Dexphot Polymorphic Malware Attacking Windows Computer to Mine Cryptocurrency and Monitor Services
November 27, 2019 Share

Dexphot Polymorphic Malware Attacking Windows Computer to Mine Cryptocurrency and Monitor Services

Dexphot

A new malware strain dubbed Dexphot attacking windows computers to mine cryptocurrency, monitoring services, and scheduled tasks to rerun the infection if windows defender removed it.

The malware uses filess techniques it gets malicious codes executed directly in memory and also it hijacks the legitimate process to hide the malicious activity.

Microsoft closely tracked the threat since 2018, the threat actors continuously improve the malware, target new processes, and defense mechanism.

Dexphot
Malicious Behaviour

Dexphot Behaviour & Infection Chain

The malware employs multiple levels of polymorphism across the binaries it distributes, files techniques and behavior-based detection for protection.

The malware abuses the following legitimate process that includes

  • msiexec.exe – Microsoft process to install, modify, and perform operations on Windows Installer
  • unzip.exe – Extraction Utility
  • rundll32.exe – Used to run DLL files
  • schtasks.exe – To create scheduled tasks
  • powershell.exe – Automation framework
  • svchost.exe – Win32 Services
  • tracert.exe – Network command line tool
  • setup.exe

The infection starts with the installer downloading MSI package from the two URL’s embedded and then uses msiexec.exe to perform a silent installation.

It also checks for antivirus software installation, if any antivirus found it halts the installation immediately, if not then it decompresses the password-protected ZIP. The file unzipped using unzip.exe that exists within the package.

The zip file has three files such as loader DLL, clean DLL to avoid detection and encoded data. These files decompressed to the system’s Favorites folder.

Dexphot
Infection Chain

Rundll32.exe was used to decrypt the encrypted data file, the decrypted contains three executable, those executables are run by Dexphot directly in memory via processing hollowing method. The process hollowing is a method to hide a malicious process withing a legitimate process.

To initiate process hollowing, the loader DLL targets two legitimate system processes, the loader DLL replaces the contents of these processes with the first and second decrypted executables(nslookup.exe) they are monitoring services and then loader targets setup.exe and replace that with XMRig and JCE Miner script.

Persistence

To maintains persistence, it continuously checks for the status of the three malicious processes, if any of the process it intercepted then monitors terminate the entire process and starts the infection again.

Also, Microsoft observed it uses schtasks.exe to create scheduled tasks, with the command below as a final fail-safe method to maintain persistence.

The Dexphot campaign aimed to install coin miners on the targeted machine and attackers steal the computer resource stealthily to generate revenue.

This post Dexphot Polymorphic Malware Attacking Windows Computer to Mine Cryptocurrency and Monitor Services originally appeared on GB Hackers.

Read More