Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-03-2021 14:19

General

  • Target

    1470026921.bin.exe

  • Size

    34KB

  • MD5

    7e1691cf656c781f65a949622ac97177

  • SHA1

    6ba004c81c1c8d0d15b6870ed5e8ade812c30840

  • SHA256

    36c678b6312352751cf9943e5ed413e9e670ae33fe17aae338b14f9f2c18ef75

  • SHA512

    76686d9126bb2b888231204206848d36c82c4541a1d9f94a2f17e1482cf9d4df5c7b48605db66922ee0de58151121f3bbc02eeb74eb89e67ec64900af889591a

Malware Config

Signatures

  • Phorphiex Payload 2 IoCs
  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1470026921.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\1470026921.bin.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\228032497121984\lsass.exe
      C:\228032497121984\lsass.exe
      2⤵
      • Executes dropped EXE
      • Windows security modification
      PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\228032497121984\lsass.exe
    MD5

    7e1691cf656c781f65a949622ac97177

    SHA1

    6ba004c81c1c8d0d15b6870ed5e8ade812c30840

    SHA256

    36c678b6312352751cf9943e5ed413e9e670ae33fe17aae338b14f9f2c18ef75

    SHA512

    76686d9126bb2b888231204206848d36c82c4541a1d9f94a2f17e1482cf9d4df5c7b48605db66922ee0de58151121f3bbc02eeb74eb89e67ec64900af889591a

  • C:\228032497121984\lsass.exe
    MD5

    7e1691cf656c781f65a949622ac97177

    SHA1

    6ba004c81c1c8d0d15b6870ed5e8ade812c30840

    SHA256

    36c678b6312352751cf9943e5ed413e9e670ae33fe17aae338b14f9f2c18ef75

    SHA512

    76686d9126bb2b888231204206848d36c82c4541a1d9f94a2f17e1482cf9d4df5c7b48605db66922ee0de58151121f3bbc02eeb74eb89e67ec64900af889591a

  • memory/4052-2-0x0000000000000000-mapping.dmp