Analysis

  • max time kernel
    138s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 07:01

General

  • Target

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184.exe

  • Size

    949KB

  • MD5

    1daca30b2b6c0ef60e02df04e656e990

  • SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

  • SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

  • SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Phorphiex Payload 2 IoCs
  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184.exe
    "C:\Users\Admin\AppData\Local\Temp\0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\19483196521428\svchost.exe
      C:\Windows\19483196521428\svchost.exe
      2⤵
      • Executes dropped EXE
      • Windows security modification
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 840
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:852

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\19483196521428\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • C:\Windows\19483196521428\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • \Windows\19483196521428\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • \Windows\19483196521428\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • \Windows\19483196521428\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • \Windows\19483196521428\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • memory/852-70-0x0000000000000000-mapping.dmp
  • memory/852-74-0x0000000000350000-0x000000000043F000-memory.dmp
    Filesize

    956KB

  • memory/1360-62-0x0000000000400000-0x00000000004EED90-memory.dmp
    Filesize

    955KB

  • memory/1360-61-0x0000000001EF0000-0x0000000001F0D000-memory.dmp
    Filesize

    116KB

  • memory/1360-60-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1476-64-0x0000000000000000-mapping.dmp
  • memory/1476-67-0x0000000000580000-0x000000000059D000-memory.dmp
    Filesize

    116KB