Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 16:05
Behavioral task
behavioral1
Sample
新建文件夹/fast.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
新建文件夹/fast.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
新建文件夹/svchost.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
新建文件夹/svchost.exe
Resource
win10v2004-20240508-en
General
-
Target
新建文件夹/fast.exe
-
Size
56KB
-
MD5
9ad577d23f402be16acb2bdd9619aaf2
-
SHA1
054e7451b8394d33bd59201653801fe1313a4841
-
SHA256
0d990218e7ca3beff50d56a7cd3c6325c32e98413554e1b5614f101923706032
-
SHA512
b1be8815efdf59bc5fc2d0602cc01ce123edaea5b803c1733a33fdaf95b1172bb39f8cb762eb07c6d943b3e12789a053feb9c14a50ec8eb82fa491a55a7658ce
-
SSDEEP
1536:CNeRBl5PT/rx1mzwRMSTdLpJCMBrzQM5+N:CQRrmzwR5JVUN
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
https://pidgin.im/download/windows/</li>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2464 bcdedit.exe 2844 bcdedit.exe 2232 bcdedit.exe 1348 bcdedit.exe -
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1344 wbadmin.exe 2700 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2696 netsh.exe 2448 netsh.exe -
Drops startup file 3 IoCs
Processes:
fast.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini fast.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[AF31204E-3327].[[email protected]].Devos fast.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\fast.exe fast.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fast.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fast = "C:\\Users\\Admin\\AppData\\Local\\fast.exe" fast.exe Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\fast = "C:\\Users\\Admin\\AppData\\Local\\fast.exe" fast.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
fast.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini fast.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1D5U9W0O\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini fast.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini fast.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini fast.exe File opened for modification C:\Users\Public\Downloads\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini fast.exe File opened for modification C:\Users\Public\Documents\desktop.ini fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini fast.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\USLGY7LX\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini fast.exe File opened for modification C:\Users\Admin\Music\desktop.ini fast.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini fast.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini fast.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini fast.exe File opened for modification C:\Users\Admin\Links\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini fast.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini fast.exe File opened for modification C:\Users\Public\desktop.ini fast.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini fast.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini fast.exe File opened for modification C:\Users\Public\Libraries\desktop.ini fast.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini fast.exe File opened for modification C:\Users\Admin\Documents\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini fast.exe File opened for modification C:\Users\Admin\Videos\desktop.ini fast.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9PLWLLW7\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini fast.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini fast.exe File opened for modification C:\Users\Public\Desktop\desktop.ini fast.exe File opened for modification C:\Users\Public\Music\desktop.ini fast.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini fast.exe File opened for modification C:\Program Files (x86)\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\03PVXV8P\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini fast.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2Y8NTX1F\desktop.ini fast.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini fast.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fast.exedescription ioc process File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb fast.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\wmpnssci.dll.mui fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.dll fast.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\gadget.xml fast.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar fast.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar fast.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar fast.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\bckgzm.exe.mui.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF fast.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css fast.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWSS.DLL.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Folders\MSOSV.DLL fast.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\psmachine.dll fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png fast.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_iw.dll.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\ja-JP\TableTextService.dll.mui fast.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\calendar.js fast.exe File opened for modification C:\Program Files (x86)\Common Files\DESIGNER\MSADDNDR.DLL fast.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\fr-FR\micaut.dll.mui fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP fast.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\gadget.xml fast.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\PREVIEW.GIF fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF fast.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\wordpad.exe.mui fast.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png fast.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_id.dll.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7FR.DLL fast.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml fast.exe File opened for modification C:\Program Files\Windows Mail\it-IT\msoeres.dll.mui fast.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx.id[AF31204E-3327].[[email protected]].Devos fast.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif.id[AF31204E-3327].[[email protected]].Devos fast.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF fast.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 692 vssadmin.exe 2692 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fast.exepid process 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe 2188 fast.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
fast.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2188 fast.exe Token: SeBackupPrivilege 2228 vssvc.exe Token: SeRestorePrivilege 2228 vssvc.exe Token: SeAuditPrivilege 2228 vssvc.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: SeBackupPrivilege 1300 wbengine.exe Token: SeRestorePrivilege 1300 wbengine.exe Token: SeSecurityPrivilege 1300 wbengine.exe Token: SeIncreaseQuotaPrivilege 1868 WMIC.exe Token: SeSecurityPrivilege 1868 WMIC.exe Token: SeTakeOwnershipPrivilege 1868 WMIC.exe Token: SeLoadDriverPrivilege 1868 WMIC.exe Token: SeSystemProfilePrivilege 1868 WMIC.exe Token: SeSystemtimePrivilege 1868 WMIC.exe Token: SeProfSingleProcessPrivilege 1868 WMIC.exe Token: SeIncBasePriorityPrivilege 1868 WMIC.exe Token: SeCreatePagefilePrivilege 1868 WMIC.exe Token: SeBackupPrivilege 1868 WMIC.exe Token: SeRestorePrivilege 1868 WMIC.exe Token: SeShutdownPrivilege 1868 WMIC.exe Token: SeDebugPrivilege 1868 WMIC.exe Token: SeSystemEnvironmentPrivilege 1868 WMIC.exe Token: SeRemoteShutdownPrivilege 1868 WMIC.exe Token: SeUndockPrivilege 1868 WMIC.exe Token: SeManageVolumePrivilege 1868 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
fast.execmd.execmd.execmd.exedescription pid process target process PID 2188 wrote to memory of 2576 2188 fast.exe cmd.exe PID 2188 wrote to memory of 2576 2188 fast.exe cmd.exe PID 2188 wrote to memory of 2576 2188 fast.exe cmd.exe PID 2188 wrote to memory of 2576 2188 fast.exe cmd.exe PID 2188 wrote to memory of 2184 2188 fast.exe cmd.exe PID 2188 wrote to memory of 2184 2188 fast.exe cmd.exe PID 2188 wrote to memory of 2184 2188 fast.exe cmd.exe PID 2188 wrote to memory of 2184 2188 fast.exe cmd.exe PID 2576 wrote to memory of 2696 2576 cmd.exe netsh.exe PID 2576 wrote to memory of 2696 2576 cmd.exe netsh.exe PID 2576 wrote to memory of 2696 2576 cmd.exe netsh.exe PID 2184 wrote to memory of 2692 2184 cmd.exe vssadmin.exe PID 2184 wrote to memory of 2692 2184 cmd.exe vssadmin.exe PID 2184 wrote to memory of 2692 2184 cmd.exe vssadmin.exe PID 2576 wrote to memory of 2448 2576 cmd.exe netsh.exe PID 2576 wrote to memory of 2448 2576 cmd.exe netsh.exe PID 2576 wrote to memory of 2448 2576 cmd.exe netsh.exe PID 2184 wrote to memory of 2992 2184 cmd.exe WMIC.exe PID 2184 wrote to memory of 2992 2184 cmd.exe WMIC.exe PID 2184 wrote to memory of 2992 2184 cmd.exe WMIC.exe PID 2184 wrote to memory of 2464 2184 cmd.exe bcdedit.exe PID 2184 wrote to memory of 2464 2184 cmd.exe bcdedit.exe PID 2184 wrote to memory of 2464 2184 cmd.exe bcdedit.exe PID 2184 wrote to memory of 2844 2184 cmd.exe bcdedit.exe PID 2184 wrote to memory of 2844 2184 cmd.exe bcdedit.exe PID 2184 wrote to memory of 2844 2184 cmd.exe bcdedit.exe PID 2184 wrote to memory of 1344 2184 cmd.exe wbadmin.exe PID 2184 wrote to memory of 1344 2184 cmd.exe wbadmin.exe PID 2184 wrote to memory of 1344 2184 cmd.exe wbadmin.exe PID 2188 wrote to memory of 2992 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2992 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2992 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2992 2188 fast.exe mshta.exe PID 2188 wrote to memory of 1356 2188 fast.exe mshta.exe PID 2188 wrote to memory of 1356 2188 fast.exe mshta.exe PID 2188 wrote to memory of 1356 2188 fast.exe mshta.exe PID 2188 wrote to memory of 1356 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2236 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2236 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2236 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2236 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2344 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2344 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2344 2188 fast.exe mshta.exe PID 2188 wrote to memory of 2344 2188 fast.exe mshta.exe PID 2188 wrote to memory of 684 2188 fast.exe cmd.exe PID 2188 wrote to memory of 684 2188 fast.exe cmd.exe PID 2188 wrote to memory of 684 2188 fast.exe cmd.exe PID 2188 wrote to memory of 684 2188 fast.exe cmd.exe PID 684 wrote to memory of 692 684 cmd.exe vssadmin.exe PID 684 wrote to memory of 692 684 cmd.exe vssadmin.exe PID 684 wrote to memory of 692 684 cmd.exe vssadmin.exe PID 684 wrote to memory of 1868 684 cmd.exe WMIC.exe PID 684 wrote to memory of 1868 684 cmd.exe WMIC.exe PID 684 wrote to memory of 1868 684 cmd.exe WMIC.exe PID 684 wrote to memory of 2232 684 cmd.exe bcdedit.exe PID 684 wrote to memory of 2232 684 cmd.exe bcdedit.exe PID 684 wrote to memory of 2232 684 cmd.exe bcdedit.exe PID 684 wrote to memory of 1348 684 cmd.exe bcdedit.exe PID 684 wrote to memory of 1348 684 cmd.exe bcdedit.exe PID 684 wrote to memory of 1348 684 cmd.exe bcdedit.exe PID 684 wrote to memory of 2700 684 cmd.exe wbadmin.exe PID 684 wrote to memory of 2700 684 cmd.exe wbadmin.exe PID 684 wrote to memory of 2700 684 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\新建文件夹\fast.exe"C:\Users\Admin\AppData\Local\Temp\新建文件夹\fast.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\新建文件夹\fast.exe"C:\Users\Admin\AppData\Local\Temp\新建文件夹\fast.exe"2⤵PID:2000
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2692
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2464
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2844
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1344
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2696
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2448
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2992
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1356
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2236
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2344
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:692
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2232
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1348
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2700
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2768
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1224
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5cb8de320ff2289e44fcb496c7f95d27c
SHA10b101bdfb7cdd435ca2272aa763fced54684b521
SHA2563715a4f3ac4f0d5badcaab02bf9dd7a12949c2e6538d78d6b02c5528b609ca0c
SHA51248d3af830da5ecac22aeda7c882f7075ff859e6aef94dd743a9d75361b8f96e1c008c6e7a390e69407c855cd4eb3ce0dbdb84cbce7cd9ddc58584ccd209bc3ad