0cffb66ffbe1d4701a3aa75ae66af7ca178b45f5c722de3d9021a543129f80a
SHA512a0b23b148cd30b1d4a41e81aca63179eda341bac1d1c3bf83924d0bef90a47e11f2de08b4cbb879331d507184ec1df9b59c18951e740b94247ef726b15fcc410
-
Filesize
962B
MD5c3c9945cae188df73afd04c6251ba98d
SHA14327d33b49b3c7046cdff83bdd31c724bdbf4118
SHA256a2a40bb99c6a44d49eeb216549045620e8cb9fb90fb165eff71f846f30264096
SHA512a674c78678624d59cff6386381c0e4e459836484aca4e617fec26729878743d2ffa5dd4a3bab0a0f0f27d60095739cf4ee0a6b0f4a5d79d31b43a7ecdbba02a2
-
Filesize
960B
MD5e2b1e53f26985bc0bc2a99c7d107a1d1
SHA1b0b9bccd847f973baaed9790a33f3f77d2d1db1c
SHA2563dc463a76fc170607c07b104c3cb531362ce7d6e10c1a34e0c0f370aeae08ce8
SHA5120c53d4208a6b0cc0e6959d7eafc24012efd854316ac3830267861fd02f1da0246a268e75a7549b8b5ede05d08798f22f87c7bc305b62dbf76632cdff107ff718
-
Filesize
185B
MD56f6b5e30af6a9e64b7b6a19c39de7e0c
SHA1f4e37133cd52efd2967e90d645332c44a56b6832
SHA256babd6f664158d665504571b169a1e81ef75470cdca4fdd7d95be6cdb7826136d
SHA5124521a9829f60e2f4af33d4f72dbeedac048fcec352554b449ca36bcc32b64b65151bb7fcec78b389c37ed5819acd4c7f61e9ec08591408dd2400cf78ab5d67ed
-
Filesize
177B
MD581e4bf29a6552cb0df60980b937ed4a3
SHA1ca18e846361c6f84ae934ac108d5df987e977925
SHA2568d84ef2aa665b1d6e1a15112d9c53eab04b68a09a088de5392ee63d51060db81
SHA512ff58938f4d4c80baba6b15d20744b9762757cfc6834d8a5023b209f07914793881361ab457eed2fb0d17e28a8c99c541a142809f19715d0350c4487e78846ed2
-
Filesize
175B
MD56790430bcb39e961b83668cbaa1573dc
SHA19f01e584f766dfbb5e49d6e32f7dc51fea2d0d91
SHA2565514e3463923ca8257bc073bf34413d0426a6b45bf569b5a5b74c7c5298c57a7
SHA5126fe6a31054dc68ee8c59da7de683ce56963f27b6a3e8ed634184c5ac99b6cb4dfdc2ab7980b4acb1f9b2a44ed61cd363ebb388b44cf466c736789d9bda98573e
-
Filesize
173B
MD54df019b7bb2ba1e54ed725a85be04261
SHA1f40905a7a7dd1623fa8f075715c862f6b944e961
SHA25633c35642a71ce7d31f92ebe614045d206968f058cb345c7df4ab397a2655f16d
SHA512654f35be8431fb1e9995a75ea93b9fb04fa12e7ed94923df34ec99bf8052c46effb28ea46417357e1a6ce6f9a8663525d5ad48cd74942968df2a178396024ac1
-
Filesize
176B
MD55dc32f41bef844b95b3a8d79e9633c42
SHA150cf558caa78030567cf4e265f7c9cba3a2d904b
SHA25686d2cf5b090f43ee54d8f7c1dcf746a853951191457ff6dac96269a9d24860b9
SHA51299e7e8bbb58a6727ddbfa71f9dbb7d02658a11d7e735367ead3cea004ed3edba9cca8997117745fb40733672879b5f466a7e39cd5684729eb413bce49c2019ec
-
C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF
Filesize341B
MD5c2dc578691371996eab94eb37f6896e4
SHA19c09715d6b50b203e161cfb59bbbfaa7837532c4
SHA2569f3a97071dc41574af5b54e44945fabef8d5da339d179476a78dbd624a60033e
SHA512a3778926bde4b74eb0dbda8c7857f2f05c6abfc39222f80332bfdcf7fcfd4db9b81ddca44c45a1155244e667f98f07c7211c25a29c68a62d89b8637e8ae05e70
-
C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF
Filesize222B
MD53e586cd8128ba5d03ccbc121909e7421
SHA1140dc52658e2eeee3fdc4d471cce84fec7253fe3
SHA2561207fbf437a6d60bad608c9c4a7397194c4f3768142a32c7e5f3a1415452a992
SHA512f1759159e90975a7baf3c666e402f9063909bb11f47371c9472ae40315ba13454f0ff4aa418c7d0079eebc09909268b5d2d39ef871f0e5850544b1442f9d6f1d
-
Filesize
1KB
MD579b9e09ca5f8f8ebd840da4c96afeccc
SHA1efd9e4cb4eb7a896db0cd0de5138eb5be50864db
SHA256318e9e1df845c4135ab519baf8e2c9e617df90e2b3020741ab5d926bb0d4cc93
SHA5122df29a7c367151d76b4adab7002e0e90337c1ee07f935545cf30cb729ae91171bceeec0e2611e50d91d097797bc221ff63f949e225629f23a0dc5de3dae851da
-
Filesize
114B
MD5301657e2669b4c76979a15f801cc2adf
SHA1f7430efc590e79b847ab97b6e429cd07ef886726
SHA256802bbf1167e97e336bc7e1d1574466db744c7021efe0f0ff01ff7e352c44f56b
SHA512e94480d20b6665599c4ed1bc3fc6949c9be332fd91a14cef14b3e263ab1000666e706b51869bc93b4f479bb6389351674e707e79562020510c1b6dfe4b90cc51
-
Filesize
113B
MD5b9205d5c0a413e022f6c36d4bdfa0750
SHA1f16acd929b52b77b7dad02dbceff25992f4ba95e
SHA256951b1c95584b91fd8776e1d26b25d745ad5d508f6337686b9f7131d7c2f7096a
SHA5120e67910bcf0f9ccde5464c63b9c850a12a759227d16b040d98986d54253f9f34322318e56b8feb86c5fb2270ed87f31252f7f68493ee759743909bd75e4bb544
-
Filesize
179B
MD5bec4473fc43b77e28e60f89da4e29c00
SHA1d5dbc7c6642a8a23da14f952a0f64fe874e8191b
SHA2565e06bfa9ebccfa3d8759270620b6860f0b92be9d69ef7d7802b78ee5b5f07f96
SHA512ff2c101c1172e64481be5e98b2216d5eba93b81210a1a67adecfe05bcf37c3d965c06b368ddc1ffb7e4187cda0373720f6a27476f036a41517762d5cb3729aea
-
Filesize
1KB
MD58722af8683c6dedfa35cf708f04e507a
SHA1e411318d7904624a56946cec0059e380b0a4bd0f
SHA256a338f849bbccace695e284ab83c0cecc84876fdb292078f1186b31e9b6a07127
SHA5121341ce0453aeae411696a7343f2f6a6fa991fbd483433841cfd4b202ad476d77ba62b66ff547baf4e29a5bd38e7c1f2f78ead201ed1bb8ec50b98eb763bb11da
-
Filesize
2KB
MD5d4a7e4b0851785143ecd98f019ace3c9
SHA199d3d7b7167a9ce2fe67a0d296bfdf60ba7a8a8e
SHA256ea3a2d1ae34d98f545d82a53ff2d1c6e5334ab4a0a4cd902e3fcd0fb697bf32d
SHA512cfaa3e8c5f61f0b662c6e04296ae67b83d81fe96eed7872bc503c131cdf47576777d1857d0575ca309652f63f5de2a8ad6fe072bd3c3127eda3d353e61260c2a
-
Filesize
2KB
MD5cc084392f2514a4337b42f4865e2cc83
SHA179ff391fe2ea7244cdb5a1e1e5bc68ee0cc1c17a
SHA2563bff857daf1c246b3ba79bff08805f403b65b0e2a5cffb40b078a383eb861514
SHA5129c19d048cc3c0b34e8191368b9d243a4a9a25bdf4c55b3d51da4e97a679ca8507dd7368fe3ba22cb32451d433533d215549a276271462f8d1d1c2a9ff37ab68e
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF
Filesize462B
MD59cb5fb90f42219febcadbc6eb57257f6
SHA1c948b86625804155f9ac9478a07cae11d8021563
SHA2561093af6901915021573eb2e3bcb49af7f1eb79df351806d325b80f1baedaa185
SHA5129c9031770c5c67f40b93dc7dac91822f3b5eabe1deb83eceb2a878afc810a810ce0521f966e68fa49aa1973cec342cd3ef6096ebaaa191b885a542e4a178ca5a
-
Filesize
621B
MD559bcafcabdd1f16e7b9889ee10dec858
SHA1116cf3bc4321fa20352d009e1d0cea588a9b61e0
SHA256006f8885e892963b3d4a0b53141f888ef5d0b36770d43b82296bcbf800a89d13
SHA5122d0fe70022c2bd7397b94c78b27d6c3d2426a644a1601b6381084941e9b1dca913d0e0787d8e463d69d7730031233f5b85ec76b480b736ced324fbd45727dfad
-
Filesize
318B
MD5385592b8ece89d5bb6c8ff79b132c562
SHA1bc14ffc7e1686ee066f445f1ab95714ad631b9e3
SHA256b57536fb8401facf2e6aed14ed0f15e42a4f38b1e05eebc1a8be1613909c5165
SHA51262ad043d2e28c8e5eddfb9d46edbacd40ac092b3fcc0e5bca70ac0d07d9d4b80cbf194f99803bbac70f3b963f9a3e7ae2ba29ecf3d71535ea3ab257115862bc1
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF
Filesize496B
MD5ab58d658c2dfe0393df78f57740dcdb8
SHA1096427e4fce6a16c49a01f645139172fbf077ba5
SHA256882993b55cc0c527f0a6059b69b3faf4ef3ccb9cecd3d8847ca0e49a1444debe
SHA512bfbad9a939371aa29f4ed8c5bcad0d0299766bbe6dc1d9d6233ae0c060a394c0b8bf665b11a28c3713d434340dda690cabb578ecf3e2a4a462d797f0b3f30df2
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF
Filesize1KB
MD50ad4cf7b35f62b8ff9c73f481594fbdd
SHA108b895c85051d99477cdf56d80c4006c262048ef
SHA256c55b90509b8cb9bac53fbdddfc93d4e572685c509f1218423c43a5d6013bbd48
SHA512697f1c0117c89ea0486b5b8e9dded787eafcfd710251cef4cf5cc275b1572a5cf9d499e44fa672aca8a77521a33b2e5040cf69c7cc3947fec2cd75d2296edecf
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif
Filesize233B
MD564321e9c7da09049fe84bd0613726226
SHA1c2bed2099ce617f1cc035701de5186f0d43e3064
SHA256e43fe96a7f7ec0a38984f78c064638b2daa75e261ab409bbbe2d3e590265ec7b
SHA5124f56b895d0ab27f71ad4f5e54309538ab3052955c319ca5f718e6b8f8fbed1bd5f51f036eff7cd82d4403ad4b93395ddf75dc8621041ef5c5ca916c1113104c7
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF
Filesize364B
MD59d1101f2c45ce53f2ead40247bc2629f
SHA1c7c2770645e7611ae33bd7a0b3ed948d39f17c06
SHA25647f0149b43961165c5fa224dbd2d1e956cf0a26b86d15ee3e12652c2a6e013ca
SHA51291ae75b332bb98b6116352147701514db0426f710600bcbd1bdfe31f20ab83c2c21c794244055372e5d11ee177f8dedfd31a1d9a744b84be0f57b580a8464ec1
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp
Filesize1KB
MD579f7ca0fba179cb0bc93eb2f178e4ace
SHA1a529d3822d5bbe18f6c3acfe44b19f0449e76f9f
SHA25686a618c687c518ca93f7151a26391ef0e19101986d30f7eeefa420b0574fc5ec
SHA5123924f19e1a9e1b9b9eac515c1d5dffff2aafde9745ad8d20b0d71dfede631875c611b58b2624fef0273830341b497fe7b554710d18bdfedd57c36ac0a764947f
-
Filesize
615B
MD59c1b2a47c87f33de47ccfcdc098e1806
SHA14ea8f90ce4f6569e41788252674776594ca668f8
SHA2568d77e83b50a81c442acd64cf5a57ee30906256da88e661e87cba51320f2cdda9
SHA512b317fc3bea365325bc928e347d081bf019c0dd35e764172ed105212e86ab4ab303b92bd1bb0752cc27c0a7d46548e199df353fb84873e812a744878d9d34bd30
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif
Filesize369B
MD5697538917066fbdc54bb7922e0f2eef8
SHA121cf57e715733ecaadd17747a6956fea5dfcc3e9
SHA2561270be94b76ac32534581f51fecec7ce90ed9e0f3693f310058fba0c6ca8aaa7
SHA51226806e433c67cbcf7bff91a47e214a312929f279739bdf2ca0b5d26f04e40f76f6350161c7aaa44de48fe70aa6bb67293d9736aaac526f1f794e94f135538be1
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif
Filesize580B
MD5bd38f281632881248ac7f09eef8a6319
SHA15a40ad5f3ec39d2ad991e0b94683a0ce987d5066
SHA256b92428daaf38be6775a2b1ce78f5c8ce213b90c6e6fbd95bae56458ab90f7437
SHA5121e102e101b9c679ff5bbb874806650bc12a69dbab6fd446617e392c99620c81e35c2233a745934692b2e4f20b46a7cf5e90cf38a97b87ea588d525ce356b6099
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif
Filesize847B
MD5ccd9d8aa4c9fbad1069e4dd2c4982652
SHA158cc653eba0694d39e7615ee7e049c8441fe6600
SHA25635e1150f8a8236fd8c2be2c6da618b5f5366caabb763b7453201f5c430441aae
SHA5127530335f5f01da26479349321531093d3da8a1cefd4e916496dd254273076df9ef5eb91ecde1221e37a2525e76a8578a6859ec79a15ddb0a69e2e39578afb8f0
-
Filesize
3KB
MD5175b6d3035eaaf10bcc78b54ab021ecf
SHA1480f5c00b285f824d6eec209d6937e05c34d1805
SHA256868d0516a42b8340eba07ffaa00f5928e1d6a7daf2a3c4d96c1b86b80e2e3e81
SHA512eb0b26da872e4e957415ca60d0114903a3b62dfc6f4b02db745004a32ce55d791baf8d550284be03157a59a433fdc9e39a3129155cc0a73cef87febc51fb2f6b
-
Filesize
1KB
MD5d33c6324366941b3c100293e79426478
SHA1afd047c1461a2ce36b775cc94392672eb43f1463
SHA256d2a2840f1282913c2678160f13f3204616a9c302ae3b8f47bf17783ef3323aa7
SHA5127cffef992a6008d2d5b1cd768ae722d533a7e2a637b421ab67f16175328ffc9f3a4cd72ed5db695796d335371aad94c4bf9003fe685c3833b7687b59bbb6b940
-
Filesize
2KB
MD546b109680d8e37a25b4ca79ff35e270f
SHA1e1d4ca57aa3114a7931c7a5bbc8be1ecd8bd7882
SHA25654a918ed71329a2e6af831153825cb69b8cd45938a352d3b0882c92969a353dd
SHA5127533cfb7af8b272d23734efddd2eba7524a746ac0664621ba3c05f139417f6e68bdf6e38c57ea16e8552d0b491a37f320f8f95d7b9e39e3c171a28f81643197c
-
Filesize
807B
MD5b024a04198ed894b334178e411856122
SHA1ca7552399eca0ceec6a3dbf393396fade2f5f550
SHA256cadbea407cb411d2ed1c47c77536b622eb7d53d4fd3ee3b9897d554298683fe3
SHA512466ef38a6bd49fc816e208b408e5bcc7d366dc7eb9072600ab21510b6e1417894bffeee5ec96f5a0a535d8e541fd505ae3450f2233e5a128bb073394c530e879
-
Filesize
806B
MD5b4052c951a5d5df0482bec08dcd1a1d9
SHA199f3e0929eabf972e94c276c6423499860202f65
SHA256f860ea6cfbfe8ddb3862a09c1b443f3273dac1a4757ce9e7a3b34d46f971ff10
SHA512c26450d504e58cdbba0ded009158837855dadd8040b0c05845ee25b540567758c650df3d6b28c3571adff47e39d8ef99b30144250477524a19ab172d0870ef82
-
Filesize
810B
MD5938fcac2676e99d92efee069eacacc37
SHA1575b35480aab9ada77d22f922bc57cb49a7580a6
SHA2569b8747ddedfdcb06f34ca5161281e28aafe3bec2e4b21aa731e17bb46dabc6c1
SHA512515074b8b8c14986ab86913a659ffa007cab07db5c6798ef6a4e12279ad3bf68262ac42ce991ed20a06825a8e5b8d0efc48aca38dad5503178d1dce0ef68c33c
-
Filesize
812B
MD5dc5794fd7e35debdd2e25f3e22761cce
SHA1348034e08eaa9434bcf5713e9880f60bfd33ba78
SHA25615dfcf446deb114d465215cf49907aa5efc5fb8531f97607d50148cb4b680288
SHA5126a9b27a6702e40ef03367ce611716816cc4debac9086983148ff75c4e8656f10ff5edf73e95e18efe9e0ef7b721350e86a20919061d0ce1266258384ef98b1d2
-
Filesize
804B
MD50b0d4b77b1494ca873f4311cc88a9fde
SHA1e88f8c3100290bbcdc224f4db05a77811726fe90
SHA25660107be66c9efe4d6aa0a3864f71d60b3800c8d6400daa36c05609d099b5f891
SHA5120a2410540f096ebd0464f16681b7375152fe8844ad2fed5fe86b352a61d6c65695051c82a36b77156a79ac633943463739752163d48b26abedf2db2c49ba794d
-
C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy
Filesize205B
MD50ec3bbc188caf04134280e5a95f00446
SHA1bd398b51e76ebec0b43d756e04548a1907e8d2ba
SHA25697779f7cae716a4243ac78cdd8c051cfbefdd111d26740978dd0f4c962c2aa7d
SHA512e67b8b8f0a30a663360fbac820bfe536abb5534db6e0475424ad3dfd526793663ba5e7d866ebea85f67c9154d6bbda2d38789255f83567be05848cc0d7c1934c
-
Filesize
350B
MD580bda6f948a1289beefa36d2ba38194d
SHA1948905d56e776f1efa1e026b309c6669b089a2fa
SHA2569cb5d05f0db60b9e0d1b76af229fd2a705903d6a1278d4b815faa536a60c118d
SHA512ebbc2ac06f50c65430f2d3df2dd94434a6bb0e431a48e5929d57b944882f66e488f6abb668535f0bdd5007b92d18d2c4b726ccbc547c60c6adb3c8f5b7f4e586
-
Filesize
362B
MD5565aba2aa486212bffe024fefb3a8ba0
SHA113f8e2befaf22d391595db2f5bb2efd761cb41ac
SHA256891c1644d5e29e33e5bb88666853f9531b93a3d6fbbd4a8b01e4e8701f836bea
SHA512a7a9610937383b8b9feeacacbda08f5d05692cd1550b238caac7a94d17399d689bc95e5afbd7a378e4cb2524d59c3bc3591e975a6aad65bcb6f6cd2e65cbe8ea
-
Filesize
4B
MD5f1d3ff8443297732862df21dc4e57262
SHA19069ca78e7450a285173431b3e52c5c25299e473
SHA256df3f619804a92fdb4057192dc43dd748ea778adc52bc498ce80524c014b81119
SHA512ec2d57691d9b2d40182ac565032054b7d784ba96b18bcb5be0bb4e70e3fb041eff582c8af66ee50256539f2181d7f9e53627c0189da7e75a4d5ef10ea93b20b3
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\CiAB0001.000
Filesize240B
MD5cea67ffae620e6410ed0590dc6ec9b92
SHA1de0e7c9e496fdd650fd8ab826e84b256eeb85812
SHA2562dfba633817046c7f559ed4b93076048435f7e1a90f14eb8035c04b9ebae2537
SHA512ba21e55aa88dc8b12e13ebff9e67570177db6aacfb606658650397e6423937d882b1e1c93ed62d12de0dfd59791d78c6a73d68e55f343cfa1f85235daf3b89ec
-
Filesize
24B
MD51681ffc6e046c7af98c9e6c232a3fe0a
SHA1d3399b7262fb56cb9ed053d68db9291c410839c4
SHA2569d908ecfb6b256def8b49a7c504e6c889c4b0e41fe6ce3e01863dd7b61a20aa0
SHA51211bb994b5d2eab48b18667c7d8943e82c9011cb1d974304b8f2b6247a7e6b7f55ca2f7c62893644c3728d17dafd74ae3ba46271cf6287bb9e751c779a26fefc5
-
Filesize
16B
MD54ae71336e44bf9bf79d2752e234818a5
SHA1e129f27c5103bc5cc44bcdf0a15e160d445066ff
SHA256374708fff7719dd5979ec875d56cd2286f6d3cf7ec317a3b25632aab28ec37bb
SHA5120b6cbac838dfe7f47ea1bd0df00ec282fdf45510c92161072ccfb84035390c4da743d9c3b954eaa1b0f86fc9861b23cc6c8667ab232c11c686432ebb5c8c3f27
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\32.png
Filesize890B
MD5251a7e1401487e69a415fde9d5128b27
SHA19bb2d9b5d93e8f9dfe5337014008bce57b3cdb18
SHA256d1db33e3ae5c6779e11ecc0ddf3962bf0559582980b5e5a92fd5caf91cb1bff2
SHA512b572720338c60d4c27870e563145269d62470bd32cfb6ba4dbecc881632273189946d813fb6c6f4ea0539f9f0a6975c89b1bcf7fe7c297a005a4b15d8a4eccd2
-
Filesize
50B
MD5871bdd96b159c14d15c8d97d9111e9c8
SHA18cd537a621659c289f0707bad94719b5782ddb1f
SHA256cc2786e1f9910a9d811400edcddaf7075195f7a16b216dcbefba3bc7c4f2ae51
SHA512e116d2d486bc802e99d5ffe83a666d5e324887a65965c7e0d90b238a4ee1db97e28f59aed23e6f968868902d762df06146833be62064c4a74d7c9384dfb0c7f6
-
Filesize
106B
MD5f536fbf78e26387affb82ee89943b870
SHA13ac8e44a9491c16bcd86dab6781acc4f7e1f76a7
SHA25634dbd6bf55d0d075d666181d9278b8387482a8b5804e44e1ddaafe6876dadc15
SHA512d9ad640884f40495b4255bd221f0902ff64f84e3136053d03abee7ca417d32a1d72f24a75cb67bc50629e102bdb2f81c0bb087e0eb5cb82fa3d67c4fa5d92450
-
Filesize
67B
MD553553242d57214aaa5726a09b05fe7bc
SHA1931613845dd0e72f1b1a5ba0c89f1c34e5cc089d
SHA2561be2b3990b410ca4fb38d1f79019c4018cd8820b69618646c81d22dfcbddc802
SHA512dd0a0b9213182c99444bb7fb2eba5b28f521a768880be2539706730693ed9ea462feb4fd46b1deb5e7d4f31a284f2803b476209b451c9dc4d6ed056d71736d64
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C755D294-FE4F-11EE-88D8-5E50367223A7}.dat
Filesize3KB
MD5b4202f7fe985b9648b4676e6f70832bd
SHA1d37c2b3927946ed617455b3c5913fcab0bc1af52
SHA2566cf1b57d59e7111bc218dfb01dda93ac0f776715599a1c69f89035bd20c16a10
SHA512447ea3de41bc400836a5a3df01efe61c2b3d5d646e9310f399c4842c5268d96042d8432d85fde19dcc8f43a2243626e9de850c9ce37d46fe0d0dd0fe5b2b6a88
-
Filesize
255B
MD56df9012b2b7cb3c55963499a26309bba
SHA16d7aaa7d2bcca4a8758b398ab7617839203c828a
SHA25680bd5cb5a9ca35dcdea1d59b5f1778f4114f6215af38004a02a99a1d37383648
SHA51232aa05aca47a17b6afdbadabe83e929e5a55777c5f5ddb0c854ae78ef403a2baeda46e7f1f1fd7de5237749f43d5f8ce0c95e260ef25e27e20cbdffde41bcaf6
-
Filesize
2KB
MD5c3eef41f29629d2c7796d9c3ee638df3
SHA165c07cdd1c2108cb27649aad8690f2643d018e41
SHA25604893027370077030b48fd90535706dedb3b2d31e4f6ce5bfbcd1c8578017383
SHA51296898187fe2e319b120c3026a300b06109bc1c9720660a30d8a3705d7cf58f37162d61e904f64b798c4368e4716c3adbbbdb8d047dae4822c131f4526d5b331b
-
Filesize
3KB
MD5d2a70550489de356a2cd6bfc40711204
SHA102ec1f60b2e76741dd9848ac432057ff9d58d750
SHA256e80232b4d18d0bb7e794be263ba937626f383f9917d4b8a737ba893a8f752293
SHA5122a2d76973c1c539839def62ba4f09319efa246ddc6cad4deb48b506a23f0b5ddbc083913d462836a6eff2db752609655f0d444d4478497ab4e66c69d1ef54b5c
-
Filesize
174B
MD5897208d5df122e307ab837d982b2c085
SHA1cf4ca14a7adcbc197cd84c1997efdd076911d608
SHA256eaae98aa73fe0b561c8b02607a524fb4853bbe81c6de8c3d8a9b7449366809d4
SHA512b0aa03063c42515de12fbf6d89924a3ae7d8bdd64d7c9bae94c75d571c939655253f3e87368fcd96f5784b2aee8fedac8f66200b8672ab47cc8b37c57a9ad334
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\sessionstore.jsonlz4
Filesize833B
MD55896cf4827474d1dd04f483e94f82442
SHA1372c979db150dedddc4d4520e68b1922a282ce01
SHA256f9a250dc807b5a4fbf459bf5a1ddcd7347f0e6f21f8df32aaa7a79013e540af6
SHA51223f167acc659615289dfbac3a7d9fdea5c3a7de690051e79b5ff693c2a29c518e12be87850c7136b43cf321eac9695847bf02924c4024b5218e196e9a9f389cb
-
Filesize
282B
MD565fe580cf845ed035c4e57ad02a987cf
SHA16a7fc08e53675bd325b0e6426eec4ce52db7f2a6
SHA2564afd6e7f6ef862c727cf5780abfde2094eb56e93383b6e9d4cb7fae81dd17cd1
SHA512bbc34c4f8892aaae0831e02cdc146ffca22efff5e70601bafa084bb0824e88c87fd20988e602fdcf649ba0322ea1d74cdd5bc7805525987c4115096173e33b76
-
Filesize
224B
MD559763dea4943fa0a7ec51296d5f2c7b3
SHA1c3b3795c396c3f64ac68d9304f97b34adfdbf206
SHA2566eb69e26de2a26eda48af77d4cec893aa0cf4748a64cbefcfe11a22c1e680ad9
SHA51292c41f07d1aad07acbe943f36731f4739b5bd84822f660459e464262d45f4970203210180655683feb51868735d9deaaf37fb8308d415376bc631ce887b94fdd
-
Filesize
133B
MD5b85026155b964b6f3a883c9a8b62dfe3
SHA15c38290813cd155c68773c19b0dd5371b7b1c337
SHA25657ffc9ca3beb6ee6226c28248ab9c77b2076ef6acffba839cec21fac28a8fd1f
SHA512c6953aea1f31da67d3ac33171617e01252672932a6e6eae0382e68fa9048b0e78871b68467945c6b940f1ea6e815231e0c95fbe97090b53bf2181681ecf6c2dd
-
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk
Filesize1KB
MD51477fccb6f5105178b8a4959217a35a0
SHA1c66fa5d6d133a7cb7247edd1b32fc6b82dec3dd9
SHA256118980fc1bef9a9da8a06e2a864d3f5f5573b37786bac8709746a8ca26a12523
SHA5121715a141037d97e12c98f91a62bd44e76364af02e8ad5024699e9dc3951d005eb3471de1bde3569a61af8e5127883cc1133b6274928bde3c5ad5840e36ee764a
-
Filesize
262B
MD525a495be8250cc90b02a483e82df99c6
SHA10f8ca0d9fa83bb38a8a400a893185e589a968742
SHA256ba1d859d62b101dc263d6834aaa81378941736dfab33b15243a4bf3b45691735
SHA5126926347d0da33ecdf2af9d5ef5966f2108da941447c4e33ca90eeebf82a4171a1439bb3b285c31387e08b5fbd964851fd98d4c352975802de74ce02b03b7bd0d
-
Filesize
6KB
MD5babd525cf93958b52681e98738ffcf3e
SHA1e89725470a265e9cc39d1ba47cb6bc7e533b07d3
SHA2569e0c0a671f2274eaef17526828a13087b1d87aed59f6fa44eef9ef7582e757f3
SHA51229487480c4c4e540e05cc854c2eaec7aa36d9ffdbe63123fd31caa4e5aa55b37f77e955ee23f00cabe617ea1b0910a6e57f07a6549b883a191e86d4ea6685acd