Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 06:07

General

  • Target

    0a6569e45a3a38f7168f4c4aa0594627.exe

  • Size

    6KB

  • MD5

    0a6569e45a3a38f7168f4c4aa0594627

  • SHA1

    af8d33d98a8248f1e393337428a742929b02418f

  • SHA256

    ad74f606e358fb7f6db9a5652d0a60310d069ac108934a72d0352e5fa9248b38

  • SHA512

    f0e74357cff0bc9a9c91cc911a6e214ab0fb29d68ab3e51f766d6e77c0e16836402b3c7093d61b988e0eaa1415de8f0766c10164b8730897ffad5c530ce48f07

Malware Config

Signatures

  • Phorphiex Payload 6 IoCs
  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a6569e45a3a38f7168f4c4aa0594627.exe
    "C:\Users\Admin\AppData\Local\Temp\0a6569e45a3a38f7168f4c4aa0594627.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Users\Admin\AppData\Local\Temp\14842.exe
      C:\Users\Admin\AppData\Local\Temp\14842.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\107452361822882\lsass.exe
        C:\107452361822882\lsass.exe
        3⤵
        • Executes dropped EXE
        • Windows security modification
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Users\Admin\AppData\Local\Temp\1123521669.exe
          C:\Users\Admin\AppData\Local\Temp\1123521669.exe
          4⤵
          • Executes dropped EXE
          PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\107452361822882\lsass.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\107452361822882\lsass.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Temp\1123521669.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Temp\1123521669.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Temp\14842.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Temp\14842.exe
    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • memory/2116-120-0x0000000000000000-mapping.dmp
  • memory/2444-114-0x0000000000000000-mapping.dmp
  • memory/3984-117-0x0000000000000000-mapping.dmp