Analysis
-
max time kernel
74s -
max time network
80s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
16-06-2022 07:05
Static task
static1
Behavioral task
behavioral1
Sample
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe
Resource
win7-20220414-en
General
-
Target
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe
-
Size
400KB
-
MD5
30efefe9cd1f4997b696712742162719
-
SHA1
ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
-
SHA256
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
-
SHA512
595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
Malware Config
Extracted
phorphiex
http://185.176.27.132/inf/
19mduWVW9QphW5W2caWF84wcGVSmASRYpf
qp5d3zpgldngtzf0xg2swnqaedfhn3kmsyhk7kp0yt
Xj2EfZ34QwSskhx4aRjWjGpLpMgNQWgYeV
DRkCr8Qum86fMBT3ceyzYBAGzD8pbRZmba
0xab1b250d67d08bf73ac864ea57af8cf762a29649
LVvqtuuqxcPbmqZ7VQju6kFTmQKZ58yXH2
t1dWznNU9rPvPLhmgUQTivyFYmCk4FhDKRc
Signatures
-
Processes:
sysuegv.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sysuegv.exe -
Phorphiex payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1980-57-0x00000000003E0000-0x00000000003EE000-memory.dmp family_phorphiex -
Processes:
sysuegv.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysuegv.exe -
Executes dropped EXE 1 IoCs
Processes:
sysuegv.exepid Process 844 sysuegv.exe -
Loads dropped DLL 7 IoCs
Processes:
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exeWerFault.exepid Process 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 360 WerFault.exe 360 WerFault.exe 360 WerFault.exe 360 WerFault.exe 360 WerFault.exe -
Processes:
sysuegv.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AutoUpdateDisableNotify = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysuegv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysuegv.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Security = "C:\\Windows\\60766170\\sysuegv.exe" 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Security = "C:\\Windows\\60766170\\sysuegv.exe" 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe -
Drops file in Program Files directory 3 IoCs
Processes:
sysuegv.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe sysuegv.exe File opened for modification C:\Program Files\7-Zip\7zfm.exe sysuegv.exe File opened for modification C:\Program Files\7-Zip\7zg.exe sysuegv.exe -
Drops file in Windows directory 3 IoCs
Processes:
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exedescription ioc Process File created C:\Windows\60766170\sysuegv.exe 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe File opened for modification C:\Windows\60766170\sysuegv.exe 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe File opened for modification C:\Windows\60766170 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 360 844 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exesysuegv.exepid Process 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 844 sysuegv.exe 844 sysuegv.exe 844 sysuegv.exe 844 sysuegv.exe 844 sysuegv.exe 844 sysuegv.exe 844 sysuegv.exe 844 sysuegv.exe 844 sysuegv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exesysuegv.exedescription pid Process Token: SeDebugPrivilege 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe Token: SeDebugPrivilege 844 sysuegv.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exesysuegv.exepid Process 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 844 sysuegv.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exesysuegv.exedescription pid Process procid_target PID 1980 wrote to memory of 844 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 27 PID 1980 wrote to memory of 844 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 27 PID 1980 wrote to memory of 844 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 27 PID 1980 wrote to memory of 844 1980 26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe 27 PID 844 wrote to memory of 360 844 sysuegv.exe 29 PID 844 wrote to memory of 360 844 sysuegv.exe 29 PID 844 wrote to memory of 360 844 sysuegv.exe 29 PID 844 wrote to memory of 360 844 sysuegv.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe"C:\Users\Admin\AppData\Local\Temp\26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\60766170\sysuegv.exeC:\Windows\60766170\sysuegv.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 8803⤵
- Loads dropped DLL
- Program crash
PID:360
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b
-
Filesize
400KB
MD530efefe9cd1f4997b696712742162719
SHA1ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc
SHA25626da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935
SHA512595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b