Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-05-2021 06:07

General

  • Target

    0a6569e45a3a38f7168f4c4aa0594627.exe

  • Size

    6KB

  • MD5

    0a6569e45a3a38f7168f4c4aa0594627

  • SHA1

    af8d33d98a8248f1e393337428a742929b02418f

  • SHA256

    ad74f606e358fb7f6db9a5652d0a60310d069ac108934a72d0352e5fa9248b38

  • SHA512

    f0e74357cff0bc9a9c91cc911a6e214ab0fb29d68ab3e51f766d6e77c0e16836402b3c7093d61b988e0eaa1415de8f0766c10164b8730897ffad5c530ce48f07

Malware Config

Signatures

  • Phorphiex Payload 10 IoCs
  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a6569e45a3a38f7168f4c4aa0594627.exe
    "C:\Users\Admin\AppData\Local\Temp\0a6569e45a3a38f7168f4c4aa0594627.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Local\Temp\19981.exe
      C:\Users\Admin\AppData\Local\Temp\19981.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\36762617210258\lsass.exe
        C:\36762617210258\lsass.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Suspicious use of WriteProcessMemory
        PID:108
        • C:\Users\Admin\AppData\Local\Temp\3792818807.exe
          C:\Users\Admin\AppData\Local\Temp\3792818807.exe
          4⤵
          • Executes dropped EXE
          PID:1612
        • C:\Users\Admin\AppData\Local\Temp\3367827580.exe
          C:\Users\Admin\AppData\Local\Temp\3367827580.exe
          4⤵
          • Executes dropped EXE
          PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\36762617210258\lsass.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\36762617210258\lsass.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Temp\19981.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Temp\19981.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Temp\3367827580.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Temp\3792818807.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • \36762617210258\lsass.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • \Users\Admin\AppData\Local\Temp\19981.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • \Users\Admin\AppData\Local\Temp\3367827580.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • \Users\Admin\AppData\Local\Temp\3792818807.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • memory/108-67-0x0000000000000000-mapping.dmp
  • memory/868-76-0x0000000000000000-mapping.dmp
  • memory/1036-60-0x0000000075051000-0x0000000075053000-memory.dmp
    Filesize

    8KB

  • memory/1612-72-0x0000000000000000-mapping.dmp
  • memory/1684-62-0x0000000000000000-mapping.dmp