Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
ff2df00e788749ba0f2ca8c29a35030c.exe
Resource
win7-20240903-en
General
-
Target
ff2df00e788749ba0f2ca8c29a35030c.exe
-
Size
74KB
-
MD5
ff2df00e788749ba0f2ca8c29a35030c
-
SHA1
9638e9861cdd6a8b5e4aad28739ebd62ab12b6a1
-
SHA256
8c8ef3881ab44057b4972c9112f73e334c664dace19295c5755f5a38ea6191d7
-
SHA512
76e3323f797e557a72be2242961829f410c17be3b7d605075c0c05676d8a0fca6d108e47fb250219da010f0ad64c92f56d8db3b6f913b7c5000591434ec253db
-
SSDEEP
192:H5w4ZVQffbuVBiRAljEEJxTqthTcPcPcPcPcPcPcPcPcPcPcPcPcPcPcPcPcPcPx:H5w4ZV0G06uEuOm6S6666
Malware Config
Signatures
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysvplervcs.exe -
Phorphiex payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023cb5-4.dat family_phorphiex -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysvplervcs.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3880 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sysvplervcs.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 870332147.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation ff2df00e788749ba0f2ca8c29a35030c.exe -
Executes dropped EXE 4 IoCs
pid Process 4756 22806.scr 1556 sysvplervcs.exe 2420 870332147.exe 2576 1240923462.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysvplervcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysvplervcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysvplervcs.exe" 22806.scr -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sysvplervcs.exe 22806.scr File opened for modification C:\Windows\sysvplervcs.exe 22806.scr -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5088 sc.exe 4384 sc.exe 216 sc.exe 3000 sc.exe 2056 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysvplervcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1240923462.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff2df00e788749ba0f2ca8c29a35030c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 22806.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3880 powershell.exe 3880 powershell.exe 2420 870332147.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3880 powershell.exe Token: SeDebugPrivilege 2420 870332147.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4176 wrote to memory of 4756 4176 ff2df00e788749ba0f2ca8c29a35030c.exe 93 PID 4176 wrote to memory of 4756 4176 ff2df00e788749ba0f2ca8c29a35030c.exe 93 PID 4176 wrote to memory of 4756 4176 ff2df00e788749ba0f2ca8c29a35030c.exe 93 PID 4756 wrote to memory of 1556 4756 22806.scr 94 PID 4756 wrote to memory of 1556 4756 22806.scr 94 PID 4756 wrote to memory of 1556 4756 22806.scr 94 PID 1556 wrote to memory of 1184 1556 sysvplervcs.exe 97 PID 1556 wrote to memory of 1184 1556 sysvplervcs.exe 97 PID 1556 wrote to memory of 1184 1556 sysvplervcs.exe 97 PID 1556 wrote to memory of 4368 1556 sysvplervcs.exe 98 PID 1556 wrote to memory of 4368 1556 sysvplervcs.exe 98 PID 1556 wrote to memory of 4368 1556 sysvplervcs.exe 98 PID 1184 wrote to memory of 3880 1184 cmd.exe 101 PID 1184 wrote to memory of 3880 1184 cmd.exe 101 PID 1184 wrote to memory of 3880 1184 cmd.exe 101 PID 4368 wrote to memory of 5088 4368 cmd.exe 102 PID 4368 wrote to memory of 5088 4368 cmd.exe 102 PID 4368 wrote to memory of 5088 4368 cmd.exe 102 PID 4368 wrote to memory of 4384 4368 cmd.exe 103 PID 4368 wrote to memory of 4384 4368 cmd.exe 103 PID 4368 wrote to memory of 4384 4368 cmd.exe 103 PID 4368 wrote to memory of 216 4368 cmd.exe 104 PID 4368 wrote to memory of 216 4368 cmd.exe 104 PID 4368 wrote to memory of 216 4368 cmd.exe 104 PID 4368 wrote to memory of 3000 4368 cmd.exe 105 PID 4368 wrote to memory of 3000 4368 cmd.exe 105 PID 4368 wrote to memory of 3000 4368 cmd.exe 105 PID 4368 wrote to memory of 2056 4368 cmd.exe 106 PID 4368 wrote to memory of 2056 4368 cmd.exe 106 PID 4368 wrote to memory of 2056 4368 cmd.exe 106 PID 1556 wrote to memory of 2420 1556 sysvplervcs.exe 126 PID 1556 wrote to memory of 2420 1556 sysvplervcs.exe 126 PID 2420 wrote to memory of 1236 2420 870332147.exe 127 PID 2420 wrote to memory of 1236 2420 870332147.exe 127 PID 2420 wrote to memory of 2864 2420 870332147.exe 129 PID 2420 wrote to memory of 2864 2420 870332147.exe 129 PID 1236 wrote to memory of 1164 1236 cmd.exe 131 PID 1236 wrote to memory of 1164 1236 cmd.exe 131 PID 2864 wrote to memory of 4720 2864 cmd.exe 132 PID 2864 wrote to memory of 4720 2864 cmd.exe 132 PID 1556 wrote to memory of 2576 1556 sysvplervcs.exe 133 PID 1556 wrote to memory of 2576 1556 sysvplervcs.exe 133 PID 1556 wrote to memory of 2576 1556 sysvplervcs.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff2df00e788749ba0f2ca8c29a35030c.exe"C:\Users\Admin\AppData\Local\Temp\ff2df00e788749ba0f2ca8c29a35030c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\22806.scr"C:\Users\Admin\AppData\Local\Temp\22806.scr" /S2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\sysvplervcs.exeC:\Windows\sysvplervcs.exe3⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5088
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4384
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:216
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS /wait5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2056
-
-
-
C:\Users\Admin\AppData\Local\Temp\870332147.exeC:\Users\Admin\AppData\Local\Temp\870332147.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f5⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f6⤵PID:1164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"5⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"6⤵PID:4720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1240923462.exeC:\Users\Admin\AppData\Local\Temp\1240923462.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD51fcb78fb6cf9720e9d9494c42142d885
SHA1fef9c2e728ab9d56ce9ed28934b3182b6f1d5379
SHA25684652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02
SHA512cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3
-
Filesize
15KB
MD50c37ee292fec32dba0420e6c94224e28
SHA1012cbdddaddab319a4b3ae2968b42950e929c46b
SHA256981d724feebc36777e99513dc061d1f009e589f965c920797285c46d863060d1
SHA5122b60b571c55d0441ba0cfc695f9db5cd12660ebec7effc7e893c3b7a1c6cb6149df487c31b8d748697e260cbc4af29331592b705ea9638f64a711c7a6164628b
-
Filesize
96KB
MD5930c41bc0c20865af61a95bcf0c3b289
SHA1cecf37c3b6c76d9a79dd2a97cfc518621a6ac924
SHA2561f2e9724dfb091059ae16c305601e21d64b5308df76ddef6b394573e576ef1ff
SHA512fa1f33c71da608b3980038981220fcebee0b0cc44331e52f5198dd2761c97631ee8286756c2cc16245a1370c83bb53cc8ea8ef64e0fcdd30af51f023973986b2
-
Filesize
8KB
MD5cb8420e681f68db1bad5ed24e7b22114
SHA1416fc65d538d3622f5ca71c667a11df88a927c31
SHA2565850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea
SHA512baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82