Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 12:02

General

  • Target

    a1e6dc9922fbe045c11f087b67d4ea05.exe

  • Size

    1.0MB

  • MD5

    6d99bee371359b0d520b4aa4e4a7ff03

  • SHA1

    3ed8c8dbe6f962371aa27fa2faee30018789ae76

  • SHA256

    77e500161161d047b1fc9dcba58f3422ad838b99b5c318972d33390be6d1d69c

  • SHA512

    1ccebe7f12e81092e20a504d59dc86bc824e1b749637b6f1319a2769ac6e65b9cd1c45addd0097ea7593448c7a1020d9a96455d09e09aa5987667ef28944e4c1

Malware Config

Signatures

  • Phorphiex Payload 6 IoCs
  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1e6dc9922fbe045c11f087b67d4ea05.exe
    "C:\Users\Admin\AppData\Local\Temp\a1e6dc9922fbe045c11f087b67d4ea05.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Users\Admin\AppData\Local\Temp\3137.exe
      "C:\Users\Admin\AppData\Local\Temp\3137.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\246802638711127\svchost.exe
        C:\246802638711127\svchost.exe
        3⤵
        • Executes dropped EXE
        • Windows security modification
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\Users\Admin\AppData\Local\Temp\3558124404.exe
          C:\Users\Admin\AppData\Local\Temp\3558124404.exe
          4⤵
          • Executes dropped EXE
          PID:2892
        • C:\Users\Admin\AppData\Local\Temp\2786914762.exe
          C:\Users\Admin\AppData\Local\Temp\2786914762.exe
          4⤵
          • Executes dropped EXE
          PID:3492

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\246802638711127\svchost.exe
    MD5

    5d91a29ea526e4630883fd17a5e43f9b

    SHA1

    6615060efc5b5d439a6ac0246d9668c797e98692

    SHA256

    a86bc10b92d0cdefbbcb2e58ea78b165ff8983599356ceb81311f92c759bf36f

    SHA512

    329bd44f37812a54b468fdb06665aa93bf434aa4f5f1c6dbb68c1f86a5e3bd900929387407edbd6ed6ba6c148fff0136113be4fa11fb08431dedd6be817ac7c1

  • C:\246802638711127\svchost.exe
    MD5

    5d91a29ea526e4630883fd17a5e43f9b

    SHA1

    6615060efc5b5d439a6ac0246d9668c797e98692

    SHA256

    a86bc10b92d0cdefbbcb2e58ea78b165ff8983599356ceb81311f92c759bf36f

    SHA512

    329bd44f37812a54b468fdb06665aa93bf434aa4f5f1c6dbb68c1f86a5e3bd900929387407edbd6ed6ba6c148fff0136113be4fa11fb08431dedd6be817ac7c1

  • C:\Users\Admin\AppData\Local\Temp\2786914762.exe
    MD5

    2570503fbcafeb4a7f604b07dba14243

    SHA1

    d18687aca98f337096b45682fcc106226e3ec63b

    SHA256

    18c190d097c5d1c77e7f309f0339b95d67620cb4711237b40bdfeb71b082a64f

    SHA512

    b142ce01545a715efe3aab52609fe806c318fbc138ac4dc4a29304212da0e1a2d31f5a9b50c670db9712983ce31e3788475bd4ac959c0f05a32a2391efa6b1cd

  • C:\Users\Admin\AppData\Local\Temp\2786914762.exe
    MD5

    2570503fbcafeb4a7f604b07dba14243

    SHA1

    d18687aca98f337096b45682fcc106226e3ec63b

    SHA256

    18c190d097c5d1c77e7f309f0339b95d67620cb4711237b40bdfeb71b082a64f

    SHA512

    b142ce01545a715efe3aab52609fe806c318fbc138ac4dc4a29304212da0e1a2d31f5a9b50c670db9712983ce31e3788475bd4ac959c0f05a32a2391efa6b1cd

  • C:\Users\Admin\AppData\Local\Temp\3137.exe
    MD5

    5d91a29ea526e4630883fd17a5e43f9b

    SHA1

    6615060efc5b5d439a6ac0246d9668c797e98692

    SHA256

    a86bc10b92d0cdefbbcb2e58ea78b165ff8983599356ceb81311f92c759bf36f

    SHA512

    329bd44f37812a54b468fdb06665aa93bf434aa4f5f1c6dbb68c1f86a5e3bd900929387407edbd6ed6ba6c148fff0136113be4fa11fb08431dedd6be817ac7c1

  • C:\Users\Admin\AppData\Local\Temp\3137.exe
    MD5

    5d91a29ea526e4630883fd17a5e43f9b

    SHA1

    6615060efc5b5d439a6ac0246d9668c797e98692

    SHA256

    a86bc10b92d0cdefbbcb2e58ea78b165ff8983599356ceb81311f92c759bf36f

    SHA512

    329bd44f37812a54b468fdb06665aa93bf434aa4f5f1c6dbb68c1f86a5e3bd900929387407edbd6ed6ba6c148fff0136113be4fa11fb08431dedd6be817ac7c1

  • C:\Users\Admin\AppData\Local\Temp\3558124404.exe
    MD5

    5d91a29ea526e4630883fd17a5e43f9b

    SHA1

    6615060efc5b5d439a6ac0246d9668c797e98692

    SHA256

    a86bc10b92d0cdefbbcb2e58ea78b165ff8983599356ceb81311f92c759bf36f

    SHA512

    329bd44f37812a54b468fdb06665aa93bf434aa4f5f1c6dbb68c1f86a5e3bd900929387407edbd6ed6ba6c148fff0136113be4fa11fb08431dedd6be817ac7c1

  • C:\Users\Admin\AppData\Local\Temp\3558124404.exe
    MD5

    5d91a29ea526e4630883fd17a5e43f9b

    SHA1

    6615060efc5b5d439a6ac0246d9668c797e98692

    SHA256

    a86bc10b92d0cdefbbcb2e58ea78b165ff8983599356ceb81311f92c759bf36f

    SHA512

    329bd44f37812a54b468fdb06665aa93bf434aa4f5f1c6dbb68c1f86a5e3bd900929387407edbd6ed6ba6c148fff0136113be4fa11fb08431dedd6be817ac7c1

  • memory/2892-6-0x0000000000000000-mapping.dmp
  • memory/3492-9-0x0000000000000000-mapping.dmp
  • memory/3556-3-0x0000000000000000-mapping.dmp
  • memory/4052-0-0x0000000000000000-mapping.dmp