Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-11-2020 16:33

General

  • Target

    good.exe

  • Size

    143KB

  • MD5

    b034e2a7cd76b757b7c62ce514b378b4

  • SHA1

    27d15f36cb5e3338a19a7f6441ece58439f830f2

  • SHA256

    90d3580e187b631a9150bbb4a640b84c6fa990437febdc42f687cc7b3ce1deac

  • SHA512

    1cea6503cf244e1efb6ef68994a723f549126fc89ef8a38c76cdcc050d2a4524e96402591d1d150d927a12dcac81084a8275a929cf6e5933fdf62502c9c84385

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\good.exe
    "C:\Users\Admin\AppData\Local\Temp\good.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\3049586940303040\wcfgmgr32.exe
      C:\Windows\3049586940303040\wcfgmgr32.exe
      2⤵
      • Executes dropped EXE
      • Windows security modification
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

3
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\3049586940303040\wcfgmgr32.exe
    MD5

    b034e2a7cd76b757b7c62ce514b378b4

    SHA1

    27d15f36cb5e3338a19a7f6441ece58439f830f2

    SHA256

    90d3580e187b631a9150bbb4a640b84c6fa990437febdc42f687cc7b3ce1deac

    SHA512

    1cea6503cf244e1efb6ef68994a723f549126fc89ef8a38c76cdcc050d2a4524e96402591d1d150d927a12dcac81084a8275a929cf6e5933fdf62502c9c84385

  • \Windows\3049586940303040\wcfgmgr32.exe
    MD5

    b034e2a7cd76b757b7c62ce514b378b4

    SHA1

    27d15f36cb5e3338a19a7f6441ece58439f830f2

    SHA256

    90d3580e187b631a9150bbb4a640b84c6fa990437febdc42f687cc7b3ce1deac

    SHA512

    1cea6503cf244e1efb6ef68994a723f549126fc89ef8a38c76cdcc050d2a4524e96402591d1d150d927a12dcac81084a8275a929cf6e5933fdf62502c9c84385

  • \Windows\3049586940303040\wcfgmgr32.exe
    MD5

    b034e2a7cd76b757b7c62ce514b378b4

    SHA1

    27d15f36cb5e3338a19a7f6441ece58439f830f2

    SHA256

    90d3580e187b631a9150bbb4a640b84c6fa990437febdc42f687cc7b3ce1deac

    SHA512

    1cea6503cf244e1efb6ef68994a723f549126fc89ef8a38c76cdcc050d2a4524e96402591d1d150d927a12dcac81084a8275a929cf6e5933fdf62502c9c84385

  • memory/1652-6-0x000007FEF6270000-0x000007FEF64EA000-memory.dmp
    Filesize

    2.5MB

  • memory/1696-3-0x0000000000000000-mapping.dmp
  • memory/1696-5-0x0000000002E52000-0x0000000002E56000-memory.dmp
    Filesize

    16KB

  • memory/1924-0-0x0000000002E22000-0x0000000002E26000-memory.dmp
    Filesize

    16KB