Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    1786s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 10:08

General

Malware Config

Signatures

  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\good.exe
    "C:\Users\Admin\AppData\Local\Temp\good.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\3049586940303040\wcfgmgr32.exe
      C:\Windows\3049586940303040\wcfgmgr32.exe
      2⤵
      • Executes dropped EXE
      • Windows security modification
      PID:3264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\3049586940303040\wcfgmgr32.exe
    MD5

    b034e2a7cd76b757b7c62ce514b378b4

    SHA1

    27d15f36cb5e3338a19a7f6441ece58439f830f2

    SHA256

    90d3580e187b631a9150bbb4a640b84c6fa990437febdc42f687cc7b3ce1deac

    SHA512

    1cea6503cf244e1efb6ef68994a723f549126fc89ef8a38c76cdcc050d2a4524e96402591d1d150d927a12dcac81084a8275a929cf6e5933fdf62502c9c84385

  • C:\Windows\3049586940303040\wcfgmgr32.exe
    MD5

    b034e2a7cd76b757b7c62ce514b378b4

    SHA1

    27d15f36cb5e3338a19a7f6441ece58439f830f2

    SHA256

    90d3580e187b631a9150bbb4a640b84c6fa990437febdc42f687cc7b3ce1deac

    SHA512

    1cea6503cf244e1efb6ef68994a723f549126fc89ef8a38c76cdcc050d2a4524e96402591d1d150d927a12dcac81084a8275a929cf6e5933fdf62502c9c84385

  • memory/3004-0-0x0000000002F31000-0x0000000002F35000-memory.dmp
    Filesize

    16KB

  • memory/3264-1-0x0000000000000000-mapping.dmp
  • memory/3264-4-0x0000000002EE1000-0x0000000002EE5000-memory.dmp
    Filesize

    16KB