Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe
Resource
win7-20240729-en
General
-
Target
99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe
-
Size
37KB
-
MD5
e4ab58a21de691f6df0994936619b704
-
SHA1
b8655320679684d1c28d6180a62f190883fd3527
-
SHA256
99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12
-
SHA512
297ab8a96a24505f4fa504ecbbf6f3c766a1a53104c979d4a8ce932dbe1340d953301c371e651112b79c2ed85ef235e04f8d7d32d50487e7050e84bdfb148ba7
-
SSDEEP
768:NRrgLWAzIaRPsGtUHoVTp6OxZ0d01coO269UVv/:PGsapQIVcO729UVv/
Malware Config
Signatures
-
Phorphiex family
-
Phorphiex payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000012243-7.dat family_phorphiex behavioral1/files/0x0037000000018710-13.dat family_phorphiex -
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2212 wrote to memory of 388 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 3 PID 2212 wrote to memory of 388 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 3 PID 2212 wrote to memory of 388 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 3 PID 2212 wrote to memory of 388 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 3 PID 2212 wrote to memory of 388 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 3 PID 2212 wrote to memory of 388 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 3 PID 2212 wrote to memory of 388 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 3 PID 2212 wrote to memory of 396 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 4 PID 2212 wrote to memory of 396 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 4 PID 2212 wrote to memory of 396 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 4 PID 2212 wrote to memory of 396 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 4 PID 2212 wrote to memory of 396 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 4 PID 2212 wrote to memory of 396 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 4 PID 2212 wrote to memory of 396 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 4 PID 2212 wrote to memory of 428 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 5 PID 2212 wrote to memory of 428 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 5 PID 2212 wrote to memory of 428 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 5 PID 2212 wrote to memory of 428 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 5 PID 2212 wrote to memory of 428 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 5 PID 2212 wrote to memory of 428 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 5 PID 2212 wrote to memory of 428 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 5 PID 2212 wrote to memory of 480 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 6 PID 2212 wrote to memory of 480 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 6 PID 2212 wrote to memory of 480 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 6 PID 2212 wrote to memory of 480 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 6 PID 2212 wrote to memory of 480 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 6 PID 2212 wrote to memory of 480 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 6 PID 2212 wrote to memory of 480 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 6 PID 2212 wrote to memory of 496 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 7 PID 2212 wrote to memory of 496 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 7 PID 2212 wrote to memory of 496 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 7 PID 2212 wrote to memory of 496 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 7 PID 2212 wrote to memory of 496 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 7 PID 2212 wrote to memory of 496 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 7 PID 2212 wrote to memory of 496 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 7 PID 2212 wrote to memory of 504 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 8 PID 2212 wrote to memory of 504 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 8 PID 2212 wrote to memory of 504 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 8 PID 2212 wrote to memory of 504 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 8 PID 2212 wrote to memory of 504 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 8 PID 2212 wrote to memory of 504 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 8 PID 2212 wrote to memory of 504 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 8 PID 2212 wrote to memory of 596 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 9 PID 2212 wrote to memory of 596 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 9 PID 2212 wrote to memory of 596 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 9 PID 2212 wrote to memory of 596 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 9 PID 2212 wrote to memory of 596 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 9 PID 2212 wrote to memory of 596 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 9 PID 2212 wrote to memory of 596 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 9 PID 2212 wrote to memory of 672 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 10 PID 2212 wrote to memory of 672 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 10 PID 2212 wrote to memory of 672 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 10 PID 2212 wrote to memory of 672 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 10 PID 2212 wrote to memory of 672 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 10 PID 2212 wrote to memory of 672 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 10 PID 2212 wrote to memory of 672 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 10 PID 2212 wrote to memory of 740 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 11 PID 2212 wrote to memory of 740 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 11 PID 2212 wrote to memory of 740 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 11 PID 2212 wrote to memory of 740 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 11 PID 2212 wrote to memory of 740 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 11 PID 2212 wrote to memory of 740 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 11 PID 2212 wrote to memory of 740 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 11 PID 2212 wrote to memory of 796 2212 99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe 12
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:388
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1480
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1076
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:796
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1312
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:828
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1176
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2020
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2536
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:496
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Users\Admin\AppData\Local\Temp\99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe"C:\Users\Admin\AppData\Local\Temp\99cf61fce5dc1b5ce8080b968b0ffd36a293fb8755e6c1acf56bf4a8ca832b12.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\tdrpl[1].exe
Filesize79KB
MD50c883b1d66afce606d9830f48d69d74b
SHA1fe431fe73a4749722496f19b3b3ca0b629b50131
SHA256d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1
SHA512c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5
-
Filesize
110KB
MD550b53680a02632f6eb716c418da15489
SHA1d71096c0a094ec418a0c4ae2c20dc83fb6c47fdf
SHA2568f2f5f8f188ac747617cac662b1dded10c0d2b6acd5de34726d4d143fed65588
SHA512b91fb8423e2008bf02095b5b552c43d3961149e738bd2039262c25b87777814e52459ec064f660255dc89b5db9a8fd92a47c416d05a53642394870ddcd53eb07