Analysis

  • max time kernel
    113s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-05-2021 01:07

General

  • Target

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184.exe

  • Size

    949KB

  • MD5

    1daca30b2b6c0ef60e02df04e656e990

  • SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

  • SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

  • SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Phorphiex Payload 1 IoCs
  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184.exe
    "C:\Users\Admin\AppData\Local\Temp\0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\20572149116002\svchost.exe
      C:\Windows\20572149116002\svchost.exe
      2⤵
      • Executes dropped EXE
      • Windows security modification
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 848
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:628

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

3
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\20572149116002\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • C:\Windows\20572149116002\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • \Windows\20572149116002\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • \Windows\20572149116002\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • \Windows\20572149116002\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • \Windows\20572149116002\svchost.exe
    MD5

    1daca30b2b6c0ef60e02df04e656e990

    SHA1

    c1f6f1e1a27e7be32a3f18440c05951fa7e52eb9

    SHA256

    0a052eff71641ff91897af5bdecb4a98ed3cb32bcb6ff86c4396b1e3ceee0184

    SHA512

    7f547f46e21ffe3c764050b081621c5df5046be118eb2765e546ce3fa3c3ed7541dbe0dc4deca85c682a1122d78a528614eac6c6684adcfae5e2f215f3651b52

  • memory/628-70-0x0000000000000000-mapping.dmp
  • memory/628-74-0x0000000000240000-0x00000000002A0000-memory.dmp
    Filesize

    384KB

  • memory/1176-64-0x0000000000000000-mapping.dmp
  • memory/1176-67-0x0000000002110000-0x000000000212D000-memory.dmp
    Filesize

    116KB

  • memory/1824-62-0x0000000000400000-0x00000000004EED90-memory.dmp
    Filesize

    955KB

  • memory/1824-60-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/1824-61-0x0000000001EC0000-0x0000000001EDD000-memory.dmp
    Filesize

    116KB